[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2021/02/19 22:58:14 fuzzer started 2021/02/19 22:58:15 dialing manager at 10.128.0.169:43683 Debian GNU/Linux 9 syzkaller ttyS0 2021/02/19 22:58:15 syscalls: 3541 2021/02/19 22:58:15 code coverage: enabled 2021/02/19 22:58:15 comparison tracing: enabled 2021/02/19 22:58:15 extra coverage: enabled 2021/02/19 22:58:15 setuid sandbox: enabled 2021/02/19 22:58:15 namespace sandbox: enabled 2021/02/19 22:58:15 Android sandbox: enabled 2021/02/19 22:58:15 fault injection: enabled 2021/02/19 22:58:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/19 22:58:15 net packet injection: enabled 2021/02/19 22:58:15 net device setup: enabled 2021/02/19 22:58:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/19 22:58:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/19 22:58:15 USB emulation: enabled 2021/02/19 22:58:15 hci packet injection: enabled 2021/02/19 22:58:15 wifi device emulation: enabled 2021/02/19 22:58:15 802.15.4 emulation: enabled 2021/02/19 22:58:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/19 22:58:15 fetching corpus: 50, signal 51336/55115 (executing program) 2021/02/19 22:58:15 fetching corpus: 100, signal 81811/87257 (executing program) 2021/02/19 22:58:15 fetching corpus: 150, signal 108291/115272 (executing program) 2021/02/19 22:58:15 fetching corpus: 200, signal 118803/127427 (executing program) 2021/02/19 22:58:16 fetching corpus: 250, signal 133753/143908 (executing program) 2021/02/19 22:58:16 fetching corpus: 300, signal 150825/162393 (executing program) 2021/02/19 22:58:16 fetching corpus: 350, signal 163214/176242 (executing program) 2021/02/19 22:58:16 fetching corpus: 400, signal 171898/186332 (executing program) 2021/02/19 22:58:16 fetching corpus: 450, signal 178741/194649 (executing program) 2021/02/19 22:58:16 fetching corpus: 500, signal 185400/202726 (executing program) 2021/02/19 22:58:16 fetching corpus: 550, signal 192485/211166 (executing program) 2021/02/19 22:58:16 fetching corpus: 600, signal 199696/219727 (executing program) 2021/02/19 22:58:17 fetching corpus: 650, signal 207515/228856 (executing program) 2021/02/19 22:58:17 fetching corpus: 700, signal 215701/238227 (executing program) 2021/02/19 22:58:17 fetching corpus: 750, signal 219673/243526 (executing program) 2021/02/19 22:58:17 fetching corpus: 800, signal 225408/250551 (executing program) 2021/02/19 22:58:17 fetching corpus: 850, signal 230852/257267 (executing program) 2021/02/19 22:58:17 fetching corpus: 900, signal 237101/264732 (executing program) 2021/02/19 22:58:17 fetching corpus: 950, signal 244364/273122 (executing program) 2021/02/19 22:58:18 fetching corpus: 1000, signal 251876/281725 (executing program) 2021/02/19 22:58:18 fetching corpus: 1050, signal 256685/287719 (executing program) 2021/02/19 22:58:18 fetching corpus: 1100, signal 262055/294207 (executing program) 2021/02/19 22:58:18 fetching corpus: 1150, signal 267895/301143 (executing program) 2021/02/19 22:58:18 fetching corpus: 1200, signal 272841/307211 (executing program) 2021/02/19 22:58:18 fetching corpus: 1250, signal 277241/312707 (executing program) 2021/02/19 22:58:18 fetching corpus: 1300, signal 281627/318160 (executing program) 2021/02/19 22:58:19 fetching corpus: 1350, signal 288143/325649 (executing program) 2021/02/19 22:58:19 fetching corpus: 1400, signal 292791/331374 (executing program) 2021/02/19 22:58:19 fetching corpus: 1450, signal 297349/336946 (executing program) 2021/02/19 22:58:19 fetching corpus: 1500, signal 301644/342291 (executing program) 2021/02/19 22:58:19 fetching corpus: 1550, signal 305615/347271 (executing program) 2021/02/19 22:58:19 fetching corpus: 1600, signal 312176/354654 (executing program) 2021/02/19 22:58:19 fetching corpus: 1650, signal 315144/358713 (executing program) 2021/02/19 22:58:19 fetching corpus: 1700, signal 319664/364177 (executing program) 2021/02/19 22:58:20 fetching corpus: 1750, signal 323608/369030 (executing program) 2021/02/19 22:58:20 fetching corpus: 1800, signal 327001/373370 (executing program) 2021/02/19 22:58:20 fetching corpus: 1850, signal 330620/377983 (executing program) 2021/02/19 22:58:20 fetching corpus: 1900, signal 332843/381291 (executing program) 2021/02/19 22:58:20 fetching corpus: 1950, signal 335899/385290 (executing program) 2021/02/19 22:58:20 fetching corpus: 2000, signal 340712/390895 (executing program) 2021/02/19 22:58:20 fetching corpus: 2050, signal 344426/395457 (executing program) 2021/02/19 22:58:21 fetching corpus: 2100, signal 347044/399066 (executing program) 2021/02/19 22:58:21 fetching corpus: 2150, signal 349540/402483 (executing program) 2021/02/19 22:58:21 fetching corpus: 2200, signal 352674/406481 (executing program) 2021/02/19 22:58:21 fetching corpus: 2250, signal 356925/411470 (executing program) 2021/02/19 22:58:21 fetching corpus: 2300, signal 360007/415431 (executing program) 2021/02/19 22:58:21 fetching corpus: 2350, signal 362513/418888 (executing program) 2021/02/19 22:58:21 fetching corpus: 2400, signal 365899/423071 (executing program) 2021/02/19 22:58:22 fetching corpus: 2450, signal 369189/427234 (executing program) 2021/02/19 22:58:22 fetching corpus: 2500, signal 372136/431024 (executing program) 2021/02/19 22:58:22 fetching corpus: 2550, signal 374475/434213 (executing program) 2021/02/19 22:58:22 fetching corpus: 2600, signal 377472/438044 (executing program) 2021/02/19 22:58:22 fetching corpus: 2650, signal 379907/441337 (executing program) 2021/02/19 22:58:22 fetching corpus: 2700, signal 382074/444364 (executing program) 2021/02/19 22:58:23 fetching corpus: 2750, signal 384850/447936 (executing program) 2021/02/19 22:58:23 fetching corpus: 2800, signal 387507/451359 (executing program) 2021/02/19 22:58:23 fetching corpus: 2850, signal 390223/454806 (executing program) 2021/02/19 22:58:23 fetching corpus: 2900, signal 392097/457511 (executing program) 2021/02/19 22:58:23 fetching corpus: 2950, signal 394667/460895 (executing program) 2021/02/19 22:58:23 fetching corpus: 3000, signal 397159/464176 (executing program) 2021/02/19 22:58:23 fetching corpus: 3050, signal 398845/466767 (executing program) 2021/02/19 22:58:24 fetching corpus: 3100, signal 401595/470251 (executing program) 2021/02/19 22:58:24 fetching corpus: 3150, signal 403556/473025 (executing program) 2021/02/19 22:58:24 fetching corpus: 3200, signal 405736/475968 (executing program) 2021/02/19 22:58:24 fetching corpus: 3250, signal 407921/478938 (executing program) 2021/02/19 22:58:24 fetching corpus: 3300, signal 409724/481520 (executing program) 2021/02/19 22:58:24 fetching corpus: 3350, signal 411572/484154 (executing program) 2021/02/19 22:58:24 fetching corpus: 3400, signal 413385/486786 (executing program) 2021/02/19 22:58:24 fetching corpus: 3450, signal 415491/489628 (executing program) 2021/02/19 22:58:25 fetching corpus: 3500, signal 417308/492237 (executing program) 2021/02/19 22:58:25 fetching corpus: 3550, signal 418776/494564 (executing program) 2021/02/19 22:58:25 fetching corpus: 3600, signal 420320/496910 (executing program) 2021/02/19 22:58:25 fetching corpus: 3650, signal 422327/499635 (executing program) 2021/02/19 22:58:25 fetching corpus: 3700, signal 424468/502437 (executing program) 2021/02/19 22:58:25 fetching corpus: 3750, signal 426586/505228 (executing program) 2021/02/19 22:58:25 fetching corpus: 3800, signal 428261/507708 (executing program) 2021/02/19 22:58:26 fetching corpus: 3850, signal 430078/510203 (executing program) 2021/02/19 22:58:26 fetching corpus: 3900, signal 431990/512791 (executing program) 2021/02/19 22:58:26 fetching corpus: 3950, signal 434178/515594 (executing program) 2021/02/19 22:58:26 fetching corpus: 4000, signal 435315/517541 (executing program) 2021/02/19 22:58:26 fetching corpus: 4050, signal 438131/520872 (executing program) 2021/02/19 22:58:26 fetching corpus: 4100, signal 439791/523222 (executing program) 2021/02/19 22:58:26 fetching corpus: 4150, signal 441963/525988 (executing program) 2021/02/19 22:58:27 fetching corpus: 4200, signal 443338/528118 (executing program) 2021/02/19 22:58:27 fetching corpus: 4250, signal 444744/530296 (executing program) 2021/02/19 22:58:27 fetching corpus: 4300, signal 446219/532472 (executing program) 2021/02/19 22:58:27 fetching corpus: 4350, signal 447878/534782 (executing program) 2021/02/19 22:58:27 fetching corpus: 4400, signal 449525/537065 (executing program) 2021/02/19 22:58:27 fetching corpus: 4450, signal 451220/539426 (executing program) 2021/02/19 22:58:27 fetching corpus: 4500, signal 452861/541706 (executing program) 2021/02/19 22:58:28 fetching corpus: 4550, signal 454011/543586 (executing program) 2021/02/19 22:58:28 fetching corpus: 4600, signal 455447/545651 (executing program) 2021/02/19 22:58:28 fetching corpus: 4650, signal 456721/547627 (executing program) 2021/02/19 22:58:28 fetching corpus: 4700, signal 458266/549861 (executing program) 2021/02/19 22:58:28 fetching corpus: 4750, signal 460059/552253 (executing program) 2021/02/19 22:58:28 fetching corpus: 4800, signal 462019/554743 (executing program) 2021/02/19 22:58:28 fetching corpus: 4850, signal 463670/556975 (executing program) 2021/02/19 22:58:29 fetching corpus: 4900, signal 465530/559320 (executing program) 2021/02/19 22:58:29 fetching corpus: 4950, signal 466980/561401 (executing program) 2021/02/19 22:58:29 fetching corpus: 5000, signal 468591/563550 (executing program) 2021/02/19 22:58:29 fetching corpus: 5050, signal 469783/565401 (executing program) 2021/02/19 22:58:29 fetching corpus: 5100, signal 470973/567265 (executing program) 2021/02/19 22:58:29 fetching corpus: 5150, signal 472240/569208 (executing program) 2021/02/19 22:58:29 fetching corpus: 5200, signal 474055/571532 (executing program) 2021/02/19 22:58:29 fetching corpus: 5250, signal 475372/573470 (executing program) 2021/02/19 22:58:30 fetching corpus: 5300, signal 476905/575537 (executing program) 2021/02/19 22:58:30 fetching corpus: 5350, signal 478277/577500 (executing program) 2021/02/19 22:58:30 fetching corpus: 5400, signal 479750/579535 (executing program) 2021/02/19 22:58:30 fetching corpus: 5450, signal 480967/581374 (executing program) 2021/02/19 22:58:30 fetching corpus: 5500, signal 482193/583291 (executing program) 2021/02/19 22:58:30 fetching corpus: 5550, signal 483362/585110 (executing program) 2021/02/19 22:58:30 fetching corpus: 5600, signal 485021/587269 (executing program) 2021/02/19 22:58:31 fetching corpus: 5650, signal 486170/589019 (executing program) 2021/02/19 22:58:31 fetching corpus: 5700, signal 487268/590731 (executing program) 2021/02/19 22:58:31 fetching corpus: 5750, signal 488526/592564 (executing program) 2021/02/19 22:58:31 fetching corpus: 5800, signal 489832/594445 (executing program) 2021/02/19 22:58:31 fetching corpus: 5850, signal 490921/596086 (executing program) 2021/02/19 22:58:31 fetching corpus: 5900, signal 492397/598030 (executing program) 2021/02/19 22:58:31 fetching corpus: 5950, signal 493684/599834 (executing program) 2021/02/19 22:58:31 fetching corpus: 6000, signal 494817/601508 (executing program) 2021/02/19 22:58:32 fetching corpus: 6050, signal 495559/602902 (executing program) 2021/02/19 22:58:32 fetching corpus: 6100, signal 496870/604725 (executing program) 2021/02/19 22:58:32 fetching corpus: 6150, signal 497987/606400 (executing program) 2021/02/19 22:58:32 fetching corpus: 6200, signal 499249/608184 (executing program) 2021/02/19 22:58:32 fetching corpus: 6250, signal 500434/609927 (executing program) 2021/02/19 22:58:32 fetching corpus: 6300, signal 501622/611664 (executing program) 2021/02/19 22:58:32 fetching corpus: 6350, signal 503093/613563 (executing program) 2021/02/19 22:58:32 fetching corpus: 6400, signal 503949/615002 (executing program) 2021/02/19 22:58:33 fetching corpus: 6450, signal 504964/616614 (executing program) 2021/02/19 22:58:33 fetching corpus: 6500, signal 506006/618193 (executing program) 2021/02/19 22:58:33 fetching corpus: 6550, signal 507398/620086 (executing program) 2021/02/19 22:58:33 fetching corpus: 6600, signal 509228/622224 (executing program) 2021/02/19 22:58:33 fetching corpus: 6650, signal 510354/623874 (executing program) 2021/02/19 22:58:33 fetching corpus: 6700, signal 511426/625450 (executing program) 2021/02/19 22:58:34 fetching corpus: 6750, signal 512646/627122 (executing program) 2021/02/19 22:58:34 fetching corpus: 6800, signal 514268/629078 (executing program) 2021/02/19 22:58:34 fetching corpus: 6850, signal 515338/630662 (executing program) 2021/02/19 22:58:34 fetching corpus: 6900, signal 516732/632475 (executing program) 2021/02/19 22:58:34 fetching corpus: 6950, signal 518516/634537 (executing program) 2021/02/19 22:58:34 fetching corpus: 7000, signal 519809/636241 (executing program) 2021/02/19 22:58:34 fetching corpus: 7050, signal 520798/637744 (executing program) 2021/02/19 22:58:34 fetching corpus: 7100, signal 522062/639411 (executing program) 2021/02/19 22:58:34 fetching corpus: 7150, signal 523025/640879 (executing program) 2021/02/19 22:58:35 fetching corpus: 7200, signal 523934/642302 (executing program) 2021/02/19 22:58:35 fetching corpus: 7250, signal 525341/644069 (executing program) 2021/02/19 22:58:35 fetching corpus: 7300, signal 526274/645525 (executing program) 2021/02/19 22:58:35 fetching corpus: 7350, signal 528069/647500 (executing program) 2021/02/19 22:58:35 fetching corpus: 7400, signal 529170/649029 (executing program) 2021/02/19 22:58:35 fetching corpus: 7450, signal 530218/650538 (executing program) 2021/02/19 22:58:35 fetching corpus: 7500, signal 531339/652063 (executing program) 2021/02/19 22:58:35 fetching corpus: 7550, signal 532375/653548 (executing program) 2021/02/19 22:58:35 fetching corpus: 7600, signal 533619/655193 (executing program) 2021/02/19 22:58:36 fetching corpus: 7650, signal 534697/656739 (executing program) 2021/02/19 22:58:36 fetching corpus: 7700, signal 535742/658189 (executing program) 2021/02/19 22:58:36 fetching corpus: 7750, signal 536693/659625 (executing program) 2021/02/19 22:58:36 fetching corpus: 7800, signal 537931/661183 (executing program) 2021/02/19 22:58:36 fetching corpus: 7850, signal 539475/662955 (executing program) 2021/02/19 22:58:36 fetching corpus: 7900, signal 540267/664219 (executing program) 2021/02/19 22:58:36 fetching corpus: 7950, signal 541093/665493 (executing program) 2021/02/19 22:58:37 fetching corpus: 8000, signal 541947/666833 (executing program) 2021/02/19 22:58:37 fetching corpus: 8050, signal 542853/668175 (executing program) 2021/02/19 22:58:37 fetching corpus: 8100, signal 544103/669758 (executing program) 2021/02/19 22:58:37 fetching corpus: 8150, signal 545324/671293 (executing program) 2021/02/19 22:58:37 fetching corpus: 8200, signal 546621/672858 (executing program) 2021/02/19 22:58:37 fetching corpus: 8250, signal 547547/674212 (executing program) 2021/02/19 22:58:37 fetching corpus: 8300, signal 548587/675647 (executing program) 2021/02/19 22:58:37 fetching corpus: 8350, signal 549526/676997 (executing program) 2021/02/19 22:58:38 fetching corpus: 8400, signal 550572/678429 (executing program) 2021/02/19 22:58:38 fetching corpus: 8450, signal 551304/679605 (executing program) 2021/02/19 22:58:38 fetching corpus: 8500, signal 552148/680839 (executing program) 2021/02/19 22:58:38 fetching corpus: 8550, signal 553045/682183 (executing program) 2021/02/19 22:58:38 fetching corpus: 8600, signal 554109/683604 (executing program) 2021/02/19 22:58:38 fetching corpus: 8650, signal 554759/684754 (executing program) 2021/02/19 22:58:38 fetching corpus: 8700, signal 555845/686109 (executing program) 2021/02/19 22:58:39 fetching corpus: 8750, signal 556991/687523 (executing program) 2021/02/19 22:58:39 fetching corpus: 8800, signal 558111/688945 (executing program) 2021/02/19 22:58:39 fetching corpus: 8850, signal 559069/690225 (executing program) 2021/02/19 22:58:39 fetching corpus: 8900, signal 559752/691390 (executing program) 2021/02/19 22:58:39 fetching corpus: 8950, signal 560420/692537 (executing program) 2021/02/19 22:58:39 fetching corpus: 9000, signal 561564/693977 (executing program) 2021/02/19 22:58:39 fetching corpus: 9050, signal 562421/695208 (executing program) 2021/02/19 22:58:39 fetching corpus: 9100, signal 563592/696621 (executing program) 2021/02/19 22:58:40 fetching corpus: 9150, signal 564095/697642 (executing program) 2021/02/19 22:58:40 fetching corpus: 9200, signal 565053/698942 (executing program) 2021/02/19 22:58:40 fetching corpus: 9250, signal 565846/700112 (executing program) 2021/02/19 22:58:40 fetching corpus: 9300, signal 566613/701281 (executing program) 2021/02/19 22:58:40 fetching corpus: 9350, signal 567449/702499 (executing program) 2021/02/19 22:58:40 fetching corpus: 9400, signal 568471/703839 (executing program) 2021/02/19 22:58:41 fetching corpus: 9450, signal 569500/705097 (executing program) 2021/02/19 22:58:41 fetching corpus: 9500, signal 570396/706347 (executing program) 2021/02/19 22:58:41 fetching corpus: 9550, signal 571132/707449 (executing program) 2021/02/19 22:58:41 fetching corpus: 9600, signal 571851/708569 (executing program) 2021/02/19 22:58:41 fetching corpus: 9650, signal 572724/709757 (executing program) 2021/02/19 22:58:41 fetching corpus: 9700, signal 573397/710786 (executing program) 2021/02/19 22:58:41 fetching corpus: 9750, signal 574107/711878 (executing program) 2021/02/19 22:58:41 fetching corpus: 9800, signal 574958/713046 (executing program) 2021/02/19 22:58:41 fetching corpus: 9850, signal 575660/714161 (executing program) 2021/02/19 22:58:42 fetching corpus: 9900, signal 576259/715219 (executing program) 2021/02/19 22:58:42 fetching corpus: 9950, signal 577068/716364 (executing program) 2021/02/19 22:58:42 fetching corpus: 10000, signal 577980/717562 (executing program) 2021/02/19 22:58:42 fetching corpus: 10050, signal 578881/718738 (executing program) 2021/02/19 22:58:42 fetching corpus: 10100, signal 579913/719996 (executing program) 2021/02/19 22:58:42 fetching corpus: 10150, signal 580619/721065 (executing program) 2021/02/19 22:58:42 fetching corpus: 10200, signal 581369/722148 (executing program) 2021/02/19 22:58:43 fetching corpus: 10250, signal 582108/723246 (executing program) 2021/02/19 22:58:43 fetching corpus: 10300, signal 583074/724481 (executing program) 2021/02/19 22:58:43 fetching corpus: 10350, signal 583894/725609 (executing program) 2021/02/19 22:58:43 fetching corpus: 10400, signal 584545/726673 (executing program) 2021/02/19 22:58:43 fetching corpus: 10450, signal 585159/727649 (executing program) 2021/02/19 22:58:43 fetching corpus: 10500, signal 585992/728726 (executing program) 2021/02/19 22:58:44 fetching corpus: 10550, signal 586777/729847 (executing program) 2021/02/19 22:58:44 fetching corpus: 10600, signal 587374/730817 (executing program) 2021/02/19 22:58:44 fetching corpus: 10650, signal 588112/731856 (executing program) 2021/02/19 22:58:44 fetching corpus: 10700, signal 588827/732956 (executing program) 2021/02/19 22:58:44 fetching corpus: 10750, signal 589386/733901 (executing program) 2021/02/19 22:58:44 fetching corpus: 10800, signal 590064/734925 (executing program) 2021/02/19 22:58:44 fetching corpus: 10850, signal 590648/735861 (executing program) 2021/02/19 22:58:44 fetching corpus: 10900, signal 591287/736856 (executing program) 2021/02/19 22:58:45 fetching corpus: 10950, signal 592031/737865 (executing program) 2021/02/19 22:58:45 fetching corpus: 11000, signal 593220/739134 (executing program) 2021/02/19 22:58:45 fetching corpus: 11050, signal 593718/740033 (executing program) 2021/02/19 22:58:45 fetching corpus: 11100, signal 594373/741057 (executing program) 2021/02/19 22:58:45 fetching corpus: 11150, signal 595422/742310 (executing program) 2021/02/19 22:58:45 fetching corpus: 11200, signal 596292/743409 (executing program) 2021/02/19 22:58:45 fetching corpus: 11250, signal 596933/744376 (executing program) 2021/02/19 22:58:45 fetching corpus: 11300, signal 597577/745365 (executing program) 2021/02/19 22:58:46 fetching corpus: 11350, signal 598051/746247 (executing program) 2021/02/19 22:58:46 fetching corpus: 11400, signal 598824/747268 (executing program) 2021/02/19 22:58:46 fetching corpus: 11450, signal 599591/748253 (executing program) 2021/02/19 22:58:46 fetching corpus: 11500, signal 600693/749399 (executing program) 2021/02/19 22:58:46 fetching corpus: 11550, signal 601409/750371 (executing program) 2021/02/19 22:58:46 fetching corpus: 11600, signal 602099/751356 (executing program) 2021/02/19 22:58:47 fetching corpus: 11650, signal 602975/752395 (executing program) 2021/02/19 22:58:47 fetching corpus: 11700, signal 603848/753403 (executing program) 2021/02/19 22:58:47 fetching corpus: 11750, signal 604510/754353 (executing program) 2021/02/19 22:58:47 fetching corpus: 11800, signal 605174/755265 (executing program) 2021/02/19 22:58:47 fetching corpus: 11850, signal 605894/756211 (executing program) 2021/02/19 22:58:47 fetching corpus: 11900, signal 606550/757158 (executing program) 2021/02/19 22:58:47 fetching corpus: 11950, signal 607363/758153 (executing program) 2021/02/19 22:58:47 fetching corpus: 12000, signal 607883/759040 (executing program) 2021/02/19 22:58:48 fetching corpus: 12050, signal 608704/760082 (executing program) 2021/02/19 22:58:48 fetching corpus: 12100, signal 609337/761020 (executing program) 2021/02/19 22:58:48 fetching corpus: 12150, signal 609883/761923 (executing program) 2021/02/19 22:58:48 fetching corpus: 12200, signal 610417/762744 (executing program) 2021/02/19 22:58:48 fetching corpus: 12250, signal 611214/763711 (executing program) 2021/02/19 22:58:48 fetching corpus: 12300, signal 611679/764562 (executing program) 2021/02/19 22:58:48 fetching corpus: 12350, signal 612289/765427 (executing program) 2021/02/19 22:58:49 fetching corpus: 12400, signal 612991/766327 (executing program) 2021/02/19 22:58:49 fetching corpus: 12450, signal 613461/767160 (executing program) 2021/02/19 22:58:49 fetching corpus: 12500, signal 614103/768112 (executing program) 2021/02/19 22:58:49 fetching corpus: 12550, signal 614760/769015 (executing program) 2021/02/19 22:58:49 fetching corpus: 12600, signal 615126/769841 (executing program) 2021/02/19 22:58:49 fetching corpus: 12650, signal 615845/770768 (executing program) 2021/02/19 22:58:49 fetching corpus: 12700, signal 616533/771669 (executing program) 2021/02/19 22:58:50 fetching corpus: 12750, signal 617343/772628 (executing program) 2021/02/19 22:58:50 fetching corpus: 12800, signal 618015/773528 (executing program) 2021/02/19 22:58:50 fetching corpus: 12850, signal 618676/774387 (executing program) 2021/02/19 22:58:50 fetching corpus: 12900, signal 619344/775266 (executing program) 2021/02/19 22:58:50 fetching corpus: 12950, signal 620057/776160 (executing program) 2021/02/19 22:58:50 fetching corpus: 13000, signal 620566/776961 (executing program) 2021/02/19 22:58:50 fetching corpus: 13050, signal 621492/777919 (executing program) 2021/02/19 22:58:51 fetching corpus: 13100, signal 622486/778913 (executing program) 2021/02/19 22:58:51 fetching corpus: 13150, signal 623301/779842 (executing program) 2021/02/19 22:58:51 fetching corpus: 13200, signal 623978/780736 (executing program) 2021/02/19 22:58:51 fetching corpus: 13250, signal 624638/781603 (executing program) 2021/02/19 22:58:51 fetching corpus: 13300, signal 625161/782435 (executing program) 2021/02/19 22:58:51 fetching corpus: 13350, signal 626059/783368 (executing program) 2021/02/19 22:58:51 fetching corpus: 13400, signal 626899/784303 (executing program) 2021/02/19 22:58:51 fetching corpus: 13450, signal 627663/785165 (executing program) 2021/02/19 22:58:52 fetching corpus: 13500, signal 628566/786071 (executing program) 2021/02/19 22:58:52 fetching corpus: 13550, signal 629109/786878 (executing program) 2021/02/19 22:58:52 fetching corpus: 13600, signal 629816/787758 (executing program) 2021/02/19 22:58:52 fetching corpus: 13650, signal 630533/788652 (executing program) 2021/02/19 22:58:52 fetching corpus: 13700, signal 630978/789422 (executing program) 2021/02/19 22:58:52 fetching corpus: 13750, signal 631717/790284 (executing program) 2021/02/19 22:58:52 fetching corpus: 13800, signal 632410/791155 (executing program) 2021/02/19 22:58:52 fetching corpus: 13850, signal 632984/791983 (executing program) 2021/02/19 22:58:53 fetching corpus: 13900, signal 633529/792735 (executing program) 2021/02/19 22:58:53 fetching corpus: 13950, signal 633927/793451 (executing program) 2021/02/19 22:58:53 fetching corpus: 14000, signal 634690/794332 (executing program) 2021/02/19 22:58:53 fetching corpus: 14050, signal 635336/795141 (executing program) 2021/02/19 22:58:53 fetching corpus: 14100, signal 636041/795992 (executing program) 2021/02/19 22:58:53 fetching corpus: 14150, signal 636612/796784 (executing program) 2021/02/19 22:58:53 fetching corpus: 14200, signal 637429/797608 (executing program) 2021/02/19 22:58:54 fetching corpus: 14250, signal 637994/798343 (executing program) 2021/02/19 22:58:54 fetching corpus: 14300, signal 638598/799123 (executing program) 2021/02/19 22:58:54 fetching corpus: 14350, signal 639216/799858 (executing program) 2021/02/19 22:58:54 fetching corpus: 14400, signal 639992/800677 (executing program) 2021/02/19 22:58:54 fetching corpus: 14450, signal 640618/801425 (executing program) 2021/02/19 22:58:54 fetching corpus: 14500, signal 641216/802208 (executing program) 2021/02/19 22:58:54 fetching corpus: 14550, signal 641808/802960 (executing program) 2021/02/19 22:58:54 fetching corpus: 14600, signal 642339/803711 (executing program) 2021/02/19 22:58:55 fetching corpus: 14650, signal 643190/804527 (executing program) 2021/02/19 22:58:55 fetching corpus: 14700, signal 643929/805343 (executing program) 2021/02/19 22:58:55 fetching corpus: 14750, signal 644415/806084 (executing program) 2021/02/19 22:58:55 fetching corpus: 14800, signal 645124/806901 (executing program) 2021/02/19 22:58:55 fetching corpus: 14850, signal 645646/807652 (executing program) 2021/02/19 22:58:55 fetching corpus: 14900, signal 646029/808334 (executing program) 2021/02/19 22:58:56 fetching corpus: 14950, signal 646564/809061 (executing program) 2021/02/19 22:58:56 fetching corpus: 15000, signal 647006/809717 (executing program) 2021/02/19 22:58:56 fetching corpus: 15050, signal 647548/810411 (executing program) 2021/02/19 22:58:56 fetching corpus: 15100, signal 648509/811245 (executing program) 2021/02/19 22:58:56 fetching corpus: 15150, signal 648906/811908 (executing program) 2021/02/19 22:58:56 fetching corpus: 15200, signal 649450/812649 (executing program) 2021/02/19 22:58:56 fetching corpus: 15250, signal 649937/813355 (executing program) 2021/02/19 22:58:56 fetching corpus: 15300, signal 650522/814039 (executing program) 2021/02/19 22:58:57 fetching corpus: 15350, signal 651085/814748 (executing program) 2021/02/19 22:58:57 fetching corpus: 15400, signal 651669/815438 (executing program) 2021/02/19 22:58:57 fetching corpus: 15450, signal 652066/816064 (executing program) 2021/02/19 22:58:57 fetching corpus: 15500, signal 652544/816771 (executing program) 2021/02/19 22:58:57 fetching corpus: 15550, signal 653269/817479 (executing program) 2021/02/19 22:58:57 fetching corpus: 15600, signal 653958/818195 (executing program) 2021/02/19 22:58:57 fetching corpus: 15650, signal 654475/818900 (executing program) 2021/02/19 22:58:58 fetching corpus: 15700, signal 655055/819622 (executing program) 2021/02/19 22:58:58 fetching corpus: 15750, signal 656040/820468 (executing program) 2021/02/19 22:58:58 fetching corpus: 15800, signal 656514/821121 (executing program) 2021/02/19 22:58:58 fetching corpus: 15850, signal 657111/821827 (executing program) 2021/02/19 22:58:58 fetching corpus: 15900, signal 657682/822469 (executing program) 2021/02/19 22:58:58 fetching corpus: 15950, signal 658354/823172 (executing program) 2021/02/19 22:58:58 fetching corpus: 16000, signal 658982/823857 (executing program) 2021/02/19 22:58:58 fetching corpus: 16050, signal 659535/824468 (executing program) 2021/02/19 22:58:58 fetching corpus: 16100, signal 660129/825127 (executing program) 2021/02/19 22:58:59 fetching corpus: 16150, signal 660527/825747 (executing program) 2021/02/19 22:58:59 fetching corpus: 16200, signal 660950/826363 (executing program) 2021/02/19 22:58:59 fetching corpus: 16250, signal 661661/827073 (executing program) 2021/02/19 22:58:59 fetching corpus: 16300, signal 662604/827867 (executing program) 2021/02/19 22:58:59 fetching corpus: 16350, signal 663133/828525 (executing program) 2021/02/19 22:58:59 fetching corpus: 16400, signal 663629/829166 (executing program) 2021/02/19 22:59:00 fetching corpus: 16450, signal 664324/829834 (executing program) 2021/02/19 22:59:00 fetching corpus: 16500, signal 665155/830563 (executing program) 2021/02/19 22:59:00 fetching corpus: 16550, signal 665619/831141 (executing program) 2021/02/19 22:59:00 fetching corpus: 16600, signal 666143/831733 (executing program) 2021/02/19 22:59:00 fetching corpus: 16650, signal 666735/832384 (executing program) 2021/02/19 22:59:00 fetching corpus: 16700, signal 667287/833021 (executing program) 2021/02/19 22:59:00 fetching corpus: 16750, signal 667881/833673 (executing program) 2021/02/19 22:59:00 fetching corpus: 16800, signal 668205/834253 (executing program) 2021/02/19 22:59:01 fetching corpus: 16850, signal 668622/834833 (executing program) 2021/02/19 22:59:01 fetching corpus: 16900, signal 669046/835438 (executing program) 2021/02/19 22:59:01 fetching corpus: 16950, signal 669731/836082 (executing program) 2021/02/19 22:59:01 fetching corpus: 17000, signal 670304/836763 (executing program) 2021/02/19 22:59:01 fetching corpus: 17050, signal 670842/837388 (executing program) 2021/02/19 22:59:01 fetching corpus: 17100, signal 671469/837985 (executing program) 2021/02/19 22:59:01 fetching corpus: 17150, signal 672017/838550 (executing program) 2021/02/19 22:59:02 fetching corpus: 17200, signal 672473/839122 (executing program) 2021/02/19 22:59:02 fetching corpus: 17250, signal 673024/839740 (executing program) 2021/02/19 22:59:02 fetching corpus: 17300, signal 673673/840351 (executing program) 2021/02/19 22:59:02 fetching corpus: 17350, signal 674158/840917 (executing program) 2021/02/19 22:59:02 fetching corpus: 17400, signal 674488/841457 (executing program) 2021/02/19 22:59:02 fetching corpus: 17450, signal 674991/842041 (executing program) 2021/02/19 22:59:02 fetching corpus: 17500, signal 675415/842560 (executing program) 2021/02/19 22:59:03 fetching corpus: 17550, signal 675763/843105 (executing program) 2021/02/19 22:59:03 fetching corpus: 17600, signal 676287/843672 (executing program) 2021/02/19 22:59:03 fetching corpus: 17650, signal 676807/844229 (executing program) 2021/02/19 22:59:03 fetching corpus: 17700, signal 677607/844862 (executing program) 2021/02/19 22:59:03 fetching corpus: 17750, signal 678101/845431 (executing program) 2021/02/19 22:59:03 fetching corpus: 17800, signal 678571/845979 (executing program) 2021/02/19 22:59:03 fetching corpus: 17850, signal 678970/846540 (executing program) 2021/02/19 22:59:03 fetching corpus: 17900, signal 679468/847089 (executing program) 2021/02/19 22:59:04 fetching corpus: 17950, signal 680123/847703 (executing program) 2021/02/19 22:59:04 fetching corpus: 18000, signal 680462/848239 (executing program) 2021/02/19 22:59:04 fetching corpus: 18050, signal 680945/848796 (executing program) 2021/02/19 22:59:04 fetching corpus: 18100, signal 681359/849326 (executing program) 2021/02/19 22:59:04 fetching corpus: 18150, signal 681792/849920 (executing program) 2021/02/19 22:59:04 fetching corpus: 18200, signal 682233/850482 (executing program) 2021/02/19 22:59:04 fetching corpus: 18250, signal 682632/851003 (executing program) 2021/02/19 22:59:05 fetching corpus: 18300, signal 683370/851640 (executing program) 2021/02/19 22:59:05 fetching corpus: 18350, signal 683744/852171 (executing program) 2021/02/19 22:59:05 fetching corpus: 18400, signal 684229/852701 (executing program) 2021/02/19 22:59:05 fetching corpus: 18450, signal 684758/853253 (executing program) 2021/02/19 22:59:05 fetching corpus: 18500, signal 685116/853793 (executing program) 2021/02/19 22:59:05 fetching corpus: 18550, signal 685645/854338 (executing program) 2021/02/19 22:59:05 fetching corpus: 18600, signal 686096/854869 (executing program) 2021/02/19 22:59:06 fetching corpus: 18650, signal 686622/855425 (executing program) 2021/02/19 22:59:06 fetching corpus: 18700, signal 687193/855944 (executing program) 2021/02/19 22:59:06 fetching corpus: 18750, signal 687592/856480 (executing program) 2021/02/19 22:59:06 fetching corpus: 18800, signal 687866/856969 (executing program) 2021/02/19 22:59:06 fetching corpus: 18850, signal 688301/857498 (executing program) 2021/02/19 22:59:06 fetching corpus: 18900, signal 688846/858015 (executing program) 2021/02/19 22:59:07 fetching corpus: 18950, signal 689337/858511 (executing program) 2021/02/19 22:59:07 fetching corpus: 19000, signal 689680/858994 (executing program) 2021/02/19 22:59:07 fetching corpus: 19050, signal 690260/859518 (executing program) 2021/02/19 22:59:07 fetching corpus: 19100, signal 690657/859997 (executing program) 2021/02/19 22:59:07 fetching corpus: 19150, signal 691141/860483 (executing program) 2021/02/19 22:59:07 fetching corpus: 19200, signal 691691/860987 (executing program) 2021/02/19 22:59:07 fetching corpus: 19250, signal 692101/861514 (executing program) syzkaller login: [ 132.713014][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.719665][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 22:59:07 fetching corpus: 19300, signal 692632/862019 (executing program) 2021/02/19 22:59:08 fetching corpus: 19350, signal 692943/862485 (executing program) 2021/02/19 22:59:08 fetching corpus: 19400, signal 693334/862974 (executing program) 2021/02/19 22:59:08 fetching corpus: 19450, signal 693840/863492 (executing program) 2021/02/19 22:59:08 fetching corpus: 19500, signal 694430/864017 (executing program) 2021/02/19 22:59:08 fetching corpus: 19550, signal 694814/864509 (executing program) 2021/02/19 22:59:08 fetching corpus: 19600, signal 695178/865020 (executing program) 2021/02/19 22:59:08 fetching corpus: 19650, signal 695781/865544 (executing program) 2021/02/19 22:59:08 fetching corpus: 19700, signal 696193/866013 (executing program) 2021/02/19 22:59:09 fetching corpus: 19750, signal 696550/866482 (executing program) 2021/02/19 22:59:09 fetching corpus: 19800, signal 697232/866945 (executing program) 2021/02/19 22:59:09 fetching corpus: 19850, signal 697878/867467 (executing program) 2021/02/19 22:59:09 fetching corpus: 19900, signal 698145/867922 (executing program) 2021/02/19 22:59:09 fetching corpus: 19950, signal 698681/868421 (executing program) 2021/02/19 22:59:09 fetching corpus: 20000, signal 698981/868872 (executing program) 2021/02/19 22:59:09 fetching corpus: 20050, signal 699380/869337 (executing program) 2021/02/19 22:59:10 fetching corpus: 20100, signal 699840/869820 (executing program) 2021/02/19 22:59:10 fetching corpus: 20150, signal 700233/870290 (executing program) 2021/02/19 22:59:10 fetching corpus: 20200, signal 700721/870740 (executing program) 2021/02/19 22:59:10 fetching corpus: 20250, signal 701310/871226 (executing program) 2021/02/19 22:59:10 fetching corpus: 20300, signal 701804/871705 (executing program) 2021/02/19 22:59:10 fetching corpus: 20350, signal 702502/872171 (executing program) 2021/02/19 22:59:10 fetching corpus: 20400, signal 702921/872577 (executing program) 2021/02/19 22:59:10 fetching corpus: 20450, signal 703440/873028 (executing program) 2021/02/19 22:59:11 fetching corpus: 20500, signal 703834/873485 (executing program) 2021/02/19 22:59:11 fetching corpus: 20550, signal 704433/873944 (executing program) 2021/02/19 22:59:11 fetching corpus: 20600, signal 704844/874381 (executing program) 2021/02/19 22:59:11 fetching corpus: 20650, signal 705372/874831 (executing program) 2021/02/19 22:59:11 fetching corpus: 20700, signal 705726/875256 (executing program) 2021/02/19 22:59:12 fetching corpus: 20750, signal 706148/875704 (executing program) 2021/02/19 22:59:12 fetching corpus: 20800, signal 706636/876146 (executing program) 2021/02/19 22:59:12 fetching corpus: 20850, signal 707338/876610 (executing program) 2021/02/19 22:59:12 fetching corpus: 20900, signal 707714/877043 (executing program) 2021/02/19 22:59:12 fetching corpus: 20950, signal 708159/877505 (executing program) 2021/02/19 22:59:13 fetching corpus: 21000, signal 708764/877914 (executing program) 2021/02/19 22:59:13 fetching corpus: 21050, signal 709094/878318 (executing program) 2021/02/19 22:59:13 fetching corpus: 21100, signal 709605/878723 (executing program) 2021/02/19 22:59:13 fetching corpus: 21150, signal 710087/879156 (executing program) 2021/02/19 22:59:13 fetching corpus: 21200, signal 710525/879557 (executing program) 2021/02/19 22:59:13 fetching corpus: 21250, signal 711107/879950 (executing program) 2021/02/19 22:59:13 fetching corpus: 21300, signal 711518/880373 (executing program) 2021/02/19 22:59:14 fetching corpus: 21350, signal 711960/880766 (executing program) 2021/02/19 22:59:14 fetching corpus: 21400, signal 712411/881183 (executing program) 2021/02/19 22:59:14 fetching corpus: 21450, signal 712882/881565 (executing program) 2021/02/19 22:59:14 fetching corpus: 21500, signal 713244/881963 (executing program) 2021/02/19 22:59:14 fetching corpus: 21550, signal 713563/882363 (executing program) 2021/02/19 22:59:14 fetching corpus: 21600, signal 714040/882755 (executing program) 2021/02/19 22:59:14 fetching corpus: 21650, signal 714490/883154 (executing program) 2021/02/19 22:59:15 fetching corpus: 21700, signal 714909/883559 (executing program) 2021/02/19 22:59:15 fetching corpus: 21750, signal 715399/883964 (executing program) 2021/02/19 22:59:15 fetching corpus: 21800, signal 715758/884366 (executing program) 2021/02/19 22:59:15 fetching corpus: 21850, signal 716078/884746 (executing program) 2021/02/19 22:59:15 fetching corpus: 21900, signal 716676/885142 (executing program) 2021/02/19 22:59:15 fetching corpus: 21950, signal 717129/885511 (executing program) 2021/02/19 22:59:15 fetching corpus: 22000, signal 717483/885886 (executing program) 2021/02/19 22:59:16 fetching corpus: 22050, signal 717841/886314 (executing program) 2021/02/19 22:59:16 fetching corpus: 22100, signal 718136/886693 (executing program) 2021/02/19 22:59:16 fetching corpus: 22150, signal 718515/886834 (executing program) 2021/02/19 22:59:16 fetching corpus: 22200, signal 718972/886834 (executing program) 2021/02/19 22:59:16 fetching corpus: 22250, signal 719431/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22300, signal 719857/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22350, signal 720618/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22400, signal 721059/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22450, signal 721493/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22500, signal 721825/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22550, signal 722326/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22600, signal 722623/886834 (executing program) 2021/02/19 22:59:17 fetching corpus: 22650, signal 722989/886834 (executing program) 2021/02/19 22:59:18 fetching corpus: 22700, signal 723313/886835 (executing program) 2021/02/19 22:59:18 fetching corpus: 22750, signal 723860/886835 (executing program) 2021/02/19 22:59:18 fetching corpus: 22800, signal 724309/886835 (executing program) 2021/02/19 22:59:18 fetching corpus: 22850, signal 724617/886835 (executing program) 2021/02/19 22:59:18 fetching corpus: 22900, signal 724967/886838 (executing program) 2021/02/19 22:59:18 fetching corpus: 22950, signal 725283/886838 (executing program) 2021/02/19 22:59:18 fetching corpus: 23000, signal 725590/886839 (executing program) 2021/02/19 22:59:18 fetching corpus: 23050, signal 726074/886839 (executing program) 2021/02/19 22:59:19 fetching corpus: 23100, signal 726510/886839 (executing program) 2021/02/19 22:59:19 fetching corpus: 23150, signal 726728/886839 (executing program) 2021/02/19 22:59:19 fetching corpus: 23200, signal 727224/886841 (executing program) 2021/02/19 22:59:19 fetching corpus: 23250, signal 727685/886841 (executing program) 2021/02/19 22:59:19 fetching corpus: 23300, signal 727985/886842 (executing program) 2021/02/19 22:59:19 fetching corpus: 23350, signal 728393/886842 (executing program) 2021/02/19 22:59:19 fetching corpus: 23400, signal 728704/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23450, signal 728979/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23500, signal 729751/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23550, signal 730184/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23600, signal 730671/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23650, signal 731011/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23700, signal 731346/886842 (executing program) 2021/02/19 22:59:20 fetching corpus: 23750, signal 731731/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 23800, signal 732188/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 23850, signal 732455/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 23900, signal 732729/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 23950, signal 733031/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24000, signal 733334/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24050, signal 733612/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24100, signal 734016/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24150, signal 734380/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24200, signal 734698/886842 (executing program) 2021/02/19 22:59:21 fetching corpus: 24250, signal 735122/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24300, signal 735519/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24350, signal 735868/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24400, signal 736226/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24450, signal 736566/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24500, signal 737037/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24550, signal 737406/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24600, signal 737705/886842 (executing program) 2021/02/19 22:59:22 fetching corpus: 24650, signal 737998/886842 (executing program) 2021/02/19 22:59:23 fetching corpus: 24700, signal 738559/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 24750, signal 738874/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 24800, signal 739182/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 24850, signal 739524/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 24900, signal 739913/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 24950, signal 740206/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 25000, signal 740528/886843 (executing program) 2021/02/19 22:59:23 fetching corpus: 25050, signal 740922/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25100, signal 741277/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25150, signal 741657/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25200, signal 742102/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25250, signal 742491/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25300, signal 742776/886845 (executing program) 2021/02/19 22:59:24 fetching corpus: 25350, signal 743035/886850 (executing program) 2021/02/19 22:59:24 fetching corpus: 25400, signal 743397/886850 (executing program) 2021/02/19 22:59:25 fetching corpus: 25450, signal 743674/886850 (executing program) 2021/02/19 22:59:25 fetching corpus: 25500, signal 744056/886851 (executing program) 2021/02/19 22:59:25 fetching corpus: 25550, signal 744379/886851 (executing program) 2021/02/19 22:59:25 fetching corpus: 25600, signal 744780/886851 (executing program) 2021/02/19 22:59:25 fetching corpus: 25650, signal 745121/886851 (executing program) 2021/02/19 22:59:25 fetching corpus: 25700, signal 745473/886851 (executing program) 2021/02/19 22:59:25 fetching corpus: 25750, signal 745774/886851 (executing program) 2021/02/19 22:59:26 fetching corpus: 25800, signal 746147/886851 (executing program) 2021/02/19 22:59:26 fetching corpus: 25850, signal 746372/886851 (executing program) 2021/02/19 22:59:26 fetching corpus: 25900, signal 746740/886851 (executing program) 2021/02/19 22:59:26 fetching corpus: 25950, signal 747038/886853 (executing program) 2021/02/19 22:59:26 fetching corpus: 26000, signal 747589/886853 (executing program) 2021/02/19 22:59:26 fetching corpus: 26050, signal 748100/886853 (executing program) 2021/02/19 22:59:26 fetching corpus: 26100, signal 748704/886853 (executing program) 2021/02/19 22:59:26 fetching corpus: 26150, signal 749046/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26200, signal 749295/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26250, signal 749622/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26300, signal 749956/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26350, signal 750369/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26400, signal 750681/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26450, signal 751133/886853 (executing program) 2021/02/19 22:59:27 fetching corpus: 26500, signal 751423/886853 (executing program) 2021/02/19 22:59:28 fetching corpus: 26550, signal 751733/886853 (executing program) 2021/02/19 22:59:28 fetching corpus: 26600, signal 752070/886854 (executing program) 2021/02/19 22:59:28 fetching corpus: 26650, signal 752573/886854 (executing program) 2021/02/19 22:59:28 fetching corpus: 26700, signal 752841/886854 (executing program) 2021/02/19 22:59:28 fetching corpus: 26750, signal 753108/886854 (executing program) 2021/02/19 22:59:28 fetching corpus: 26800, signal 753594/886855 (executing program) 2021/02/19 22:59:28 fetching corpus: 26850, signal 754007/886855 (executing program) 2021/02/19 22:59:29 fetching corpus: 26900, signal 754366/886857 (executing program) 2021/02/19 22:59:29 fetching corpus: 26950, signal 754680/886857 (executing program) 2021/02/19 22:59:29 fetching corpus: 27000, signal 754932/886857 (executing program) 2021/02/19 22:59:29 fetching corpus: 27050, signal 755179/886857 (executing program) 2021/02/19 22:59:29 fetching corpus: 27100, signal 755578/886863 (executing program) 2021/02/19 22:59:29 fetching corpus: 27150, signal 755960/886863 (executing program) 2021/02/19 22:59:29 fetching corpus: 27200, signal 756419/886865 (executing program) 2021/02/19 22:59:29 fetching corpus: 27250, signal 756759/886865 (executing program) 2021/02/19 22:59:29 fetching corpus: 27300, signal 757086/886865 (executing program) 2021/02/19 22:59:30 fetching corpus: 27350, signal 757478/886867 (executing program) 2021/02/19 22:59:30 fetching corpus: 27400, signal 757817/886867 (executing program) 2021/02/19 22:59:30 fetching corpus: 27450, signal 758217/886868 (executing program) 2021/02/19 22:59:30 fetching corpus: 27500, signal 758547/886868 (executing program) 2021/02/19 22:59:30 fetching corpus: 27550, signal 758812/886874 (executing program) 2021/02/19 22:59:30 fetching corpus: 27600, signal 759296/886876 (executing program) 2021/02/19 22:59:30 fetching corpus: 27650, signal 759666/886876 (executing program) 2021/02/19 22:59:30 fetching corpus: 27700, signal 759983/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 27750, signal 760211/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 27800, signal 760653/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 27850, signal 760910/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 27900, signal 761141/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 27950, signal 761537/886876 (executing program) 2021/02/19 22:59:31 fetching corpus: 28000, signal 761927/886878 (executing program) 2021/02/19 22:59:31 fetching corpus: 28050, signal 762213/886878 (executing program) 2021/02/19 22:59:32 fetching corpus: 28100, signal 762801/886878 (executing program) 2021/02/19 22:59:32 fetching corpus: 28150, signal 763111/886882 (executing program) 2021/02/19 22:59:32 fetching corpus: 28200, signal 763627/886882 (executing program) 2021/02/19 22:59:32 fetching corpus: 28249, signal 763928/886885 (executing program) 2021/02/19 22:59:32 fetching corpus: 28299, signal 764263/886885 (executing program) 2021/02/19 22:59:32 fetching corpus: 28349, signal 764608/886885 (executing program) 2021/02/19 22:59:33 fetching corpus: 28399, signal 765043/886887 (executing program) 2021/02/19 22:59:33 fetching corpus: 28449, signal 765307/886887 (executing program) 2021/02/19 22:59:33 fetching corpus: 28499, signal 765666/886887 (executing program) 2021/02/19 22:59:33 fetching corpus: 28549, signal 765998/886887 (executing program) 2021/02/19 22:59:33 fetching corpus: 28599, signal 766280/886890 (executing program) 2021/02/19 22:59:33 fetching corpus: 28649, signal 766639/886908 (executing program) 2021/02/19 22:59:33 fetching corpus: 28699, signal 766950/886908 (executing program) 2021/02/19 22:59:33 fetching corpus: 28749, signal 767203/886908 (executing program) 2021/02/19 22:59:34 fetching corpus: 28799, signal 767514/886908 (executing program) 2021/02/19 22:59:34 fetching corpus: 28849, signal 767794/886911 (executing program) 2021/02/19 22:59:34 fetching corpus: 28899, signal 768001/886917 (executing program) 2021/02/19 22:59:34 fetching corpus: 28949, signal 768254/886917 (executing program) 2021/02/19 22:59:34 fetching corpus: 28999, signal 768579/886917 (executing program) 2021/02/19 22:59:34 fetching corpus: 29049, signal 769028/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29099, signal 769401/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29149, signal 769795/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29199, signal 770055/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29249, signal 770417/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29299, signal 770779/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29349, signal 771106/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29399, signal 771437/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29449, signal 771731/886917 (executing program) 2021/02/19 22:59:35 fetching corpus: 29499, signal 771985/886917 (executing program) 2021/02/19 22:59:36 fetching corpus: 29549, signal 772259/886923 (executing program) 2021/02/19 22:59:36 fetching corpus: 29599, signal 772462/886923 (executing program) 2021/02/19 22:59:36 fetching corpus: 29649, signal 772860/886923 (executing program) 2021/02/19 22:59:36 fetching corpus: 29699, signal 773210/886923 (executing program) 2021/02/19 22:59:36 fetching corpus: 29749, signal 773439/886924 (executing program) 2021/02/19 22:59:36 fetching corpus: 29799, signal 773717/886924 (executing program) 2021/02/19 22:59:36 fetching corpus: 29849, signal 773970/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 29899, signal 774243/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 29949, signal 774544/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 29999, signal 774818/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 30049, signal 775120/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 30098, signal 775542/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 30148, signal 775786/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 30198, signal 776073/886924 (executing program) 2021/02/19 22:59:37 fetching corpus: 30247, signal 776397/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30297, signal 776693/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30347, signal 777130/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30397, signal 777476/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30447, signal 777731/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30497, signal 778034/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30547, signal 778399/886926 (executing program) 2021/02/19 22:59:38 fetching corpus: 30597, signal 778754/886927 (executing program) 2021/02/19 22:59:38 fetching corpus: 30647, signal 779029/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30697, signal 779315/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30747, signal 779496/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30797, signal 779742/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30847, signal 779999/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30897, signal 780363/886927 (executing program) 2021/02/19 22:59:39 fetching corpus: 30947, signal 780635/886931 (executing program) 2021/02/19 22:59:39 fetching corpus: 30997, signal 781020/886940 (executing program) 2021/02/19 22:59:39 fetching corpus: 31047, signal 781202/886940 (executing program) 2021/02/19 22:59:39 fetching corpus: 31097, signal 781495/886955 (executing program) 2021/02/19 22:59:40 fetching corpus: 31147, signal 781801/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31197, signal 782185/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31247, signal 782612/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31297, signal 782980/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31347, signal 783219/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31397, signal 783450/886956 (executing program) 2021/02/19 22:59:40 fetching corpus: 31447, signal 783879/886956 (executing program) 2021/02/19 22:59:41 fetching corpus: 31497, signal 784452/886956 (executing program) 2021/02/19 22:59:41 fetching corpus: 31547, signal 784760/886963 (executing program) 2021/02/19 22:59:41 fetching corpus: 31597, signal 785124/886963 (executing program) 2021/02/19 22:59:41 fetching corpus: 31647, signal 785459/886963 (executing program) 2021/02/19 22:59:41 fetching corpus: 31697, signal 785731/886963 (executing program) 2021/02/19 22:59:41 fetching corpus: 31747, signal 785918/886963 (executing program) 2021/02/19 22:59:41 fetching corpus: 31797, signal 786136/886963 (executing program) 2021/02/19 22:59:42 fetching corpus: 31847, signal 786417/886963 (executing program) 2021/02/19 22:59:42 fetching corpus: 31897, signal 786704/886963 (executing program) 2021/02/19 22:59:42 fetching corpus: 31947, signal 787048/886965 (executing program) 2021/02/19 22:59:42 fetching corpus: 31997, signal 787301/886965 (executing program) 2021/02/19 22:59:42 fetching corpus: 32047, signal 787517/886965 (executing program) 2021/02/19 22:59:42 fetching corpus: 32097, signal 787772/886971 (executing program) 2021/02/19 22:59:42 fetching corpus: 32147, signal 788012/886971 (executing program) 2021/02/19 22:59:42 fetching corpus: 32197, signal 788257/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32247, signal 788497/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32297, signal 788782/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32347, signal 789069/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32397, signal 789380/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32447, signal 789710/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32497, signal 789996/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32547, signal 790637/886971 (executing program) 2021/02/19 22:59:43 fetching corpus: 32597, signal 790911/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32647, signal 791164/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32697, signal 791374/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32747, signal 791728/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32797, signal 791923/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32847, signal 792254/886971 (executing program) 2021/02/19 22:59:44 fetching corpus: 32897, signal 792509/886972 (executing program) 2021/02/19 22:59:44 fetching corpus: 32947, signal 792747/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 32997, signal 793040/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33047, signal 793370/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33097, signal 793742/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33147, signal 794011/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33197, signal 794331/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33247, signal 794710/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33297, signal 794879/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33347, signal 795117/886972 (executing program) 2021/02/19 22:59:45 fetching corpus: 33397, signal 795423/886972 (executing program) 2021/02/19 22:59:46 fetching corpus: 33447, signal 795803/886972 (executing program) 2021/02/19 22:59:46 fetching corpus: 33497, signal 796096/886972 (executing program) 2021/02/19 22:59:46 fetching corpus: 33547, signal 796450/886972 (executing program) 2021/02/19 22:59:46 fetching corpus: 33597, signal 796812/886972 (executing program) 2021/02/19 22:59:47 fetching corpus: 33647, signal 797062/886972 (executing program) 2021/02/19 22:59:47 fetching corpus: 33697, signal 797219/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33747, signal 797420/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33797, signal 797691/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33847, signal 797963/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33897, signal 798213/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33947, signal 798590/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 33997, signal 798874/886974 (executing program) 2021/02/19 22:59:47 fetching corpus: 34047, signal 799173/886974 (executing program) 2021/02/19 22:59:48 fetching corpus: 34097, signal 799419/886974 (executing program) 2021/02/19 22:59:48 fetching corpus: 34147, signal 799706/886976 (executing program) 2021/02/19 22:59:48 fetching corpus: 34197, signal 799945/886976 (executing program) 2021/02/19 22:59:48 fetching corpus: 34247, signal 800431/886976 (executing program) 2021/02/19 22:59:48 fetching corpus: 34297, signal 800752/886976 (executing program) 2021/02/19 22:59:48 fetching corpus: 34347, signal 800966/886978 (executing program) 2021/02/19 22:59:48 fetching corpus: 34397, signal 801259/886978 (executing program) 2021/02/19 22:59:49 fetching corpus: 34447, signal 801458/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34497, signal 801747/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34547, signal 801938/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34597, signal 802172/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34647, signal 802378/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34697, signal 802609/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34747, signal 802925/886981 (executing program) 2021/02/19 22:59:49 fetching corpus: 34797, signal 803156/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 34847, signal 803579/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 34897, signal 803852/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 34947, signal 804284/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 34997, signal 804562/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 35047, signal 804748/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 35097, signal 805024/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 35147, signal 805346/886981 (executing program) 2021/02/19 22:59:50 fetching corpus: 35197, signal 805675/886981 (executing program) 2021/02/19 22:59:51 fetching corpus: 35247, signal 805994/886981 (executing program) 2021/02/19 22:59:51 fetching corpus: 35297, signal 806250/886981 (executing program) 2021/02/19 22:59:51 fetching corpus: 35347, signal 806518/886981 (executing program) 2021/02/19 22:59:51 fetching corpus: 35397, signal 806690/886981 (executing program) 2021/02/19 22:59:52 fetching corpus: 35447, signal 806873/886982 (executing program) 2021/02/19 22:59:52 fetching corpus: 35497, signal 807115/886983 (executing program) 2021/02/19 22:59:52 fetching corpus: 35547, signal 807326/886983 (executing program) 2021/02/19 22:59:52 fetching corpus: 35597, signal 807557/886983 (executing program) 2021/02/19 22:59:52 fetching corpus: 35647, signal 807845/886983 (executing program) 2021/02/19 22:59:52 fetching corpus: 35697, signal 808202/886983 (executing program) 2021/02/19 22:59:52 fetching corpus: 35747, signal 808502/886986 (executing program) 2021/02/19 22:59:52 fetching corpus: 35797, signal 808752/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 35847, signal 809008/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 35897, signal 809302/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 35947, signal 809587/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 35997, signal 809915/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 36047, signal 810226/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 36097, signal 810423/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 36147, signal 810755/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 36197, signal 811070/886986 (executing program) 2021/02/19 22:59:53 fetching corpus: 36247, signal 811420/886986 (executing program) 2021/02/19 22:59:54 fetching corpus: 36297, signal 811654/886986 (executing program) 2021/02/19 22:59:54 fetching corpus: 36347, signal 811811/886986 (executing program) 2021/02/19 22:59:54 fetching corpus: 36397, signal 811972/886986 (executing program) 2021/02/19 22:59:54 fetching corpus: 36447, signal 812241/886986 (executing program) 2021/02/19 22:59:54 fetching corpus: 36497, signal 812556/886988 (executing program) 2021/02/19 22:59:54 fetching corpus: 36547, signal 812776/886988 (executing program) 2021/02/19 22:59:54 fetching corpus: 36597, signal 813130/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36647, signal 813473/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36697, signal 813839/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36747, signal 814155/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36797, signal 814410/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36847, signal 814727/886988 (executing program) 2021/02/19 22:59:55 fetching corpus: 36897, signal 815002/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 36947, signal 815203/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 36997, signal 815440/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 37047, signal 815722/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 37097, signal 815964/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 37147, signal 816228/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 37197, signal 816512/886988 (executing program) 2021/02/19 22:59:56 fetching corpus: 37247, signal 816814/886988 (executing program) 2021/02/19 22:59:57 fetching corpus: 37297, signal 817028/887001 (executing program) 2021/02/19 22:59:57 fetching corpus: 37347, signal 817277/887001 (executing program) 2021/02/19 22:59:57 fetching corpus: 37397, signal 817512/887001 (executing program) 2021/02/19 22:59:57 fetching corpus: 37447, signal 817896/887001 (executing program) 2021/02/19 22:59:57 fetching corpus: 37497, signal 818069/887001 (executing program) 2021/02/19 22:59:57 fetching corpus: 37547, signal 818290/887001 (executing program) 2021/02/19 22:59:58 fetching corpus: 37597, signal 818521/887001 (executing program) 2021/02/19 22:59:58 fetching corpus: 37647, signal 818849/887001 (executing program) 2021/02/19 22:59:58 fetching corpus: 37697, signal 819160/887001 (executing program) 2021/02/19 22:59:58 fetching corpus: 37747, signal 819386/887001 (executing program) 2021/02/19 22:59:58 fetching corpus: 37797, signal 819686/887002 (executing program) 2021/02/19 22:59:58 fetching corpus: 37847, signal 819917/887002 (executing program) 2021/02/19 22:59:58 fetching corpus: 37897, signal 820412/887002 (executing program) 2021/02/19 22:59:59 fetching corpus: 37947, signal 820663/887002 (executing program) 2021/02/19 22:59:59 fetching corpus: 37997, signal 820954/887002 (executing program) 2021/02/19 22:59:59 fetching corpus: 38047, signal 821184/887002 (executing program) 2021/02/19 22:59:59 fetching corpus: 38097, signal 821495/887002 (executing program) 2021/02/19 22:59:59 fetching corpus: 38147, signal 821737/887007 (executing program) 2021/02/19 22:59:59 fetching corpus: 38197, signal 821982/887007 (executing program) 2021/02/19 22:59:59 fetching corpus: 38247, signal 822194/887007 (executing program) 2021/02/19 22:59:59 fetching corpus: 38297, signal 822400/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38347, signal 822684/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38397, signal 822965/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38447, signal 823184/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38497, signal 823515/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38547, signal 823784/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38597, signal 824022/887007 (executing program) 2021/02/19 23:00:00 fetching corpus: 38647, signal 824250/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38697, signal 824491/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38747, signal 824740/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38797, signal 824957/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38847, signal 825271/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38897, signal 825545/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38947, signal 825994/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 38997, signal 826234/887007 (executing program) 2021/02/19 23:00:01 fetching corpus: 39047, signal 826496/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39097, signal 826728/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39147, signal 826954/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39197, signal 827186/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39247, signal 827393/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39297, signal 827608/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39347, signal 827781/887007 (executing program) 2021/02/19 23:00:02 fetching corpus: 39397, signal 828016/887007 (executing program) 2021/02/19 23:00:03 fetching corpus: 39447, signal 828256/887008 (executing program) 2021/02/19 23:00:03 fetching corpus: 39497, signal 828486/887008 (executing program) 2021/02/19 23:00:03 fetching corpus: 39547, signal 828712/887008 (executing program) 2021/02/19 23:00:03 fetching corpus: 39597, signal 828907/887012 (executing program) 2021/02/19 23:00:03 fetching corpus: 39647, signal 829143/887012 (executing program) 2021/02/19 23:00:03 fetching corpus: 39697, signal 829355/887012 (executing program) 2021/02/19 23:00:04 fetching corpus: 39747, signal 829648/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 39797, signal 829795/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 39847, signal 830078/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 39897, signal 830340/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 39947, signal 830661/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 39997, signal 830880/887018 (executing program) 2021/02/19 23:00:04 fetching corpus: 40047, signal 831191/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40097, signal 831459/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40147, signal 831645/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40197, signal 831827/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40247, signal 832045/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40297, signal 832293/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40347, signal 832492/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40397, signal 832790/887018 (executing program) 2021/02/19 23:00:05 fetching corpus: 40447, signal 832984/887018 (executing program) 2021/02/19 23:00:06 fetching corpus: 40497, signal 833228/887018 (executing program) 2021/02/19 23:00:06 fetching corpus: 40547, signal 833466/887018 (executing program) 2021/02/19 23:00:06 fetching corpus: 40597, signal 833746/887018 (executing program) 2021/02/19 23:00:06 fetching corpus: 40647, signal 833930/887018 (executing program) 2021/02/19 23:00:06 fetching corpus: 40697, signal 834164/887019 (executing program) 2021/02/19 23:00:06 fetching corpus: 40747, signal 834434/887019 (executing program) 2021/02/19 23:00:06 fetching corpus: 40797, signal 834624/887019 (executing program) 2021/02/19 23:00:06 fetching corpus: 40847, signal 834805/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 40897, signal 835051/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 40947, signal 835248/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 40997, signal 835443/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 41047, signal 835651/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 41097, signal 835865/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 41147, signal 836064/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 41197, signal 836306/887019 (executing program) 2021/02/19 23:00:07 fetching corpus: 41247, signal 836538/887019 (executing program) 2021/02/19 23:00:08 fetching corpus: 41297, signal 836759/887019 (executing program) 2021/02/19 23:00:08 fetching corpus: 41347, signal 836934/887019 (executing program) 2021/02/19 23:00:08 fetching corpus: 41397, signal 837134/887021 (executing program) 2021/02/19 23:00:08 fetching corpus: 41447, signal 837268/887026 (executing program) 2021/02/19 23:00:08 fetching corpus: 41497, signal 837501/887026 (executing program) 2021/02/19 23:00:08 fetching corpus: 41547, signal 837778/887026 (executing program) 2021/02/19 23:00:08 fetching corpus: 41597, signal 837991/887026 (executing program) 2021/02/19 23:00:08 fetching corpus: 41647, signal 838212/887026 (executing program) 2021/02/19 23:00:08 fetching corpus: 41697, signal 838413/887026 (executing program) 2021/02/19 23:00:09 fetching corpus: 41747, signal 838605/887026 (executing program) 2021/02/19 23:00:09 fetching corpus: 41797, signal 838825/887026 (executing program) [ 194.150272][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.156626][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 23:00:09 fetching corpus: 41847, signal 839047/887026 (executing program) 2021/02/19 23:00:09 fetching corpus: 41897, signal 839240/887026 (executing program) 2021/02/19 23:00:09 fetching corpus: 41947, signal 839430/887030 (executing program) 2021/02/19 23:00:09 fetching corpus: 41997, signal 839642/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42047, signal 839926/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42097, signal 840144/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42147, signal 840374/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42197, signal 840562/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42247, signal 840804/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42297, signal 840998/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42347, signal 841143/887030 (executing program) 2021/02/19 23:00:10 fetching corpus: 42397, signal 841484/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42447, signal 841689/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42497, signal 841919/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42547, signal 842070/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42597, signal 842237/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42647, signal 842478/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42697, signal 842662/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42747, signal 842995/887030 (executing program) 2021/02/19 23:00:11 fetching corpus: 42797, signal 843315/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 42847, signal 843511/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 42897, signal 843767/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 42947, signal 844032/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 42997, signal 844210/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 43047, signal 844386/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 43097, signal 844538/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 43147, signal 844707/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 43197, signal 844950/887030 (executing program) 2021/02/19 23:00:12 fetching corpus: 43247, signal 845179/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43297, signal 845408/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43347, signal 845654/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43397, signal 845911/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43447, signal 846122/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43497, signal 846323/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43547, signal 846549/887030 (executing program) 2021/02/19 23:00:13 fetching corpus: 43597, signal 846730/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43647, signal 847028/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43697, signal 847259/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43747, signal 847422/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43797, signal 847577/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43847, signal 847784/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43897, signal 847924/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43947, signal 848131/887030 (executing program) 2021/02/19 23:00:14 fetching corpus: 43997, signal 848281/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44047, signal 848445/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44097, signal 848635/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44147, signal 848898/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44197, signal 849183/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44247, signal 849386/887030 (executing program) 2021/02/19 23:00:15 fetching corpus: 44297, signal 849611/887030 (executing program) 2021/02/19 23:00:16 fetching corpus: 44347, signal 849799/887030 (executing program) 2021/02/19 23:00:16 fetching corpus: 44397, signal 850010/887030 (executing program) 2021/02/19 23:00:16 fetching corpus: 44447, signal 850207/887030 (executing program) 2021/02/19 23:00:16 fetching corpus: 44497, signal 850423/887037 (executing program) 2021/02/19 23:00:16 fetching corpus: 44547, signal 850675/887037 (executing program) 2021/02/19 23:00:16 fetching corpus: 44597, signal 850894/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44647, signal 851172/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44697, signal 851363/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44747, signal 851551/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44797, signal 851774/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44847, signal 851925/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44897, signal 852146/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44947, signal 852344/887037 (executing program) 2021/02/19 23:00:17 fetching corpus: 44997, signal 852496/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45047, signal 852804/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45097, signal 852954/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45147, signal 853181/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45197, signal 853362/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45247, signal 853595/887037 (executing program) 2021/02/19 23:00:18 fetching corpus: 45297, signal 853790/887038 (executing program) 2021/02/19 23:00:18 fetching corpus: 45347, signal 853977/887038 (executing program) 2021/02/19 23:00:18 fetching corpus: 45397, signal 854145/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45447, signal 854395/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45497, signal 854621/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45547, signal 854781/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45597, signal 854973/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45647, signal 855197/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45697, signal 855451/887038 (executing program) 2021/02/19 23:00:19 fetching corpus: 45747, signal 855647/887041 (executing program) 2021/02/19 23:00:19 fetching corpus: 45797, signal 855901/887042 (executing program) 2021/02/19 23:00:20 fetching corpus: 45847, signal 856218/887042 (executing program) 2021/02/19 23:00:20 fetching corpus: 45897, signal 856428/887043 (executing program) 2021/02/19 23:00:20 fetching corpus: 45947, signal 856667/887043 (executing program) 2021/02/19 23:00:20 fetching corpus: 45997, signal 856895/887043 (executing program) 2021/02/19 23:00:20 fetching corpus: 46047, signal 857219/887043 (executing program) 2021/02/19 23:00:20 fetching corpus: 46097, signal 857453/887043 (executing program) 2021/02/19 23:00:20 fetching corpus: 46147, signal 857591/887043 (executing program) 2021/02/19 23:00:21 fetching corpus: 46197, signal 857852/887043 (executing program) 2021/02/19 23:00:21 fetching corpus: 46247, signal 858061/887043 (executing program) 2021/02/19 23:00:21 fetching corpus: 46297, signal 858231/887043 (executing program) 2021/02/19 23:00:21 fetching corpus: 46347, signal 858382/887043 (executing program) 2021/02/19 23:00:21 fetching corpus: 46397, signal 858591/887045 (executing program) 2021/02/19 23:00:21 fetching corpus: 46447, signal 858973/887045 (executing program) 2021/02/19 23:00:21 fetching corpus: 46497, signal 859155/887045 (executing program) 2021/02/19 23:00:21 fetching corpus: 46547, signal 859369/887045 (executing program) 2021/02/19 23:00:22 fetching corpus: 46597, signal 859555/887045 (executing program) 2021/02/19 23:00:22 fetching corpus: 46647, signal 859749/887045 (executing program) 2021/02/19 23:00:22 fetching corpus: 46697, signal 859979/887045 (executing program) 2021/02/19 23:00:22 fetching corpus: 46747, signal 860156/887045 (executing program) 2021/02/19 23:00:22 fetching corpus: 46797, signal 860504/887045 (executing program) 2021/02/19 23:00:23 fetching corpus: 46847, signal 860660/887045 (executing program) 2021/02/19 23:00:23 fetching corpus: 46897, signal 860961/887045 (executing program) 2021/02/19 23:00:23 fetching corpus: 46904, signal 860980/887045 (executing program) 2021/02/19 23:00:23 fetching corpus: 46904, signal 860980/887045 (executing program) 2021/02/19 23:00:24 starting 6 fuzzer processes 23:00:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) [ 210.108450][ T35] audit: type=1400 audit(1613775625.169:8): avc: denied { execmem } for pid=8433 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:00:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x3b8, 0x178, 0x220, 0xffffffff, 0x178, 0xa8, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr=0x64010100, @gre_key=0x100}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x8, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private=0xa010102, 0xffffffff, 0xffffffff, 'syzkaller0\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x21}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @empty, @gre_key=0x28c, @icmp_id=0x64}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'vxcan1\x00', 'wg1\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x1a, 0x0, 0xb, 0x0, 0x21, 0x13], 0x1, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 23:00:25 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x202402, 0x0) 23:00:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 23:00:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) open$dir(&(0x7f0000000ac0)='./file0\x00', 0x2040, 0x0) 23:00:26 executing program 5: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x5) [ 211.455894][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 211.722334][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 212.067901][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 212.098071][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 212.215169][ T8440] IPVS: ftp: loaded support on port[0] = 21 [ 212.365346][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 212.516712][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 212.564398][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.572125][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.582477][ T8434] device bridge_slave_0 entered promiscuous mode [ 212.610781][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.619535][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.628708][ T8434] device bridge_slave_1 entered promiscuous mode [ 212.686294][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.720096][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.765204][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.772754][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.781772][ T8436] device bridge_slave_0 entered promiscuous mode [ 212.823404][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.842171][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.851295][ T8436] device bridge_slave_1 entered promiscuous mode [ 212.895684][ T8434] team0: Port device team_slave_0 added [ 212.926164][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.944193][ T8434] team0: Port device team_slave_1 added [ 212.964146][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.997157][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 213.082542][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.092801][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.122234][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.144662][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 213.282688][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.290879][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.320108][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.339291][ T8436] team0: Port device team_slave_0 added [ 213.389609][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 213.406691][ T8436] team0: Port device team_slave_1 added [ 213.428433][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 213.540030][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.547128][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.576036][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.595521][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.602808][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.630262][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.646790][ T8434] device hsr_slave_0 entered promiscuous mode [ 213.654878][ T8434] device hsr_slave_1 entered promiscuous mode [ 213.665581][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 213.677403][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 213.678506][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.690702][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.699874][ T8438] device bridge_slave_0 entered promiscuous mode [ 213.712291][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.720706][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.729529][ T8438] device bridge_slave_1 entered promiscuous mode [ 213.843344][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.884439][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.907169][ T8436] device hsr_slave_0 entered promiscuous mode [ 213.914033][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 213.923552][ T8436] device hsr_slave_1 entered promiscuous mode [ 213.930747][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.939611][ T8436] Cannot create hsr debugfs directory [ 214.013720][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.021106][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.030415][ T8442] device bridge_slave_0 entered promiscuous mode [ 214.050359][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.059051][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.067170][ T8440] device bridge_slave_0 entered promiscuous mode [ 214.082110][ T8438] team0: Port device team_slave_0 added [ 214.089070][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.096323][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.105262][ T8442] device bridge_slave_1 entered promiscuous mode [ 214.123835][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.131211][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.140194][ T8440] device bridge_slave_1 entered promiscuous mode [ 214.148116][ T2992] Bluetooth: hci3: command 0x0409 tx timeout [ 214.164604][ T8438] team0: Port device team_slave_1 added [ 214.222502][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.247758][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.301366][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.337727][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.384976][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.392884][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.399168][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 214.420795][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.483582][ T8440] team0: Port device team_slave_0 added [ 214.501927][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.512839][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.539762][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.574256][ T8442] team0: Port device team_slave_0 added [ 214.594788][ T8440] team0: Port device team_slave_1 added [ 214.618701][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 214.636590][ T8442] team0: Port device team_slave_1 added [ 214.676826][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.684335][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.712214][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.727036][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.735428][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.762315][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.813657][ T8438] device hsr_slave_0 entered promiscuous mode [ 214.821956][ T8438] device hsr_slave_1 entered promiscuous mode [ 214.831318][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.839471][ T8438] Cannot create hsr debugfs directory [ 214.882828][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.890085][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.918410][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.943303][ T8440] device hsr_slave_0 entered promiscuous mode [ 214.951188][ T8440] device hsr_slave_1 entered promiscuous mode [ 214.960190][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.968396][ T8440] Cannot create hsr debugfs directory [ 215.000319][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.007651][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.035012][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.037708][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 215.115475][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 215.191182][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 215.214815][ T8442] device hsr_slave_0 entered promiscuous mode [ 215.224115][ T8442] device hsr_slave_1 entered promiscuous mode [ 215.233794][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.241840][ T8442] Cannot create hsr debugfs directory [ 215.266212][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 215.290371][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.299798][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.311107][ T8495] device bridge_slave_0 entered promiscuous mode [ 215.323227][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.331202][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.340067][ T8495] device bridge_slave_1 entered promiscuous mode [ 215.353719][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 215.459030][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.474689][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.507513][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 215.561062][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.577050][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.615410][ T8495] team0: Port device team_slave_0 added [ 215.645700][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.669996][ T8495] team0: Port device team_slave_1 added [ 215.697742][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 215.767525][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 215.803948][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.815342][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.843057][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.871377][ T8438] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.886011][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.907013][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.933187][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.968462][ T8438] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.988716][ T2992] Bluetooth: hci2: command 0x041b tx timeout [ 216.010678][ T8438] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.045578][ T8438] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.072808][ T8495] device hsr_slave_0 entered promiscuous mode [ 216.083419][ T8495] device hsr_slave_1 entered promiscuous mode [ 216.090950][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.099203][ T8495] Cannot create hsr debugfs directory [ 216.160713][ T8440] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.190291][ T8440] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.227980][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 216.239931][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.265048][ T8440] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.274676][ T8440] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.321702][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.331804][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.384818][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.440280][ T8442] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.464958][ T8442] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.477412][ T2992] Bluetooth: hci4: command 0x041b tx timeout [ 216.517122][ T8442] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.534288][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.558618][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.568957][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.579004][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.586369][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.596988][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.606787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.615637][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.622853][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.653721][ T8442] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.678710][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.686651][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.696600][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.705769][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.718293][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.726667][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.735704][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.754723][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.763235][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.772838][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.782059][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.795417][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.821254][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.840566][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.848817][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.864729][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.901604][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.952064][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.963949][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.974034][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.981196][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.990218][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.999878][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.010247][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.027294][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.034924][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.044599][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.054161][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.065485][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.072637][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.080958][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.093223][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.108931][ T8495] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.118349][ T2992] Bluetooth: hci5: command 0x041b tx timeout [ 217.130696][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.152050][ T8495] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.164252][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.180213][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.189260][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.196313][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.224053][ T8495] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.236938][ T8495] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.255606][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.265623][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.274850][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.284499][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.294021][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.303278][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.314267][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.346881][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.356869][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.366925][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.374069][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.382645][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.392072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.401145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.451738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.460999][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.470791][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.481627][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.491836][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.506240][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.534560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.542951][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.553071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.562804][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.572367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.609001][ T8929] Bluetooth: hci0: command 0x040f tx timeout [ 217.632553][ T8438] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.643790][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.656409][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.667819][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.679345][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.688505][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.696706][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.707733][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.732478][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.761240][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.775704][ T8434] device veth0_vlan entered promiscuous mode [ 217.785104][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.795035][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.805208][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.813714][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.821853][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.831953][ T2992] Bluetooth: hci1: command 0x040f tx timeout [ 217.835113][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.880212][ T8434] device veth1_vlan entered promiscuous mode [ 217.906651][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.915921][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.924597][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.933961][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.970281][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.977403][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.978109][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.978901][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.011347][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.020793][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.028178][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.044922][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.054912][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.070420][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 218.071558][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.122522][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.134697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.145376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.168737][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.175951][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.216203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.223898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.256456][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.276057][ T8434] device veth0_macvtap entered promiscuous mode [ 218.308085][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 218.311878][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.323429][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.333717][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.343881][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.353249][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.362863][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.399632][ T8434] device veth1_macvtap entered promiscuous mode [ 218.417343][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.425453][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.439776][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.449150][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.458381][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.466729][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.473860][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.482168][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.491591][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.500666][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.507875][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.515640][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.524663][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.553038][ T2992] Bluetooth: hci4: command 0x040f tx timeout [ 218.567791][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.584641][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.593232][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.602127][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.611226][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.622095][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.631733][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.642685][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.651806][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.662470][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.673039][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.683062][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.691617][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.700854][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.710390][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.742873][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.751408][ T8436] device veth0_vlan entered promiscuous mode [ 218.779654][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.791954][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.807754][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.816507][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.830512][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.840109][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.849646][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.859018][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.867850][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.875584][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.891721][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.909237][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.924835][ T8436] device veth1_vlan entered promiscuous mode [ 218.938480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.946912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.959380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.968849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.002967][ T8434] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.014482][ T8434] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.025090][ T8434] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.034729][ T8434] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.090348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.103548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.113579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.128308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.136847][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.143981][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.152023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.161407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.170164][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.177348][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.185442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.194577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.198689][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 219.203818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.233872][ T8438] device veth0_vlan entered promiscuous mode [ 219.243686][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.279115][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.286181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.300962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.310234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.320875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.329820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.340555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.352617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.372520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.382161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.391360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.399840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.457864][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.470109][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.479370][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.489496][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.498433][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.506908][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.519558][ T8436] device veth0_macvtap entered promiscuous mode [ 219.546866][ T8438] device veth1_vlan entered promiscuous mode [ 219.556530][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.572115][ T8436] device veth1_macvtap entered promiscuous mode [ 219.594031][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.603134][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.613622][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.623095][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.630822][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.676514][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.679044][ T2992] Bluetooth: hci0: command 0x0419 tx timeout [ 219.745978][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.772345][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.786481][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.818152][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.826945][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.858672][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.866250][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.897422][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.906226][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.930103][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.944613][ T2992] Bluetooth: hci1: command 0x0419 tx timeout [ 219.950798][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.964483][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.981363][ T8438] device veth0_macvtap entered promiscuous mode [ 220.014975][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.025641][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.037289][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.046156][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.056858][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.073115][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.085711][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.102665][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.111941][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.148067][ T2992] Bluetooth: hci2: command 0x0419 tx timeout [ 220.156466][ T8438] device veth1_macvtap entered promiscuous mode [ 220.170133][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.220282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.229644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.240171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.293897][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.312625][ T8442] device veth0_vlan entered promiscuous mode [ 220.328431][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.345789][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.355466][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.398155][ T8929] Bluetooth: hci3: command 0x0419 tx timeout [ 220.449511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.466371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.476129][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.528635][ T300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.536750][ T300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.560578][ T8440] device veth0_vlan entered promiscuous mode [ 220.572296][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.583640][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.592405][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.617992][ T8442] device veth1_vlan entered promiscuous mode [ 220.633144][ T2992] Bluetooth: hci4: command 0x0419 tx timeout [ 220.655018][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.675863][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.687937][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.698585][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.713088][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.735075][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.744889][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.756818][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.765630][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.776160][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.785712][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.795866][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.846894][ T8440] device veth1_vlan entered promiscuous mode [ 220.879773][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:00:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "3a9f21"}) [ 220.906807][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.969740][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.992800][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.014315][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.102529][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.128084][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.137885][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:00:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2202, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 221.142278][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.181623][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.206963][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.221487][ T8438] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.235747][ T8438] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.245088][ T8438] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.254510][ T8438] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.273420][ T8442] device veth0_macvtap entered promiscuous mode [ 221.281273][ T2992] Bluetooth: hci5: command 0x0419 tx timeout [ 221.316323][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.328404][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.355050][ T8495] device veth0_vlan entered promiscuous mode [ 221.372657][ T8442] device veth1_macvtap entered promiscuous mode [ 221.398489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.406733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.458356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.564379][ C1] hrtimer: interrupt took 42412 ns [ 221.586721][ T300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.597687][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.605820][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.616782][ T300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.632801][ T8495] device veth1_vlan entered promiscuous mode [ 221.655640][ T8440] device veth0_macvtap entered promiscuous mode [ 221.672946][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.684996][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.696540][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.708305][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.730780][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.759749][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.781847][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.812126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.824867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.836503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.846798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.864289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.873784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.938174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.959295][ T8440] device veth1_macvtap entered promiscuous mode 23:00:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2202, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 222.030662][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.051797][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.077053][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.090340][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.102135][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.114514][ T9818] x_tables: duplicate underflow at hook 1 23:00:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2202, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 222.122960][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.156420][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.186355][ T8495] device veth0_macvtap entered promiscuous mode [ 222.186669][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.224976][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.255234][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.276785][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.324982][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.353329][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.444684][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.521283][ T8442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.582615][ T8442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.614251][ T8442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.631079][ T8442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.675588][ T8495] device veth1_macvtap entered promiscuous mode [ 222.727201][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.744629][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.755583][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.788673][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:00:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2202, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 222.844940][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.868942][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.883875][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.896711][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:00:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="d6ae2fe2e3d81348a414592001aa849dae91f92d3645f5cc931f95554cd1bb5436fb4700e4f1d81d097fdd90a5fecf2267d3913916b268292c43273a240d3adee61730e64fa21043c8a7665b41b90768912cd659b47298cf3e20159c9cb2355655789a9e6be22e771b4b80ccaefdf7af447f54221b20f66942f014b1a59b9858c77b43327a8891c5d1195fd1411f9c5ed9c6188c609dfe9e4801e24c1bc49c2ef646371a66ef96fcf999acfa96b93420fc8f7dd10a7e07", 0xb7}, {&(0x7f0000000400)}, {0x0}, {&(0x7f00000004c0)}, {&(0x7f00000006c0)="b50794cf4a008f72f5e714ed82a65c544db90c2238ab0a60299cabad7af04641c1c6c749f0fed3363a2948711f1bfb7493d251be498641f4178795ffc0af9f909462faf298c61c39a95b6ce7c840bc271830ce40c3d53bea0f9669a23ac50c52bb7304fb9c68adb643ca674220eecbe1b6f2c4c7a4007eb34566c19796613c571a81fcbe59841fe92138455ef7ea9113c12866c5666646958e08e32dd1447fd085f25e85a6e7f49b", 0xa8}, {&(0x7f00000005c0)="35500b1bbae50baed755a3cc9926134151fd8877b97ad496b8548e0d6b0f42625c795f437082b54649e3a10c6b7b92d7309a905d9625476ae5a5d320b5bd90cb22680e2bf2fbcca14b10be4785e2e736", 0x50}], 0x6, &(0x7f0000000800)=[{0x60, 0x10c, 0xff, "1d3227d5a0aff51dac5d4339b89bd4eac4cce360c2bdcbe4dbd39fd431928e50481c8c63db3742135b69ef3832d69ed674bfd916f3642cea8ad08c56be3cd8d047d5fe479e2b4cfeeb47df6375a0473f"}, {0x70, 0x0, 0x1, "4e42168a48f6cfe2a247458ae18c5fb36ef880467042ab1b0bf9964cab54c8a38f6563152b4e36b3f8e83d558df119265cb0e02436cf9a0795e7fee04aa96f069c7f9f619495854aca018fb4cf149d9bc9e1aa8e6c79d5e4d387ba66"}, {0x60, 0x119, 0x7c, "b79996cd9308a6ebe8ccf2387d26e47be81eee695ec4f70843821683aed5bbfc9b3309ff87e8587846c582db19674f95b0c5126acc7877ac2b3f073a271b537370cc1f8d3847c839207f0f1c2091"}, {0x18, 0x10d, 0x10dc0, "8ee283c85d2c"}, {0xc0, 0x1, 0x7, "5d4ea73f105f1abe4fa49c22802109898225a407558c651b8ee5d4e52c71a0efb4f06db04f6a5578d9e5589badc3af0b33a817e43350b96a400ef4f8332e327a1c2b180151afd4be2ec26bd0f0fc85cc587e34d5d76381d5e40a31130fef2565261db7b9bc7462dd771d0eec10514c55376d8474893bc2e4f39bf981db27680799a0f04dc72bb5d18b22aad197f4624c4ee7ba80b5c7ebc1827d20b1582d2bf727066b44fc7105d51b0255"}, {0x60, 0x0, 0x4, "53ebcaf4def4eb43f5883de2fb47e13e4913f1ada49c3fe0f83ab7edfb89be3aa1b8368e57b1269e7ab4b779fde73c92f1b19b02ba72b74f1cbc3051a3eac2003e4a4fb6ec62bc9bc29495904879"}], 0x268}, 0x14001) socket$kcm(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000106c0)={0x0, 0x0, &(0x7f0000010600)=[{0x0}, {0x0}, {&(0x7f00000105c0)=""/3, 0x3}], 0x3, &(0x7f0000010640)=""/112, 0x70}, 0x40000001) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 222.940209][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.967253][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.994398][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.016027][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.025829][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.068885][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.095263][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.107416][ T9767] Bluetooth: hci0: command 0x0401 tx timeout [ 223.136874][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.181538][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.204747][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.230681][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.241773][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.261400][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.274378][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.310234][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.326075][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:00:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x12000005f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)) [ 223.357529][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.386659][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.393781][ T8440] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.417071][ T8440] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.425836][ T8440] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.492870][ T8440] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.539393][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.556580][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.568115][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.578926][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.590889][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.604520][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.614664][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.626745][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.638593][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.650379][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.672279][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.691227][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.703765][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.719073][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.749509][ T9853] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) [ 223.797267][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.810458][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.824921][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.840198][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.851713][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.862529][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.875546][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.887802][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:00:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 223.899144][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.912377][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.938207][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.963634][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.979615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.008181][ T8495] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.035483][ T8495] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.073216][ T8495] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.091160][ T8495] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.255764][ T300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:00:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) [ 224.324919][ T300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.431964][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.493627][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.517690][ T220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.531359][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.571366][ T220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.600050][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.608916][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.622563][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.626419][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.660300][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.677193][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.685217][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.740690][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.768808][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.790554][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.828679][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:00:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 23:00:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="d6ae2fe2e3d81348a414592001aa849dae91f92d3645f5cc931f95554cd1bb5436fb4700e4f1d81d097fdd90a5fecf2267d3913916b268292c43273a240d3adee61730e64fa21043c8a7665b41b90768912cd659b47298cf3e20159c9cb2355655789a9e6be22e771b4b80ccaefdf7af447f54221b20f66942f014b1a59b9858c77b43327a8891c5d1195fd1411f9c5ed9c6188c609dfe9e4801e24c1bc49c2ef646371a66ef96fcf999acfa96b93420fc8f7dd10a7e07", 0xb7}, {&(0x7f0000000400)}, {0x0}, {&(0x7f00000004c0)}, {&(0x7f00000006c0)="b50794cf4a008f72f5e714ed82a65c544db90c2238ab0a60299cabad7af04641c1c6c749f0fed3363a2948711f1bfb7493d251be498641f4178795ffc0af9f909462faf298c61c39a95b6ce7c840bc271830ce40c3d53bea0f9669a23ac50c52bb7304fb9c68adb643ca674220eecbe1b6f2c4c7a4007eb34566c19796613c571a81fcbe59841fe92138455ef7ea9113c12866c5666646958e08e32dd1447fd085f25e85a6e7f49b", 0xa8}, {&(0x7f00000005c0)="35500b1bbae50baed755a3cc9926134151fd8877b97ad496b8548e0d6b0f42625c795f437082b54649e3a10c6b7b92d7309a905d9625476ae5a5d320b5bd90cb22680e2bf2fbcca14b10be4785e2e736", 0x50}], 0x6, &(0x7f0000000800)=[{0x60, 0x10c, 0xff, "1d3227d5a0aff51dac5d4339b89bd4eac4cce360c2bdcbe4dbd39fd431928e50481c8c63db3742135b69ef3832d69ed674bfd916f3642cea8ad08c56be3cd8d047d5fe479e2b4cfeeb47df6375a0473f"}, {0x70, 0x0, 0x1, "4e42168a48f6cfe2a247458ae18c5fb36ef880467042ab1b0bf9964cab54c8a38f6563152b4e36b3f8e83d558df119265cb0e02436cf9a0795e7fee04aa96f069c7f9f619495854aca018fb4cf149d9bc9e1aa8e6c79d5e4d387ba66"}, {0x60, 0x119, 0x7c, "b79996cd9308a6ebe8ccf2387d26e47be81eee695ec4f70843821683aed5bbfc9b3309ff87e8587846c582db19674f95b0c5126acc7877ac2b3f073a271b537370cc1f8d3847c839207f0f1c2091"}, {0x18, 0x10d, 0x10dc0, "8ee283c85d2c"}, {0xc0, 0x1, 0x7, "5d4ea73f105f1abe4fa49c22802109898225a407558c651b8ee5d4e52c71a0efb4f06db04f6a5578d9e5589badc3af0b33a817e43350b96a400ef4f8332e327a1c2b180151afd4be2ec26bd0f0fc85cc587e34d5d76381d5e40a31130fef2565261db7b9bc7462dd771d0eec10514c55376d8474893bc2e4f39bf981db27680799a0f04dc72bb5d18b22aad197f4624c4ee7ba80b5c7ebc1827d20b1582d2bf727066b44fc7105d51b0255"}, {0x60, 0x0, 0x4, "53ebcaf4def4eb43f5883de2fb47e13e4913f1ada49c3fe0f83ab7edfb89be3aa1b8368e57b1269e7ab4b779fde73c92f1b19b02ba72b74f1cbc3051a3eac2003e4a4fb6ec62bc9bc29495904879"}], 0x268}, 0x14001) socket$kcm(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000106c0)={0x0, 0x0, &(0x7f0000010600)=[{0x0}, {0x0}, {&(0x7f00000105c0)=""/3, 0x3}], 0x3, &(0x7f0000010640)=""/112, 0x70}, 0x40000001) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:00:40 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x7, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1fc}, {0xd, 0x24, 0xf, 0x1, 0x20, 0x14f, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x5}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xff, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0xff, 0x4, 0x20, 0x40, 0x1f}, 0x8c, &(0x7f00000000c0)={0x5, 0xf, 0x8c, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9c, 0x3, 0xfffa}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1f, 0x0, 0x717e}, @generic={0x6d, 0x10, 0x4, "f2de96a23703eb2663c4cf0797d82f4dddfa5406ad813d69495135a4dd3cb0b4adb1e44e4571a71bc917734771325aeda1578fda1b09e968ebe99e182e38ab22447745bf9077a848dc0eccc682a860a01e6221f4097a5c6957caa38b7ea2d0fffa14c4e27f9845688f74"}]}, 0x2, [{0x1a, &(0x7f0000000180)=@string={0x1a, 0x3, "969b2e5fd6a725da3b2c1df03e9bde942b9171bcab1fe984"}}, {0xf3, &(0x7f00000001c0)=@string={0xf3, 0x3, "6760c58b097d9f89b3c825f82dadb4372f30e243114152aab19fc9f2199b180a46ef70c4d0b64b169c6e9be94a38d8bfe58e8a02f85ec4bd04a0c93ca7a7f3920a256f4a0caf912e17643017516e6a15cac4db8fb10775c604ea9289ebd225fd82041d48d77123167b66e8389d160081c88cceea86141e075e9c02739679b3b890630c83886cc25085dd9ba2568ad96cb3fc8ad5c26812a40846fe6c2102670bce58de32a4b4dc583682183ed8a7d05f5574bd2fb7bd55b8ebf295a79c9af789e4132390c9efa1b6eaeed1195d7469d0acc97548fa10350da6f70c6e4ccc9fdf0cbadedaf0041100b17a9a916ed4d64b73"}}]}) 23:00:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) 23:00:40 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "ab9edd972bf741bc9a774758b0e10dff586b4a8256042431b89a0bea09ce9168bce33dd31816b99bc2af31d6a26cc7cc6bb33d212c5349fceceb2713d0ba70c3"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee01) 23:00:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 23:00:40 executing program 3: r0 = shmget(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/84) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000280)=""/105) r1 = msgget(0x1, 0x20) msgsnd(r1, &(0x7f0000000300)={0x1, "cc878552b4a7d114ba26573d57f7dacd92d69aff766a2cc528b87477e9e9ca24443b6aaaa63e5a0b0c91147327339da3227f8ff1e72ec89d42b0a8e69cc15d38b37c160e19d2257279ca2ad52f6d0dbf0c49e556ed1c943af9db09eb877077fcd4011009"}, 0x68, 0x0) [ 225.168801][ T9939] ip6tnl0: mtu less than device minimum 23:00:40 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x49) 23:00:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x46}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:00:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socket$kcm(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xd647) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='pids.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4ffffffffbbdd813fdfff6cde561e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a7f0074e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5c9b77598e75e81b8d646234017b53af1dc6bb23fd1005002b22ca3999d96f94e08cf199b2343c4536002000000e26b94392db06e780b2ab78168e4ef2f95f69bc3de00"/204, 0xcc}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 23:00:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) 23:00:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xa) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000200)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r0, 0x4, 0x1004c) accept$inet(r0, 0x0, 0x0) [ 225.559396][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:00:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000003500)=[{&(0x7f0000001440)="c2", 0x1, 0xffffffff}]) [ 225.836469][ T19] usb 6-1: Using ep0 maxpacket: 16 23:00:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',%[\xb4', r0) [ 225.970444][ T9999] loop0: detected capacity change from 264192 to 0 [ 225.978786][ T19] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 225.991601][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 226.004641][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 226.016521][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 226.028295][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 226.125052][ T9999] loop0: detected capacity change from 264192 to 0 [ 226.207335][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.232969][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.279109][ T19] usb 6-1: Product: syz [ 226.301107][ T19] usb 6-1: Manufacturer: 恧诅紉覟좳괭㞴〯䏢䄑꩒龱鬙ਘ쑰뛐ᙋ溜㡊뿘軥ʊ廸뷄ꀄ㳉ꞧ鋳┊䩯꼌⺑搗ᜰ湑ᕪ쓊进ޱ왵覒틫ﴥ҂䠝燗ᘣ晻㣨᚝脀賈ᒆܞ鱞猂禖뢳掐茌沈僂ꊛ詖泙ﲳ햊棂ꐒ䘈泾ȡ୧壎㋞뒤壜舶㸘Ꟙ忐瑕⾽붷롕ꞕ骜觷Ꮴ連뚡᧑瑝큩즬䡵ჺവ渌챌먌Ӱ窱醚푮䯖 [ 226.368331][ T19] usb 6-1: SerialNumber: syz [ 226.707768][ T19] cdc_ncm 6-1:1.0: bind() failure [ 226.731101][ T19] cdc_ncm 6-1:1.1: bind() failure [ 226.774912][ T19] usb 6-1: USB disconnect, device number 2 [ 227.484552][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 227.756777][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 227.896239][ T19] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 227.908266][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 227.920103][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 227.931148][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 227.942084][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 228.116454][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.125549][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.133886][ T19] usb 6-1: Product: syz 23:00:43 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x7, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1fc}, {0xd, 0x24, 0xf, 0x1, 0x20, 0x14f, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x5}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xff, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0xff, 0x4, 0x20, 0x40, 0x1f}, 0x8c, &(0x7f00000000c0)={0x5, 0xf, 0x8c, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9c, 0x3, 0xfffa}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x1f, 0x0, 0x717e}, @generic={0x6d, 0x10, 0x4, "f2de96a23703eb2663c4cf0797d82f4dddfa5406ad813d69495135a4dd3cb0b4adb1e44e4571a71bc917734771325aeda1578fda1b09e968ebe99e182e38ab22447745bf9077a848dc0eccc682a860a01e6221f4097a5c6957caa38b7ea2d0fffa14c4e27f9845688f74"}]}, 0x2, [{0x1a, &(0x7f0000000180)=@string={0x1a, 0x3, "969b2e5fd6a725da3b2c1df03e9bde942b9171bcab1fe984"}}, {0xf3, &(0x7f00000001c0)=@string={0xf3, 0x3, "6760c58b097d9f89b3c825f82dadb4372f30e243114152aab19fc9f2199b180a46ef70c4d0b64b169c6e9be94a38d8bfe58e8a02f85ec4bd04a0c93ca7a7f3920a256f4a0caf912e17643017516e6a15cac4db8fb10775c604ea9289ebd225fd82041d48d77123167b66e8389d160081c88cceea86141e075e9c02739679b3b890630c83886cc25085dd9ba2568ad96cb3fc8ad5c26812a40846fe6c2102670bce58de32a4b4dc583682183ed8a7d05f5574bd2fb7bd55b8ebf295a79c9af789e4132390c9efa1b6eaeed1195d7469d0acc97548fa10350da6f70c6e4ccc9fdf0cbadedaf0041100b17a9a916ed4d64b73"}}]}) 23:00:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socket$kcm(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xd647) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='pids.current\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000300)="a9ae1bdbdd10cbe0f520f2738ea4ffffffffbbdd813fdfff6cde561e7f77c3bd0b8cc667ca379b6823145a4926ecbf4370ea7ac36dff6bce93d52a7f0074e3e6aa473212d4ab316a0f61a0a6726e8213cc109d70ab039f5fd80b04d1a9c18b283d0ca9fe7d92acbab658273594dd8c2520a94c78c5c9b77598e75e81b8d646234017b53af1dc6bb23fd1005002b22ca3999d96f94e08cf199b2343c4536002000000e26b94392db06e780b2ab78168e4ef2f95f69bc3de00"/204, 0xcc}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 228.138344][ T19] usb 6-1: Manufacturer: 恧诅紉覟좳괭㞴〯䏢䄑꩒龱鬙ਘ쑰뛐ᙋ溜㡊뿘軥ʊ廸뷄ꀄ㳉ꞧ鋳┊䩯꼌⺑搗ᜰ湑ᕪ쓊进ޱ왵覒틫ﴥ҂䠝燗ᘣ晻㣨᚝脀賈ᒆܞ鱞猂禖뢳掐茌沈僂ꊛ詖泙ﲳ햊棂ꐒ䘈泾ȡ୧壎㋞뒤壜舶㸘Ꟙ忐瑕⾽붷롕ꞕ骜觷Ꮴ連뚡᧑瑝큩즬䡵ჺവ渌챌먌Ӱ窱醚푮䯖 [ 228.174343][ T19] usb 6-1: SerialNumber: syz 23:00:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 23:00:43 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg1\x00'}) getresuid(&(0x7f0000000040), &(0x7f0000000180), 0x0) 23:00:43 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:00:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x10, 0x6000}}], 0x10}}], 0x1, 0x0) [ 228.236282][ T19] usb 6-1: can't set config #1, error -71 [ 228.262870][ T19] usb 6-1: USB disconnect, device number 3 23:00:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc0189436, 0x0) 23:00:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x80) 23:00:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 23:00:43 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000180)) 23:00:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240)=0x80000000, 0x8000) 23:00:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x227b, 0x0) [ 228.592749][T10070] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 228.776004][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 229.036021][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 229.156114][ T19] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 229.186568][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 229.205943][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 229.216522][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 229.227706][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 229.406233][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.415334][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.432131][ T19] usb 6-1: Product: syz [ 229.438749][ T19] usb 6-1: Manufacturer: 恧诅紉覟좳괭㞴〯䏢䄑꩒龱鬙ਘ쑰뛐ᙋ溜㡊뿘軥ʊ廸뷄ꀄ㳉ꞧ鋳┊䩯꼌⺑搗ᜰ湑ᕪ쓊进ޱ왵覒틫ﴥ҂䠝燗ᘣ晻㣨᚝脀賈ᒆܞ鱞猂禖뢳掐茌沈僂ꊛ詖泙ﲳ햊棂ꐒ䘈泾ȡ୧壎㋞뒤壜舶㸘Ꟙ忐瑕⾽붷롕ꞕ骜觷Ꮴ連뚡᧑瑝큩즬䡵ჺവ渌챌먌Ӱ窱醚푮䯖 [ 229.499954][ T19] usb 6-1: SerialNumber: syz [ 229.836680][ T19] cdc_ncm 6-1:1.0: bind() failure [ 229.851601][ T19] cdc_ncm 6-1:1.1: bind() failure [ 229.869773][ T19] usb 6-1: USB disconnect, device number 4 23:00:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000180)) 23:00:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) getsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:00:45 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd603b0200001c2b00fe6100000000000100cc7ccdfa2a1f000000000000008d"], 0x0) 23:00:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:00:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="e66523ac299af9372abf72c8bd9a8d1266a4a90333ed310ccfeb80b4ebb792902c97ce1e415f9904437d2693d12331635311d22304aaa9da9995b4f5827529aa0a95d68a368c033ec6d07ec299bb9b87ea4117d5fa5a0bb00fc2e5fa5560e6fd6920b77795bdc1cafa9ebdb12d748af9ac55291226305f9c4033b369927bf91ab4cdf2ea61f715f5eaca0c7385f5a9eaf0716383f0161d8bc5", 0x99}], 0x1}, 0x0) 23:00:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:00:45 executing program 0: mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x4) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 23:00:45 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) 23:00:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 23:00:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@prinfo={0x14}, @authinfo={0x10}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}, @sndinfo={0x1c}], 0x9c}, 0x0) 23:00:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00k'], 0x6) 23:00:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0x30}, 0x0) 23:00:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 23:00:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 23:00:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:00:45 executing program 2: set_mempolicy(0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x107000) 23:00:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000340)='^\x98\x88jos1G\xf3q\xc6\xe1\x0f\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\x97\xee\xb9\x89(]\x03W\xeedyj\xe0\xb0\x00\x00b\x03\xb5@\x82j\xbf\x8d~\x944\x05\xa1\xecL\xcb\x0f\xe9d\xc8\xe8_r*\x13O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|=\x9c\xf7@y\xf8c2\xe7\'l\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00\x00\x00\x00\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:00:45 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:00:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000400)={@multicast2, @loopback, @loopback}, 0xc) 23:00:46 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 23:00:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x28) 23:00:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 23:00:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000680)={0x0, @in, 0x8, 0x0, 0x1}, 0x98) 23:00:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 23:00:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 23:00:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a", 0x96}, {&(0x7f0000000a80)="e66523ac299af9372abf72c8bd9a8d1266a4a90333ed310ccfeb80b4ebb792902c97ce1e415f9904437d2693d12331635311d22304aaa9da9995b4f5827529aa0a95d68a368c033ec6d07ec299bb9b87ea4117d5fa5a0bb00fc2e5fa5560e6fd6920b77795bdc1cafa9ebdb12d748af9ac55291226305f9c4033b369927bf91ab4cdf2ea61f715f5eaca0c7385f5a9eaf0716383f0161d8bc5d0e28b2a8a30199c8ddcb49146177987d68af059778a13c0010501c927717196c88d020ed6c398a0c0afbbc84088c09bdcdd015b400b48fe8e5761ede6bf87741ffc12907e1092cc47a4bd9135fcaeb38c3e8b4091741fa693e5605d874a2f82fc18e0778b35c857a280e86174b627a7002477db03e44dd34e41f8e6170b6503788d2175bace7b66722af9c716031db36e66705da2d96eb4524f233742dbca3901d9d7b0283110cee7acc2300f9dcc4c69eb0a71cf75c84415df268aa4f19940ed5106e28fde264340e9a4ac869e5fd1c14815fab61a05e7ed70c7dcc6d8c0ffaf0c0eb705e1d07a78a3c97ca5f6d6c7f3fd99f3bc2cdd68643f2187580f22d96457a3aabfcd41a29cdea9952484c3f760201113efea31f62643329a4c0e94b6bac2f1a25d1527fb1edca88439d9b5f68b4aec094d4555703247c5ce74b2ab9555d18d081f33e2ee6808ef364a77b0c852e601ed35982f7534e60098c9c31781632c114f57c9b65e499f4065a83158a8dbbf0503a04d7d7d4bc5833f1bb249e30803e1000814c52d4a39698d48b988da4852676afc0a0312df6d1ddf45c3e0228d7ee6cd417baafbb309dfa096722c145e65ae24255c0219624d84133a1407e4cb447c42e5285c2e68c208c084dc1c59b3b50ea170a245cbed441d92de936e4b527533cd8c46469db50bb22776cb1b3e2543dd32e96934e14c9ca8742580906c7be97f0e1d6736733fef75ae8b97d6f25826f05e4646b782b972d904a1d59486dd5a7571f9ec5352ae9ed8f05c170933736cf0662c56c27d243103d9e4d61ae9aaf4dd670268f922631ca8bce3699d75a1c85782b20a245351ebf80654d53c81abde108c1d4e35bd51e87846af434aed0c548689da6b89b7634a6968d61ac72135ddcedcc739ee3e2c068dc3c7db4d26c0095f210b50125385ab264f4dd02ea8d65be2e57b8fd64ab69dfe52dcf3776c6019be784260213de1146666eac5f4282c3fdc3a59edb4a49a4aaef9ca62bb0709421f802632fbaa7061a820cbe9df95e7d52bc96fec08b7f6e60b3395fb46dcb1c2d3d6a6fbfb99ecd943f40340041d17fdf30664fa371b8e0fccb712f2cdf957855b4f84e6ac4c52657a1aa025d7c3435e097f3d6c8af86c5e1f60a301a655cff3552b8cffd441c3767a9fc81d16b8408224f647fdd13b20eeada8cfbb9d0ee643e89994e0d15e6285a401cc064301cc4572164ff3acc132fb801d8a18cd9da1bcf100774f455b018483c55544f905b0fef6e39e0167a7940ccfa3418c10536c22e71c211caa2085f2d501767370a2f74d127e55ee3f7a5c74e170c6fe99808fd848187eab040a31b736c816f375db9972681641f8be6bdd21790f97436ed0e832437d88d76bff691e8ac9ac1445c40bea432794ec5f45e3d9eef1da54c328e74e3f28d473fee82413c651f7761dd45a988f145150f6aea2cb79d9662f556382c621196266149968132307cc19d7983ed4c74077e014140f5b26fef6bc7e8a79520079228238", 0x4d0}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa005b4aa6acf429e023ebcb6a2db106bf06441486a17", 0x31}], 0x3}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 23:00:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:00:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1c1c4e231f0000000000000000000006"], &(0x7f0000000380)=0x98) 23:00:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000380)={r1}, &(0x7f00000000c0)=0x8) 23:00:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000001400)=""/41, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001a80)=""/4102, 0x1006}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) dup2(r2, r3) shutdown(r3, 0x0) 23:00:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001640), &(0x7f0000001700)=0x98) 23:00:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002640)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}, @prinfo={0x14}], 0x24}, 0x104) 23:00:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 23:00:47 executing program 2: shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003fd000/0xc00000)=nil) 23:00:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000340)='^\x98\x88jos1G\xf3q\xc6\xe1\x0f\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\x97\xee\xb9\x89(]\x03W\xeedyj\xe0\xb0\x00\x00b\x03\xb5@\x82j\xbf\x8d~\x944\x05\xa1\xecL\xcb\x0f\xe9d\xc8\xe8_r*\x13O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|=\x9c\xf7@y\xf8c2\xe7\'l\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00\x00\x00\x00\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:00:47 executing program 0: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:00:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x1c, 0x1c, 0x3}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 23:00:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:00:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xffffffff}, 0x10) 23:00:47 executing program 2: setgroups(0x4, &(0x7f0000000140)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) [ 232.322398][T10240] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:00:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, &(0x7f0000000100)) 23:00:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 23:00:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8a00}, 0x8) 23:00:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0), 0xb) 23:00:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, 0x8) 23:00:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177e", 0x9a}, {&(0x7f0000000a80)="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", 0x4c7}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa005b4aa6acf429e02", 0x24}], 0x3}, 0x0) 23:00:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000340)='^\x98\x88jos1G\xf3q\xc6\xe1\x0f\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\x97\xee\xb9\x89(]\x03W\xeedyj\xe0\xb0\x00\x00b\x03\xb5@\x82j\xbf\x8d~\x944\x05\xa1\xecL\xcb\x0f\xe9d\xc8\xe8_r*\x13O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|=\x9c\xf7@y\xf8c2\xe7\'l\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00\x00\x00\x00\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:00:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 23:00:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x29, 0x1c, 0x2}, 0x1c) 23:00:48 executing program 2: getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1202, &(0x7f0000000040)=ANY=[], 0x8) 23:00:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:00:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 23:00:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x4, 0x2}, 0x10) 23:00:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:00:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 23:00:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 23:00:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, &(0x7f00000014c0)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x111) 23:00:48 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x83642c85ff1a6fa9) 23:00:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000340)='^\x98\x88jos1G\xf3q\xc6\xe1\x0f\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\x97\xee\xb9\x89(]\x03W\xeedyj\xe0\xb0\x00\x00b\x03\xb5@\x82j\xbf\x8d~\x944\x05\xa1\xecL\xcb\x0f\xe9d\xc8\xe8_r*\x13O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|=\x9c\xf7@y\xf8c2\xe7\'l\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00\x00\x00\x00\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 23:00:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 23:00:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 23:00:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) 23:00:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1c1c4e231f0000000000000000000006"], &(0x7f0000000380)=0x98) 23:00:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 23:00:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={r3}, 0x8) 23:00:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="0e", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:00:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 23:00:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x40) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c549103a09", 0x8}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831", 0xd}], 0x2}, 0x0) 23:00:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000008400000008"], 0x20}, 0x0) 23:00:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0x9}, 0x10) 23:00:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) listen(r1, 0x0) 23:00:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 23:00:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:00:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x54, &(0x7f0000000440)="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", 0x108) 23:00:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 23:00:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 23:00:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 23:00:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9}, @authinfo={0x10}], 0xb4}, 0x0) 23:00:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000340)=@abs={0x8}, 0x8) 23:00:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}, 0x14) 23:00:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 23:00:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:00:50 executing program 0: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x6040, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 23:00:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 23:00:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 23:00:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x9, &(0x7f0000004580), 0x6, &(0x7f0000004640), 0x10}, 0x0) 23:00:50 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000001380)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) [ 235.569495][ T35] audit: type=1800 audit(1613775650.632:9): pid=10415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14196 res=0 errno=0 23:00:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:00:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) [ 235.656564][ T35] audit: type=1800 audit(1613775650.662:10): pid=10415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14196 res=0 errno=0 23:00:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:00:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000), 0x8) 23:00:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:00:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000005c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:00:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001340)) 23:00:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:00:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 23:00:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 23:00:51 executing program 3: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 23:00:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001340)) 23:00:51 executing program 1: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) 23:00:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000004580)=[{&(0x7f0000000040)="99", 0x1}, {0x0}], 0x2, 0x0, 0x10}, 0x0) shutdown(r0, 0x1) 23:00:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:00:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177e", 0x9a}, {&(0x7f0000000a80)="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", 0x4c7}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa005b4aa6acf429e023ebcb6a2db106bf06441486a171398", 0x33}], 0x3}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 23:00:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) 23:00:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) getresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000540)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10000027b, 0x0, 0x0, 0x800e0087d) shutdown(r3, 0x0) shutdown(r4, 0x0) 23:00:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100), 0x8) 23:00:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 23:00:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 23:00:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001340)) 23:00:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x400, 0x0) 23:00:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001340)) 23:00:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:00:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000080), &(0x7f0000000140)=0x8) 23:00:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="0e", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:00:51 executing program 4: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 23:00:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "a519"}, &(0x7f0000000140)=0xa) 23:00:52 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 23:00:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa8aaabb810040000806000186dd06"], 0x0) 23:00:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @sndrcv={0x2c}, @sndinfo={0x1c}, @prinfo={0x14}, @sndrcv={0x2c}], 0xac}, 0x0) 23:00:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)=0x8) 23:00:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 23:00:52 executing program 3: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB='l'], 0xb8) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 23:00:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0xa) 23:00:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @authinfo={0x10}, @authinfo={0x10}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @init={0x14}], 0xcc}, 0x0) 23:00:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 23:00:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 23:00:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="c5002ee0", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x4}, 0x8) 23:00:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a04", 0x45}], 0x1}, 0x0) 23:00:52 executing program 4: clock_nanosleep(0xf, 0x0, &(0x7f0000000000), 0x0) 23:00:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 23:00:53 executing program 0: getresgid(0x0, &(0x7f0000000040), 0x0) 23:00:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469", 0x98}, {&(0x7f0000000a80)="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", 0x4c0}, {&(0x7f0000000700)="4d771c549e", 0x5}], 0x3}, 0x0) 23:00:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000004580)=[{&(0x7f0000000040)="998acab56cb6e228225eafbd4890b916393cd97da86d16404c6e5a480250f4009b0b94624de3908f0e6fce1d55a38df5f4d73ba78d9b25f9cb7f0b297369a02d91536a9779bddc431d4ec54ce128376a9b9366369c8eee9192a53fdc631c0a3d4141cd9e2ea375501ddd172e94f1939e7bacf6feb812f518f7e8727c5cf1ac42eeb9b227c8c9ac6a421f11eb487800e874559be5c5321d5c040252391342793e0947b5365ce3f65195fc37f92526e474ffeb252f7862a225444d064d6adc7b427f69668fe8b0802e551f00", 0xffffffa0}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="08f9f3606e0f892a83028f13ee34cd562ed31cb4ff43c85c07f7158178446235bdabfc9c57d964e6ced4d6f0e8b890ab404d922d4b16c7a96bf67fe3492831857607b6accb9cd8a39276e161684aab7980a61ba588d65c02d00d0ce53d48749e93230e371935fa97db0bc28ce8c45be6f41a6124c0fd45ac6def68ce7bd2d63c47a933139549f22d913fa3581578dd30455591ecf5051d2a410bc0f0df8d4142901f201b775b3d15c0b90f4f4c329eb7f63cc7e69a1a13afcecedb61db483a7e1476c691dd7ee67f69d9c5e3d9a4df09", 0xd0}, {&(0x7f0000000140)="68384c90bb6e130dfc764bff01f7a55a4092ce00720ff621e204a388b125dfb92e1c62fdfc3a5c2237e99de92e311aea946b54170ac166f03c23e8d1", 0x3c}, {&(0x7f0000002340)="abde74f96ad4f69afafc8438c8ce09f45c0b3e563c5002374ba1e421dd8d387aaa0e648fc78a45974619400590d8ff14e339a2ead34fdde47c253b08d1d87b34b5eb10edab5821c0c6d5159f5008955ea5584074d121fce4dcf930c8066e232b7de548a396055272f72478949cbad049f982c0469d1d86d7b41b5b3b2341b967b948c60b91daf449dc4e019f51b19096d685d9faadfca1163ccd3e0e75f1f05554c2874573cb0ee414d990c128f1277aa7e99b0e6302cde44af905d57ce5532af2c52b757d02c00d91bea1ba17f78bc1964cae64c98d923648134fbfb08d02d4229daaa9d453befb", 0xe8}, {&(0x7f0000002440)="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", 0xd32}], 0x6}, 0x0) 23:00:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 23:00:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x100) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000400)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 23:00:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x29, 0x1c, 0x2}, 0x27) 23:00:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x94) 23:00:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000080)="a6abaa848c0204cae29d0ba96143ab8a7c7dc61ebbad8349a7c6083631071404f5cbc42f1f7bd171218bf16684a7d6043eb54739233ee83ac6edc4c666d3263cbe8b9588bea27723e7a7ce1038fb47fc9f8e9603551f848979c7474f9fe029038ce295e7e0fd866112fb416d84b1e546756cb1bd67e174058c2c97e81bbc7bc62414da17a58cd5a742554b33ce663b403bfc30a9e36d7bfb4750bf8b0d401239605fc43addeda674dc4d4986186ef91316274454948f0b6252c570731dc075973b40b2", 0xc3}, {&(0x7f0000000180)="ad1a00818e", 0x5}, {&(0x7f00000001c0)="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", 0xf29}], 0x3, &(0x7f00000014c0)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x111) 23:00:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:00:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 23:00:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x8000, 0x0, 0x6e77}, 0x8) 23:00:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r2, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7}, 0x14) 23:00:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000018c0), &(0x7f0000001900)=0xc) 23:00:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 23:00:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:00:53 executing program 3: socket$inet6_sctp(0x1c, 0x1, 0x84) accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getgroups(0x0, 0x0) 23:00:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000080)="ca", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 23:00:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000280)="85", 0x1}], 0x1, &(0x7f00000003c0)=ANY=[], 0x4c}, 0x0) 23:00:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c}, 0x1c) 23:00:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fff}, 0x14) 23:00:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x19) 23:00:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000240)="1342b416267336c982e78090a710f576157efbba1d86751a25321fd1df27d899f56c7f3771e51dd6c795cb561b4b34ec00169db2c454a94e205d1af45bff7b645f872089f17550f677597589b8c19d9ea2b2df42db627b13b5a71a9dd4814912ef6d265607395723e9659706c67bb3c23e9ee96b09d3f71bec959014938570a6684693620166f12224f304bc82259408095f5127e3779a9d", 0x98) 23:00:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 23:00:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 23:00:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 23:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 23:00:54 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) shmctl$IPC_INFO(0x0, 0x3, 0x0) 23:00:54 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, &(0x7f0000000500)=[@authinfo={0x10}], 0x10}, 0x0) 23:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 23:00:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177e", 0x9a}, {&(0x7f0000000a80)="e66523ac299af9372abf72c8bd9a8d1266a4a90333ed310ccfeb80b4ebb792902c97ce1e415f9904437d2693d12331635311d22304aaa9da9995b4f5827529aa0a95d68a368c033ec6d07ec299bb9b87ea4117d5fa5a0bb00fc2e5fa5560e6fd6920b77795bdc1cafa9ebdb12d748af9ac55291226305f9c4033b369927bf91ab4cdf2ea61f715f5eaca0c7385f5a9eaf0716383f0161d8bc5d0e28b2a8a30199c8ddcb49146177987d68af059778a13c0010501c927717196c88d020ed6c398a0c0afbbc84088c09bdcdd015b400b48fe8e5761ede6bf87741ffc12907e1092cc47a4bd9135fcaeb38c3e8b4091741fa693e5605d874a2f82fc18e0778b35c857a280e86174b627a7002477db03e44dd34e41f8e6170b6503788d2175bace7b66722af9c716031db36e66705da2d96eb4524f233742dbca3901d9d7b0283110cee7acc2300f9dcc4c69eb0a71cf75c84415df268aa4f19940ed5106e28fde264340e9a4ac869e5fd1c14815fab61a05e7ed70c7dcc6d8c0ffaf0c0eb705e1d07a78a3c97ca5f6d6c7f3fd99f3bc2cdd68643f2187580f22d96457a3aabfcd41a29cdea9952484c3f760201113efea31f62643329a4c0e94b6bac2f1a25d1527fb1edca88439d9b5f68b4aec094d4555703247c5ce74b2ab9555d18d081f33e2ee6808ef364a77b0c852e601ed35982f7534e60098c9c31781632c114f57c9b65e499f4065a83158a8dbbf0503a04d7d7d4bc5833f1bb249e30803e1000814c52d4a39698d48b988da4852676afc0a0312df6d1ddf45c3e0228d7ee6cd417baafbb309dfa096722c145e65ae24255c0219624d84133a1407e4cb447c42e5285c2e68c208c084dc1c59b3b50ea170a245cbed441d92de936e4b527533cd8c46469db50bb22776cb1b3e2543dd32e96934e14c9ca8742580906c7be97f0e1d6736733fef75ae8b97d6f25826f05e4646b782b972d904a1d59486dd5a7571f9ec5352ae9ed8f05c170933736cf0662c56c27d243103d9e4d61ae9aaf4dd670268f922631ca8bce3699d75a1c85782b20a245351ebf80654d53c81abde108c1d4e35bd51e87846af434aed0c548689da6b89b7634a6968d61ac72135ddcedcc739ee3e2c068dc3c7db4d26c0095f210b50125385ab264f4dd02ea8d65be2e57b8fd64ab69dfe52dcf3776c6019be784260213de1146666eac5f4282c3fdc3a59edb4a49a4aaef9ca62bb0709421f802632fbaa7061a820cbe9df95e7d52bc96fec08b7f6e60b3395fb46dcb1c2d3d6a6fbfb99ecd943f40340041d17fdf30664fa371b8e0fccb712f2cdf957855b4f84e6ac4c52657a1aa025d7c3435e097f3d6c8af86c5e1f60a301a655cff3552b8cffd441c3767a9fc81d16b8408224f647fdd13b20eeada8cfbb9d0ee643e89994e0d15e6285a401cc064301cc4572164ff3acc132fb801d8a18cd9da1bcf100774f455b018483c55544f905b0fef6e39e0167a7940ccfa3418c10536c22e71c211caa2085f2d501767370a2f74d127e55ee3f7a5c74e170c6fe99808fd848187eab040a31b736c816f375db9972681641f8be6bdd21790f97436ed0e832437d88d76bff691e8ac9ac1445c40bea432794ec5f45e3d9eef1da54c328e74e3f28d473fee82413c651f7761dd45a988f145150f6aea2cb79d9662f556382c621196266149968132307cc19d7983ed4c74077e014140f5b26fef6bc7e8a79520079228238", 0x4d0}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa005b4aa6acf429e023ebcb6a2db106bf06441486a171398", 0x33}], 0x3}, 0x0) 23:00:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 23:00:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="fe", 0x1, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 23:00:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e", 0x86}, {&(0x7f0000000a80)="e66523ac299af9372abf72c8bd9a8d1266a4a90333ed310ccfeb80b4ebb792902c97ce1e415f9904437d2693d12331635311d22304aaa9da9995b4f5827529aa0a95d68a368c033ec6d07ec299bb9b87ea4117d5fa5a0bb00fc2e5fa5560e6fd6920b77795bdc1cafa9ebdb12d748af9ac55291226305f9c4033b369927bf91ab4cdf2ea61f715f5eaca0c7385f5a9eaf0716383f0161d8bc5d0e28b2a8a30199c8ddcb49146177987d68af059778a13c0010501c927717196c88d020ed6c398a0c0afbbc84088c09bdcdd015b400b48fe8e5761ede6bf87741ffc12907e1092cc47a4bd9135fcaeb38c3e8b4091741fa693e5605d874a2f82fc18e0778b35c857a280e86174b627a7002477db03e44dd34e41f8e6170b6503788d2175bace7b66722af9c716031db36e66705da2d96eb4524f233742dbca3901d9d7b0283110cee7acc2300f9dcc4c69eb0a71cf75c84415df268aa4f19940ed5106e28fde264340e9a4ac869e5fd1c14815fab61a05e7ed70c7dcc6d8c0ffaf0c0eb705e1d07a78a3c97ca5f6d6c7f3fd99f3bc2cdd68643f2187580f22d96457a3aabfcd41a29cdea9952484c3f760201113efea31f62643329a4c0e94b6bac2f1a25d1527fb1edca88439d9b5f68b4aec094d4555703247c5ce74b2ab9555d18d081f33e2ee6808ef364a77b0c852e601ed35982f7534e60098c9c31781632c114f57c9b65e499f4065a83158a8dbbf0503a04d7d7d4bc5833f1bb249e30803e1000814c52d4a39698d48b988da4852676afc0a0312df6d1ddf45c3e0228d7ee6cd417baafbb309dfa096722c145e65ae24255c0219624d84133a1407e4cb447c42e5285c2e68c208c084dc1c59b3b50ea170a245cbed441d92de936e4b527533cd8c46469db50bb22776cb1b3e2543dd32e96934e14c9ca8742580906c7be97f0e1d6736733fef75ae8b97d6f25826f05e4646b782b972d904a1d59486dd5a7571f9ec5352ae9ed8f05c170933736cf0662c56c27d243103d9e4d61ae9aaf4dd670268f922631ca8bce3699d75a1c85782b20a245351ebf80654d53c81abde108c1d4e35bd51e87846af434aed0c548689da6b89b7634a6968d61ac72135ddcedcc739ee3e2c068dc3c7db4d26c0095f210b50125385ab264f4dd02ea8d65be2e57b8fd64ab69dfe52dcf3776c6019be784260213de1146666eac5f4282c3fdc3a59edb4a49a4aaef9ca62bb0709421f802632fbaa7061a820cbe9df95e7d52bc96fec08b7f6e60b3395fb46dcb1c2d3d6a6fbfb99ecd943f40340041d17fdf30664fa371b8e0fccb712f2cdf957855b4f84e6ac4c52657a1aa025d7c3435e097f3d6c8af86c5e1f60a301a655cff3552b8cffd441c3767a9fc81d16b8408224f647fdd13b20eeada8cfbb9d0ee643e89994e0d15e6285a401cc064301cc4572164ff3acc132fb801d8a18cd9da1bcf100774f455b018483c55544f905b0fef6e39e0167a7940ccfa3418c10536c22e71c211caa2085f2d501767370a2f74d127e55ee3f7a5c74e170c6fe99808fd848187eab040a31b736c816f375db9972681641f8be6bdd21790f97436ed0e832437d88d76bff691e8ac9ac1445c40bea432794ec5f45e3d9eef1da54c328e74e3f28d473fee82413c651f7761dd45a988f145150f6aea2cb79d9662f556382c621196266149968132307cc19d7983ed4c74077e014140f5b26fef6bc7e8a79520079228238", 0x4d0}, {&(0x7f0000000700)="4d771c549ee7a4", 0x7}], 0x3}, 0x0) 23:00:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x8c) 23:00:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14, 0x84, 0x1, {0x401, 0x0, 0x8, 0x2}}], 0x14, 0x2000d}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:00:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:00:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x4) 23:00:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:00:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x8) 23:00:55 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="e8", 0x1}], 0x1, &(0x7f0000000500)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 23:00:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x29, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:00:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:00:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 23:00:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x7a1}, 0xc) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)='k', 0x1}], 0x1}, 0x0) 23:00:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000001c0)=0x4, 0x4) 23:00:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 23:00:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000002c40), 0x8) 23:00:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="85", 0x1}], 0x1, 0x0, 0x4c}, 0x0) sendto$inet(r0, &(0x7f0000000140)='u', 0x1, 0x100, 0x0, 0x0) 23:00:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x8}, 0x8) 23:00:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:00:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba383", 0x5}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) 23:00:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) listen(r0, 0x0) 23:00:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="dc", 0x1}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0x30}, 0x0) 23:00:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[], 0x98) 23:00:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:00:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b40)={&(0x7f0000000680)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}], 0x1c}, 0x0) 23:00:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:00:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a0469177e", 0x9a}, {&(0x7f0000000a80)="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", 0x4cf}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa0", 0x1c}], 0x3}, 0x0) 23:00:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), 0x98) 23:00:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 23:00:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:00:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x380}, 0x98) 23:00:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:00:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="dc", 0x1}], 0x1, &(0x7f0000000240)=[@init={0x14}], 0x14}, 0x0) 23:00:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="02"], &(0x7f0000000080)=0x8) 23:00:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:00:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x8c) 23:00:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1ff}, 0xa0) 23:00:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 23:00:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x25, &(0x7f0000001000)="edfa536e2cbdfd08031c4433d21074a151a51690bbf4f81673e9678b1cdaf205", 0x20) 23:00:56 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:00:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 23:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 23:00:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x2c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) [ 241.351643][T10804] TCP: TCP_TX_DELAY enabled 23:00:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:00:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) 23:00:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 23:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) getresgid(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000540)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10000027b, 0x0, 0x0, 0x800e0087d) shutdown(r3, 0x0) shutdown(r4, 0x0) 23:00:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x100}, 0xa0) 23:00:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:00:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 23:00:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x1, 0x0]}, 0x8) 23:00:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x104) 23:00:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="06"], &(0x7f0000000080)=0x8) 23:00:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x3}, 0x8) 23:00:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000080)=0x4) 23:00:57 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffff9c, 0x29, 0x68, &(0x7f00000000c0)={{0x1c, 0x1c, 0x3}, {0x1c, 0x1c, 0x2}, 0x0, [0x0, 0x6, 0x30, 0x0, 0x7, 0x5]}, 0x5c) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 23:00:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000016c0)={0x0, @in, 0xc00000, 0x0, 0x8, 0x0, 0x7}, 0x98) 23:00:57 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1023, 0x0, 0x0) 23:00:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$unix(r2, &(0x7f0000000240)=@file={0xa}, 0xa) 23:00:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_buf(r0, 0x0, 0x51, &(0x7f0000000000)="3791de390214917acc8206d0a3aa2097f7d55fb248744974b5536a9dc68bdaa0ad2760c5eca4279bf70f59f474d474591be2644a0167546f9ff43cfadf17300aac31c1ff835f848fa98fad95b4a6cd8f26f3fdca253efe7f4084b81654771f9e228ecdf6d231f76a62ced44d350e07c792874f7931979bdb255b93cb1c69f46cd052063193aebb61", 0x88) 23:00:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000540)={0x10, 0x2}, 0x10) accept$inet(r0, 0x0, 0x0) 23:00:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x20, &(0x7f0000000000), 0x4) 23:00:57 executing program 2: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:00:57 executing program 5: pipe2(&(0x7f00000005c0), 0x1400004) accept$inet(0xffffffffffffffff, &(0x7f0000000c00), 0x0) 23:00:57 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 23:00:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[], 0xa, 0x0}, 0x0) 23:00:57 executing program 0: pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x1400004) accept$inet6(0xffffffffffffffff, &(0x7f0000000600), 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000500)=[{&(0x7f0000000040)="dfe38bcf6bb4cf668dbc4587e62b84b60ea92b580b60cd74a1a772725f58b9b2c0faf5131ff018", 0x27}, {&(0x7f0000000100)}, {0x0}, {0x0}], 0x4}, 0x1c) recvmmsg(r0, &(0x7f00000012c0), 0x10, 0x0, &(0x7f0000001300)={0x7f, 0xffffffff}) 23:00:57 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:00:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000002880)='tmpfs\x00', &(0x7f00000028c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)={[], [{@fsmagic={'fsmagic'}}]}) 23:00:58 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c00)=[{&(0x7f0000000a80)='k\n', 0x2, 0xfff}], 0x0, 0x0) 23:00:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={0x0}}, 0x5) 23:00:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = dup2(r0, r0) fcntl$lock(r1, 0x5, &(0x7f0000001580)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 243.028104][T10918] tmpfs: Unknown parameter 'fsmagic' [ 243.037314][T10918] tmpfs: Unknown parameter 'fsmagic' [ 243.137992][T10920] loop2: detected capacity change from 15 to 0 [ 243.249809][T10920] loop2: detected capacity change from 15 to 0 [ 243.274758][ T9741] usb 6-1: new high-speed USB device number 5 using dummy_hcd 23:00:58 executing program 4: getcwd(&(0x7f0000000180)=""/143, 0x8f) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000240)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 23:00:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000d00)={{0x14}, [@NFT_MSG_NEWSET={0x14}], {0x14}}, 0x3c}}, 0x0) 23:00:58 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500)='802.15.4 MAC\x00', 0xffffffffffffffff) 23:00:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) 23:00:58 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') fcntl$setlease(r0, 0x400, 0x2) [ 243.464174][ T9741] usb 6-1: device descriptor read/64, error 18 23:00:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='a', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x9, 0x7, 0xc8, 0xff, 0x0, 0x98, 0x40040, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x7}, 0x8482, 0x6caeb929, 0x58, 0x8, 0x4, 0x89dc, 0x7e}, 0x0, 0x10, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r6 = timerfd_create(0x5, 0x800) signalfd(r6, &(0x7f00000000c0)={[0x10001]}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x80, 0x1, 0x7, 0x0, 0x8, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x80}, 0x0, 0x7fff, 0x300, 0x5, 0xfffffffffffff801, 0x8001}, r4, 0x0, r5, 0x8) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) [ 243.536303][T10941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=10941 comm=syz-executor.0 23:00:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.753495][ T9741] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 243.833093][T10952] loop0: detected capacity change from 519 to 0 [ 243.991305][ T9741] usb 6-1: device descriptor read/64, error 18 [ 244.154202][ T9741] usb usb6-port1: attempt power cycle [ 244.866605][ T9741] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 244.964216][ T9741] usb 6-1: Invalid ep0 maxpacket: 0 [ 245.113911][ T9741] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 245.204235][ T9741] usb 6-1: Invalid ep0 maxpacket: 0 [ 245.209658][ T9741] usb usb6-port1: unable to enumerate USB device 23:01:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='a', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x9, 0x7, 0xc8, 0xff, 0x0, 0x98, 0x40040, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x7}, 0x8482, 0x6caeb929, 0x58, 0x8, 0x4, 0x89dc, 0x7e}, 0x0, 0x10, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r6 = timerfd_create(0x5, 0x800) signalfd(r6, &(0x7f00000000c0)={[0x10001]}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x80, 0x1, 0x7, 0x0, 0x8, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x80}, 0x0, 0x7fff, 0x300, 0x5, 0xfffffffffffff801, 0x8001}, r4, 0x0, r5, 0x8) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 23:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:01:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000003c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@authinfo={0x10}], 0x10}, 0x0) 23:01:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value, 0x8) 23:01:01 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 23:01:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='a', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x9, 0x7, 0xc8, 0xff, 0x0, 0x98, 0x40040, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x7}, 0x8482, 0x6caeb929, 0x58, 0x8, 0x4, 0x89dc, 0x7e}, 0x0, 0x10, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r6 = timerfd_create(0x5, 0x800) signalfd(r6, &(0x7f00000000c0)={[0x10001]}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x80, 0x1, 0x7, 0x0, 0x8, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x80}, 0x0, 0x7fff, 0x300, 0x5, 0xfffffffffffff801, 0x8001}, r4, 0x0, r5, 0x8) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 23:01:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)={0x1, 0x7ab0715dca68fed7, 0x0, {0x0, 0x7530}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x1c, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) [ 246.079425][T10975] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 23:01:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)) 23:01:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 23:01:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) 23:01:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x88c1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:01:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000140)=0xc) 23:01:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x1, @win={{0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 23:01:02 executing program 0: move_pages(0x0, 0x1, &(0x7f00000023c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000002400), &(0x7f00000024c0), 0x0) 23:01:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "43eedc05b93d002b"}}, 0x48}}, 0x0) 23:01:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 23:01:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x3}, 0x10) 23:01:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000000000000050000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb19c29f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a3a04ccd789c407592c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a0a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 23:01:02 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 23:01:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e3be6161adb98f0e"}}, 0x48}}, 0x0) 23:01:02 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 23:01:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:01:02 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000002400), 0x0, 0x0) 23:01:03 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000002400), 0x0, 0x0) 23:01:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0xb) 23:01:03 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 23:01:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r5) 23:01:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 23:01:03 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000700), &(0x7f0000000740)=0xc) 23:01:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0x7}) 23:01:03 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000000)) 23:01:03 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000002400), 0x0, 0x0) 23:01:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1, 0x0, 0x0, 0x0) 23:01:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x1, 0x0, 0x0, 'L'}) 23:01:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0x7}) 23:01:03 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000002400), 0x0, 0x0) 23:01:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x1, @vbi={0x0, 0x8001}}) 23:01:03 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x1, r1, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffff9}) r2 = semget(0x2, 0x3, 0x721) semctl$IPC_RMID(r2, 0x0, 0x0) 23:01:03 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) dup2(r0, r1) 23:01:03 executing program 1: timer_create(0x0, &(0x7f0000000040), 0x0) clock_gettime(0x4, &(0x7f0000000440)) 23:01:03 executing program 4: semget(0x0, 0x1, 0x301) 23:01:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0x7}) 23:01:04 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001000)) 23:01:04 executing program 0: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000100)={0x10000000, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 23:01:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000000, 0x7}) 23:01:04 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:01:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 23:01:04 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/92) 23:01:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:04 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) 23:01:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 23:01:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f00000001c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x80002003) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\b\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008003900000000000a0009000180c2000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008003900000000000a0009000180c2000000000008000300a37e5d0fbb80e9a9133ce9d03851924fec0c4a7a9afabbd8b4d5739d43f608b63c678fa3b818b39649b65af087cbeea8af95827a8f454d0ce99b8cf39be800897a773ca615cb87265cc686f5a2428c9e2a4350591c55915dc32e12d593", @ANYRES32=0x0, @ANYBLOB], 0x30}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r3) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000100)={0x1, 0x3, 0x1000, 0x56, &(0x7f0000000000)="ded485b940858269b7652e1b42646e46a6b7a1d6ea1f72b4d0a89494eadb9eb1d05243f6e3a5e24fd58989dca202c0b22d472b52657a87ab7ac6cb028a5eadee970d3645a4551e53fe846bff37da0dbbe1acf0423eff", 0x43, 0x0, &(0x7f0000000080)="1de9012562487ee1613431a0918cc099dac93d55add70c8d5548078283d2d29305026a8290e0c2d5d02f9d9fbae25e280f864a664702c5c0c203558f1fc136ffb46f99"}) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) 23:01:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 23:01:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) 23:01:04 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x9, 0x0, 0x0) 23:01:04 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) 23:01:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f00000000c0)) 23:01:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:04 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x80000000, 0x4) 23:01:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000380)=[{0x10, 0x112, 0x1}, {0x48, 0x108, 0xafb6, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae02d20719b16f3c9b3c4a7b17"}, {0x88, 0x112, 0x0, "69291839ca4030e5f2d67755c8243178186a80609e3bbcb0ce0f82712d11518387f69ef23653a6ba0c4c71881a03b9942ebe0eae497f21c7cf2bd3184bf90f3701a6e947dd928f1afd1306257c727a113a6fbae87e320be5b17229b0275cca6ec92be75f6b5037e623aac40f8335bba645f2bc16368e26"}, {0xc0, 0x0, 0x6, "d694ff35e9a71af6a7d9f75c545fe9dfddb04c02ec794a33cd29623a8987d42dfceefdb5bf78948e7f48c8a701c0b5d8c67bc65e48b4740cd604df6801f97643efb0eec7568246a7e9a7535741da2847d5f78b18f8bf4fac95a319e92a70f957d32207db4188a346299e2b243ffb8a6b2aa6ed911ec5b0575ddafddffd1bec73fac368cf474912c0977ee8b9a055a24603231cd42d233d51574c9a6e8bcf48cbe1f5dc8d7cb4a1a810b895f73c328bf9"}], 0x1a0}, 0x88c1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:01:05 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 23:01:05 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4000, 0x0) 23:01:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:01:05 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 23:01:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x5}) 23:01:05 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) 23:01:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000380)=[{0x10, 0x112, 0x1}, {0x48, 0x108, 0xafb6, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae02d20719b16f3c9b3c4a7b17"}, {0x88, 0x112, 0x0, "69291839ca4030e5f2d67755c8243178186a80609e3bbcb0ce0f82712d11518387f69ef23653a6ba0c4c71881a03b9942ebe0eae497f21c7cf2bd3184bf90f3701a6e947dd928f1afd1306257c727a113a6fbae87e320be5b17229b0275cca6ec92be75f6b5037e623aac40f8335bba645f2bc16368e26"}, {0xc0, 0x0, 0x6, "d694ff35e9a71af6a7d9f75c545fe9dfddb04c02ec794a33cd29623a8987d42dfceefdb5bf78948e7f48c8a701c0b5d8c67bc65e48b4740cd604df6801f97643efb0eec7568246a7e9a7535741da2847d5f78b18f8bf4fac95a319e92a70f957d32207db4188a346299e2b243ffb8a6b2aa6ed911ec5b0575ddafddffd1bec73fac368cf474912c0977ee8b9a055a24603231cd42d233d51574c9a6e8bcf48cbe1f5dc8d7cb4a1a810b895f73c328bf9"}], 0x1a0}, 0x88c1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:01:05 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) 23:01:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 23:01:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2e18"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 23:01:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x0, r2}) 23:01:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 23:01:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @random="fcda3dbeb7f1"}, 0x10) 23:01:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) 23:01:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5, 0x882, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "39705eaa1a211abdc61a84788df655d47485bcbc97fc9fd05f78b1c98693e3033954d0905a51ffd2dd39274ce56e4473608ba6aae09ce0cdcbcd5040288ff027"}}, 0x80}}, 0x0) 23:01:06 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000040)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001880)) 23:01:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000005680)={'sit0\x00', 0x0}) 23:01:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000380)=[{0x10, 0x112, 0x1}, {0x48, 0x108, 0xafb6, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae02d20719b16f3c9b3c4a7b17"}, {0x88, 0x112, 0x0, "69291839ca4030e5f2d67755c8243178186a80609e3bbcb0ce0f82712d11518387f69ef23653a6ba0c4c71881a03b9942ebe0eae497f21c7cf2bd3184bf90f3701a6e947dd928f1afd1306257c727a113a6fbae87e320be5b17229b0275cca6ec92be75f6b5037e623aac40f8335bba645f2bc16368e26"}, {0xc0, 0x0, 0x6, "d694ff35e9a71af6a7d9f75c545fe9dfddb04c02ec794a33cd29623a8987d42dfceefdb5bf78948e7f48c8a701c0b5d8c67bc65e48b4740cd604df6801f97643efb0eec7568246a7e9a7535741da2847d5f78b18f8bf4fac95a319e92a70f957d32207db4188a346299e2b243ffb8a6b2aa6ed911ec5b0575ddafddffd1bec73fac368cf474912c0977ee8b9a055a24603231cd42d233d51574c9a6e8bcf48cbe1f5dc8d7cb4a1a810b895f73c328bf9"}], 0x1a0}, 0x88c1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:01:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000007c0)=""/86, 0x56}, {&(0x7f0000001c80)=""/4098, 0x1002}], 0x2}}], 0x1, 0x40000020, 0x0) 23:01:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) socket$inet_icmp(0x2, 0x2, 0x1) 23:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:01:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='%\xc6H\xf1\xb4\xae\xce\x11\xcb\xec\x0e\xbf\x81j\x9c\xeesalH\xdbjQR\xe9E\x8a\xe2\x81\x1a\xaa \xb4\xf7zW\xffB\xc0q6c\x82\x97\xddU[\x97\xe04\xdbXw\xc3\xcdv~\xc0\x1b\xeb\x8dd\x80[\xf61<\xa6g:_\x98j\x92\xc2p\xec\xa3\x91f\xb2]B\xce\"\xc74\xba\xb6\x91\xe7\xd5U\x90\xeb\xbb:>\x06\xfd\xd2\xf5_\x1d\xabHX\xde\xc4\xf2\xffX1\xef\xfe\xaf\x19h\xd1\x80\xef\xca\xc1\x18\x98/=2L9K\xd8q\xdf^C\x00') [ 251.578158][T11208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 251.601002][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 251.617267][T11207] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 251.670123][T11207] NILFS (loop1): couldn't find nilfs on the device 23:01:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000b00)) 23:01:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}) [ 251.787699][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 251.800146][T11207] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) 23:01:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000380)=[{0x10, 0x112, 0x1}, {0x48, 0x108, 0xafb6, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae02d20719b16f3c9b3c4a7b17"}, {0x88, 0x112, 0x0, "69291839ca4030e5f2d67755c8243178186a80609e3bbcb0ce0f82712d11518387f69ef23653a6ba0c4c71881a03b9942ebe0eae497f21c7cf2bd3184bf90f3701a6e947dd928f1afd1306257c727a113a6fbae87e320be5b17229b0275cca6ec92be75f6b5037e623aac40f8335bba645f2bc16368e26"}, {0xc0, 0x0, 0x6, "d694ff35e9a71af6a7d9f75c545fe9dfddb04c02ec794a33cd29623a8987d42dfceefdb5bf78948e7f48c8a701c0b5d8c67bc65e48b4740cd604df6801f97643efb0eec7568246a7e9a7535741da2847d5f78b18f8bf4fac95a319e92a70f957d32207db4188a346299e2b243ffb8a6b2aa6ed911ec5b0575ddafddffd1bec73fac368cf474912c0977ee8b9a055a24603231cd42d233d51574c9a6e8bcf48cbe1f5dc8d7cb4a1a810b895f73c328bf9"}], 0x1a0}, 0x88c1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 251.842423][T11207] NILFS (loop1): couldn't find nilfs on the device 23:01:06 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000540)={0x420}, 0x420}}, 0x40844) 23:01:07 executing program 2: move_pages(0x0, 0x1, &(0x7f00000023c0)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f00000024c0), 0x0) 23:01:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 23:01:07 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/31, 0x1f}, 0x2) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:01:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ipvlan0\x00'}]}, 0x28}}, 0x0) 23:01:07 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000540)={0x420}, 0x420}}, 0x40844) 23:01:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:07 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:01:07 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000540)={0x420}, 0x420}}, 0x40844) 23:01:07 executing program 0: syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$omfs(&(0x7f0000000340)='omfs\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000740)={[], [{@permit_directio='permit_directio'}]}) 23:01:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x3, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffebe}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:01:07 executing program 5: io_setup(0x0, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 23:01:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:08 executing program 1: r0 = fork() r1 = getpgrp(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000280)) 23:01:08 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x3, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x107}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffebe}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:01:08 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000000540)={0x420}, 0x420}}, 0x40844) 23:01:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 23:01:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:08 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:08 executing program 0: madvise(&(0x7f000075b000/0x2000)=nil, 0x2000, 0x1) msync(&(0x7f000075b000/0x4000)=nil, 0x4000, 0x0) 23:01:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:09 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:09 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="f51f9cc40bbed3c87a1d144fae70c81b017f5975bfc323ac7dcce6d2c61699f303886224e889", 0x26}], 0x1, &(0x7f0000000380)=[{0x10, 0x112}, {0x38, 0x108, 0xafb6, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae"}, {0x90, 0x0, 0x6, "d694ff35e9a71af6a7d9f75c545fe9dfddb04c02ec794a33cd29623a8987d42dfceefdb5bf78948e7f48c8a701c0b5d8c67bc65e48b4740cd604df6801f97643efb0eec7568246a7e9a7535741da2847d5f78b18f8bf4fac95a319e92a70f957d32207db4188a346299e2b243ffb8a6b2aa6ed911ec5b0575ddafddffd1b"}], 0xd8}, 0x88c1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000640), 0x4) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 23:01:09 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 23:01:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 23:01:09 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:10 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:01:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 23:01:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r0, r1) 23:01:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x3, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9fd6a7abdb4e05c2"}}, 0x48}}, 0x0) 23:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) [ 255.584753][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.591161][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 23:01:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b925", 0x59, 0x8800}], 0x0, &(0x7f00000001c0)) 23:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 23:01:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 255.961493][T11364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.992348][T11365] loop0: detected capacity change from 136 to 0 23:01:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0xe92) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) [ 256.088092][T11365] isofs_fill_super: bread failed, dev=loop0, iso_blknum=34, block=68 23:01:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 256.269105][T11365] loop0: detected capacity change from 136 to 0 23:01:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:11 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x1200, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 256.433044][T11365] isofs_fill_super: bread failed, dev=loop0, iso_blknum=34, block=68 23:01:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5410, 0x0) 23:01:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 'syz1\x00'}) 23:01:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 256.574936][T11401] loop1: detected capacity change from 264192 to 0 23:01:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003f00)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', r0) [ 256.670606][T11401] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 256.695834][ T35] audit: type=1804 audit(1613775671.764:11): pid=11404 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir721969287/syzkaller.fi9of2/71/file0/bus" dev="sda1" ino=14203 res=1 errno=0 [ 256.868688][ T35] audit: type=1804 audit(1613775671.934:12): pid=11404 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir721969287/syzkaller.fi9of2/71/file0/bus" dev="sda1" ino=14203 res=1 errno=0 23:01:12 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x18, 0x0, 0x0, @empty, @ipv4={[], [], @dev}, {[@hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 23:01:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:01:12 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xfffffffc) 23:01:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_tx_ring(r0, 0x10e, 0xb, 0x0, 0x0) 23:01:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x540c, 0x0) 23:01:12 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1000) 23:01:12 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:12 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @empty=[0x3b], @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "8f0d63", 0x8, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70]}, @ipv4={[], [], @dev}, {[@routing]}}}}}, 0x0) 23:01:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 23:01:12 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x17}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f000023f000), 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a80)) socket(0x10, 0x2, 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000001000100000000000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040004000000000008000100", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="10f7b6e60044d900"], 0x4c, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 23:01:12 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "21ed45", 0x48, 0x11, 0x0, @remote, @private2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "e8c9771d7ad1dda8c062e467be4cac6fd6888dd1972e525a", "87dfb3dad3d41a5de876994508e38c1d0dd838c22487051c43c9324ff560a07d"}}}}}}}, 0x0) 23:01:12 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:12 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) lsetxattr$security_selinux(0x0, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x42, 0x0) getdents(r0, &(0x7f00000001c0)=""/58, 0x3a) 23:01:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000180)={@local, 0x7e, r1}) 23:01:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0xc0046686) 23:01:12 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x74, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6985}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd2ed}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9cee}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x74}}, 0xd1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xd2, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x8800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4842, 0xcf3, 0x2, 0x0, 0x7f, 0x6, 0x1f}, 0x0, 0x5, r2, 0x1b) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x11018, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x1}, 0x800, 0x200, 0x2, 0x6, 0x9, 0x10000, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 23:01:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0xff800, 0x0, 0x0, "c9babde204c8d6a5fc2cd36ceaa1dd85e0ecbc"}) [ 257.717538][T11458] loop5: detected capacity change from 264192 to 0 [ 257.748884][T11458] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 23:01:12 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 257.778206][T11460] loop1: detected capacity change from 4096 to 0 [ 257.829310][T11460] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 257.856384][T11470] loop0: detected capacity change from 264192 to 0 23:01:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0505510, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 23:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x801}, @val={0xc}}}}, 0x28}}, 0x0) [ 257.933039][T11470] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "8d852eaa4bd2e558"}}]}, 0x28}}, 0x0) [ 258.008235][ T35] audit: type=1800 audit(1613775673.024:13): pid=11480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14229 res=0 errno=0 23:01:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) lseek(r0, 0x0, 0x2) [ 258.105700][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5602, 0x0) 23:01:13 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 258.131380][ T35] audit: type=1804 audit(1613775673.184:14): pid=11470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 23:01:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_tx_ring(r0, 0x10e, 0xc, 0x0, 0x0) 23:01:13 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 258.497175][ T35] audit: type=1804 audit(1613775673.194:15): pid=11480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 [ 258.696910][ T35] audit: type=1804 audit(1613775673.294:16): pid=11470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 23:01:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000011502b2eeda9cfabeffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 23:01:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:01:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5606, 0x0) 23:01:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}], 0x2008080, &(0x7f00000000c0)=ANY=[]) [ 258.838257][ T35] audit: type=1804 audit(1613775673.354:17): pid=11470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 23:01:14 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:14 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x74, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6985}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd2ed}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9cee}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x74}}, 0xd1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xd2, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x8800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4842, 0xcf3, 0x2, 0x0, 0x7f, 0x6, 0x1f}, 0x0, 0x5, r2, 0x1b) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x11018, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x1}, 0x800, 0x200, 0x2, 0x6, 0x9, 0x10000, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) [ 258.947844][T11510] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.963724][ T35] audit: type=1804 audit(1613775673.794:18): pid=11505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 23:01:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5606, 0x0) [ 259.010525][T11516] loop3: detected capacity change from 4096 to 0 [ 259.040162][T11517] loop1: detected capacity change from 4 to 0 [ 259.073251][T11520] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! [ 259.110849][T11520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:01:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5606, 0x0) [ 259.122046][T11516] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:01:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x800455d1, 0x0) [ 259.210216][T11517] loop1: detected capacity change from 4 to 0 [ 259.218300][ T35] audit: type=1804 audit(1613775673.794:19): pid=11505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 23:01:14 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 259.266098][T11535] loop0: detected capacity change from 264192 to 0 23:01:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5606, 0x0) [ 259.314926][ T35] audit: type=1804 audit(1613775673.814:20): pid=11505 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/80/file0/file0" dev="sda1" ino=14229 res=1 errno=0 [ 259.409181][T11535] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x3}) 23:01:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 23:01:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 23:01:14 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00', r0) 23:01:14 executing program 4: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 23:01:15 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x74, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6985}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd2ed}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9cee}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x74}}, 0xd1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xd2, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x8800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4842, 0xcf3, 0x2, 0x0, 0x7f, 0x6, 0x1f}, 0x0, 0x5, r2, 0x1b) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x11018, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x1}, 0x800, 0x200, 0x2, 0x6, 0x9, 0x10000, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 23:01:15 executing program 4: socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) sched_setscheduler(0x0, 0x0, 0x0) get_robust_list(0x0, 0x0, &(0x7f00000006c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) 23:01:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) fanotify_mark(r0, 0x4, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:01:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0xffb, 0x1, 0x0, 0x0, &(0x7f0000000000)=[{}]}) 23:01:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0505510, 0x0) 23:01:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}, {@iocharset={'iocharset', 0x3d, 'none'}}]}) 23:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) [ 260.409310][T11580] loop1: detected capacity change from 4096 to 0 [ 260.441379][T11583] loop2: detected capacity change from 4096 to 0 23:01:15 executing program 4: socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 260.496798][T11583] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 260.504564][T11580] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 260.546870][T11595] loop0: detected capacity change from 264192 to 0 [ 260.603305][T11595] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)=r4) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000c80)="4b5189ac95628d686cca2ee43918", 0xe}, {&(0x7f0000000cc0)="82c80195ad7f99ecb68915f183607169b05cb37b29ed24ba423641f081fc0e234f3190", 0x23}, {&(0x7f0000000d00)="98722a6c25144a4e3c6f1c98a393b588eeabeb4442034bba36", 0x19}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x6, @broadcast, 0x4e20, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, {@loopback, 0x0, 0x0, 0x73, 0x0, 0x100000}}, 0x44) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={r5, @multicast1, @loopback}, 0xc) getgid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 23:01:15 executing program 2: getresgid(&(0x7f0000000140), &(0x7f0000000180), 0x0) [ 260.849346][T11600] ISOFS: Unable to identify CD-ROM format. 23:01:16 executing program 4: socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:16 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x74, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6985}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd2ed}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9cee}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x74}}, 0xd1) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x21, 0x4e23, 0x6, 0x2b9d3e66711bb22c, 0x20, 0x0, 0x2}, {0x1ac, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x400000000000081}, {0x0, 0x101, 0x80000001, 0x1}, 0x80008, 0x6e6bba, 0x2, 0x1}, {{@in=@local, 0x0, 0xff}, 0x2, @in=@private, 0x0, 0x2, 0x1, 0x0, 0x1, 0x6, 0x80000000}}, 0xe8) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xd2, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x8800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4842, 0xcf3, 0x2, 0x0, 0x7f, 0x6, 0x1f}, 0x0, 0x5, r2, 0x1b) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x1, 0x2, 0x2, 0x0, 0x0, 0x11018, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x1}, 0x800, 0x200, 0x2, 0x6, 0x9, 0x10000, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) 23:01:16 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup3(r2, r1, 0x0) write$nbd(r1, 0x0, 0x0) 23:01:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000140)=@file={0xa}, 0xa, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 23:01:16 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)) 23:01:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="b63c39284f285b9e1b325bb4b8ad6c3288bb9591f4839c6144cbbc31e959a0d80daa0c747b177cfed247cc64109422e80657fa58aa077c626ddc1fcb4155", 0x3e}, {&(0x7f0000000140)="3a4251b5ab1356d8444b35770a1944c564fee63e1c02257675dff54f886f84", 0x1f}], 0x2}, 0x0) [ 261.249848][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 261.280903][T11628] loop0: detected capacity change from 264192 to 0 23:01:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x80) [ 261.312971][T11628] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:01:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 23:01:16 executing program 5: nanosleep(&(0x7f0000001cc0)={0x0, 0x3b9aca00}, 0x0) 23:01:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x100) 23:01:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:01:17 executing program 5: open(&(0x7f0000001080)='./file0\x00', 0x119c40, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x20a00, 0x0) 23:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f00000001c0)=0xac) 23:01:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0xc2) 23:01:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000300)="7e7899a612a415a6deac691051c7042eb3bb9ae2c43d7811735fa238bd3cb9d731a744cb4dcb97215093fb86d81cb0e3b782404fee3703cbaac10b5bb6ac07893f055e5a6e16c9c24d24b4d41519bf573798e1d8abca8efa73b6e3612d9f0bb8bb6d5f88b03b5f1b95d3b1ead0cafce4431cd4553408d1f4b15518f92ad3bd6011d78bc02708454f4423ab48a74c27179eed2ee14fb1", 0x96}, {&(0x7f0000000400)="ec50a41dfd978985cde91ecea8f5581979401da4b41c20ef8fef529535b2efd238cd173a261527417b2b961db29ef7e2b0c64105a93955e843995a3adbe70d2acbdfaa7dd36b2c15ecbe291a9655f4c3f7", 0x51}, {&(0x7f0000000480)="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", 0xd65}, {&(0x7f0000001480)="7fb2d49e459ca806807e053b57c2875167b28f7714f16188f0eef6cb24a68e9aba31cf617fa1fc5d898db49158d4c52f7b9c42bcf042fd009f6a008fc6c70532bb271143", 0x44}, {&(0x7f0000001540)="df3da3c2907336e13caf3b2ca11c22989ba8e7d5f8435d09a2a64d7adfc47bda8b3d2ffb2377", 0x26}, {&(0x7f0000001600)="45e7073903d42876e33f62b63c2cffd89af8a6a7fe5708ef8301443ceef28e6c830a568519bf7b7b2a4d94685aff6938d2da96b835f2bf1f3d33a5e91323193307a6", 0x42}], 0x8}, 0x0) 23:01:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) [ 262.215909][ T24] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:01:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000200)) 23:01:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:17 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000480)="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", 0xd65}, {&(0x7f0000001480)="7fb2d4", 0x3}, {&(0x7f0000001540)="df3da3c2907336e13caf3b2ca11c22989ba8e7", 0x13}], 0x5}, 0x0) 23:01:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 23:01:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000580)=[@cred], 0x18}, 0x0) 23:01:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000000)) 23:01:17 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1e) 23:01:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:17 executing program 2: shmget(0x1, 0x1000, 0x780, &(0x7f0000ffe000/0x1000)=nil) 23:01:17 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 23:01:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0x8) 23:01:17 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) munmap(&(0x7f0000e3d000/0x2000)=nil, 0x2000) 23:01:18 executing program 3: getrlimit(0x2b7ac2ce59a22217, 0x0) 23:01:18 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 23:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 23:01:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cred, @cred, @cred], 0x48}, 0x4) 23:01:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 23:01:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000002940)={@broadcast, @local, @val, {@ipv4}}, 0x0) 23:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0xdf}, 0x8) 23:01:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000500)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000800)=[{0xc}], 0xc}, 0x184) 23:01:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@cred, @cred, @rights, @rights, @rights], 0x64}, 0x0) 23:01:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:01:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:01:18 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @local, @val, {@generic={0x800}}}, 0x0) 23:01:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:01:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xc}, 0xc) 23:01:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)=ANY=[], 0x8c) 23:01:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 23:01:18 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 23:01:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14, 0x84, 0x7, {0xf}}], 0x14}, 0x0) 23:01:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights, @rights], 0x1c}, 0x0) 23:01:18 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @empty=[0x3b], @val, {@ipv6}}, 0x0) 23:01:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x0) 23:01:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)='c', 0x1}], 0x1, &(0x7f0000000580)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0xffffff7f}], 0x10}, 0x0) 23:01:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:19 executing program 0: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000c84000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000b53000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f00009a1000/0x4000)=nil, 0x4000) 23:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 23:01:19 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100)={0x0, 0x10001}, 0x8) 23:01:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:19 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="09ee4aee1a", 0x5) 23:01:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000002240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x3}, @ra={0x94, 0x4}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}, @timestamp={0x44, 0x4}]}}}], 0x28}}], 0x1, 0x0) 23:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)='#', 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000003c0)=[{0xc}], 0xc}, 0x0) 23:01:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:01:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) 23:01:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0xdf, 0x7ff}, 0x8) 23:01:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:01:19 executing program 2: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mincore(&(0x7f0000923000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/153) 23:01:19 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) 23:01:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="10000000ffff000001000000", @ANYRES32=r0, @ANYBLOB='\f'], 0x1c}, 0x0) 23:01:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) 23:01:19 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000c84000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f00009a1000/0x4000)=nil, 0x4000) 23:01:19 executing program 5: accept4(0xffffffffffffff9c, 0x0, &(0x7f0000001040), 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getresgid(0x0, 0x0, &(0x7f0000002480)) 23:01:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="5b5c5f1c5b9fa2b2572b7706687131e257ab4f88a1ba700488961e1dc81450a1027ec1749fac90f26dfc6771ba103bf95a1c834909e9293ef387", 0x3a}, {&(0x7f0000000080)="4caf12229d04aab833013de0906e", 0xe}, {&(0x7f00000000c0)="26f76148f1091f8b2118d348156a3e47029023d82fd145a81b15ff894e5954ba", 0x20}, {&(0x7f0000000580)="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", 0xf89}], 0x4}, 0x0) 23:01:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000100)={0x0, 0x10000}, 0x8) 23:01:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) 23:01:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, &(0x7f0000001840)=[{&(0x7f0000001a80)="c9fb4008aa282bcca37d88863fd57d0715c8e7770a2a7af202266f36163d3ea2dcbdff3bef01045b4d4e9702e50b2fc1a2b95a4e86d31dad5930b6210c37ba40ad1384342f1a0381e3430b5da9812a5f8830af1df413f034851a9e5ec126c107209d7303543a78072c46a42b644c38c064da459b03321fd1dfcd6301d97d59d7058d61f22c4cca08fcc04b80c1214545469e34951719ddef47a2a7454337c6df7207a9a9159549b7cbae21276136efe71e92316c04f7bc3cea281ed15ad0a890b207e17df0bd6d2a5fd27eae0cb961bfdba71112c07f73f35a8eac46c1089a1606f5ff512b2b2697e237b6786e4dc3d2a0e57089c45cfdce7a722887bc", 0xfd}, {&(0x7f0000001880)="a98fe39320ea2bb0a671268f740046d40e21eaf23a488c9fb6fc6278adbf63996886c4ead771df259d38437a27e5ec641deca121a62bf4599f09cc05267fd0f15691f03958e659e9f132ccfa684e03d454784619e186f10aa7fefacc4082c6dda94fbd187b9af97d48e5f9dbca7b56d1b0fde866e946dc492c9a06c1bbac07e4bab85453813945a6e81971910ba9e7b3260b4a7fd658", 0x96}, {&(0x7f0000001940)="50a85cf1b2702e2b88a5faa51f50f788203aea4a0b3cb5a3af2d3a358bcba55541ed19996ce47ce4ee2c97850a0d603f8b175b4a74f1caa44fdd35278e499bccbb871da17ce02ac5af9e53fec2cb6aeed5b7112ff06362f6ccfdecceb655b63d96303f979a9741cc12da8e0a6d95e370412e63e0d6a74f1cdc11e9e66c61214a628e733c6ecaa82989248c3f4e1464a11f827aebf5d2d4910ef4503e3570cae521c6216b554ff454086e7f23fe4553634ed9ec0ead38278fe6cbb145358b56b2ed73d4a4917ad077d201cc58b604f82070e671d76bfcb9e0cfbff42eb8d89c5a05e535cbcb80b21ffe95ea4bf4759eece5f555488ecab43eea6e7560b8f385", 0xff}, {&(0x7f0000001780)="452704bccce1581825943e3f848344e1e954589f81c38c093087891ccc8bb55bb2522e710263e565cced0987963ff9c7659b5ef648d48ee26bf01d34ba59cf726756e4973689aadcf57e6026c43a1b2ea4ee254d04a53dd5d0c89d448e57d42cf530abe9db1526967722ab549e44d2afee5bbff69fcd21fdf174a133bbe2be02b7356b4d48e82a6b971ed4a6161c69b6c9c56dbe8cf9436bcb924fe6c7521d6fc630f53b01abe3fcf2316c0df9d8e8ce000c5b25"}], 0x20000000000001f3, 0x0, 0x1b0}, 0x0) 23:01:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000240)=0x8) 23:01:20 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="8753fe9ef235af1daaf116bd3815744c689f74e4f0138d5efd5b9a27fbccaf7877abfcb850d5f4eeb8d101c4c2e30f606dd35f4aafde61c2b40f498ba1140bcc8832be1421d81ec64bde9198fa03f0934453e39db1771bdf9147b7a2760b209b1f9db27ca7ca16de87ce6939efc7a8105d9def128cffe79dc67d885eb6438f24fad9aef162f7daaa3fbb0f04b0dad0494263bf0bc71ef7f87f152e76f3a6a4d8fab67ee263d256012e37bba37e94dcaad2e7ecb1eef103caff33446ad1ecf1646fa4d0b670f85002b748d8785f6d11cc20777990842872fb3a", 0xd9}], 0x1, 0x0, 0x1b0}, 0x0) 23:01:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 23:01:20 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:01:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:01:20 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000300)="7e7899a612a415a6deac691051c7042eb3bb9ae2c43d7811735fa238bd3cb9d731a744cb4dcb97215093fb86d81cb0e3b782404fee3703cbaac10b5bb6ac07893f055e5a6e16c9c24d24b4d41519bf573798e1d8abca8efa73b6e3612d9f0bb8bb6d5f88b03b5f1b95d3b1ead0cafce4431cd4553408d1f4b15518f92ad3bd6011d78bc02708454f4423ab48a74c27179eed2ee14fb1", 0x96}, {&(0x7f0000000400)="ec50a41dfd978985cde91ecea8f5581979401da4b41c20ef8fef529535b2efd238cd173a261527417b2b961db29ef7e2b0c64105a93955e843995a3adbe70d2acbdfaa7dd36b2c15ecbe291a9655f4c3f7", 0x51}, {&(0x7f0000000480)="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", 0xd65}, {&(0x7f0000001540)="df3da3c2907336e13caf3b2ca11c22989ba8e7d5f8435d09a2a64d7adfc47bda8b3d2ffb2377", 0x26}, {&(0x7f0000001600)="45e7073903d42876e33f62b63c2cffd89af8a6a7fe5708ef8301443ceef28e6c830a568519bf7b7b2a4d94685aff6938d2da96b835f2bf1f3d33", 0x3a}], 0x7}, 0x0) 23:01:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e23e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000b0"], &(0x7f0000000000)=0x8c) 23:01:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2100}}, @sndrcv={0x2c}], 0x64}, 0x0) 23:01:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:20 executing program 5: ppoll(0x0, 0x4, 0x0, 0x0, 0x0) 23:01:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[], 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@cred, @cred], 0x30}, 0x4) 23:01:20 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 23:01:20 executing program 3: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x68, 0x3, 0x0) 23:01:20 executing program 2: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@random="993cd2f52e21", @local, @val, {@ipv6}}, 0x0) 23:01:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:20 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) 23:01:20 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="26cea5ef6b17e114", 0x8}], 0x1}, 0x0) 23:01:20 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 23:01:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) 23:01:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@random="993cd2f52e21", @local, @val, {@ipv6}}, 0x0) 23:01:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:20 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x68, 0x0, 0x0) 23:01:20 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 23:01:20 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, [@loopback, @local={0xfe, 0x80, [], 0x0}]}, 0x8) 23:01:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000010c0), &(0x7f0000001180)=0x8c) 23:01:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffffe0}, 0x10) 23:01:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) 23:01:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000180)) 23:01:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:01:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x1}, 0x10) 23:01:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x94) 23:01:21 executing program 1: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x68, 0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:01:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, 0x0}, 0x0) 23:01:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 23:01:21 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:01:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, &(0x7f0000000040)=0xffffffffffffffac) 23:01:21 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000a3c000/0xf000)=nil, 0xf000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mincore(&(0x7f00009b2000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/98) mprotect(&(0x7f00009ce000/0x2000)=nil, 0x2000, 0x0) 23:01:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 23:01:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, 0x0}, 0x0) 23:01:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 23:01:21 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 23:01:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights, @rights], 0x18}, 0x0) 23:01:21 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000300)="7e7899a612a415a6deac691051c7042eb3bb9ae2c43d7811735fa238bd3cb9d731a744cb4dcb97215093fb86d81cb0e3b782404fee3703cbaac10b5bb6ac07893f055e5a6e16c9c24d24b4d41519bf573798e1d8abca8efa73b6e3612d9f0bb8bb6d5f88b03b5f1b95d3b1ead0cafce4431cd4553408d1f4b15518f92ad3bd6011d78bc02708454f4423ab48a74c27179eed2ee14fb120a7458ccbefaa8b21d581eea4d3575f9bbcb0382c7eadfe5084d0d5c6ed4e0d712cb8e05709a128fc9127121b13882856", 0xc7}, {&(0x7f0000000400)="ec50a41dfd978985cde91ecea8f5581979401da4b41c20ef8fef529535b2efd238cd173a261527417b2b961db29ef7e2b0c64105a93955e843995a3adbe70d2acbdfaa7dd36b2c15ecbe291a9655f4c3f7", 0x51}, {&(0x7f0000001480)="7fb2d49e459ca806807e053b57c2875167b28f7714f16188f0eef6cb24a68e9aba31cf617fa1fc5d898db49158d4c52f7b9c42bcf042fd009f6a008fc6c70532bb2711430f5115d11e530a39c5250c6e74ba718c83d2ea3474f29e22", 0x5c}, {&(0x7f0000001500)="b314c5b872789b0853f14180f426d2ca32dd8832d75ae09594cda5a05e07095d60b4", 0x22}, {&(0x7f0000001540)="df3da3c2907336e13caf3b2ca11c22989ba8e7d5f8435d09a2a64d7adfc47bda8b3d2ffb23773bfb", 0x28}, {&(0x7f0000001580)="158c8aac090a0056521886c3eacefd107411687db30d409eaeaf1d23c848f2b648a7cf64540377ef10fbcde6822268d3263f21b2a731f801ad9c13bef017e5a5ef2ae67f", 0x44}, {&(0x7f0000001600)="45e7073903d42876e33f62b63c2cffd89af8a6a7fe5708ef8301443ceef28e6c830a568519bf7b7b2a4d94685aff6938d2da96b835f2bf1f3d33a5e91323193307a6", 0x42}], 0x9, &(0x7f0000001700)=[{0xc}], 0xc}, 0x0) 23:01:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:01:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, 0x0}, 0x0) 23:01:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="09ee4a", 0x3) 23:01:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0xc000) 23:01:22 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x833, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 23:01:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 23:01:22 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x3) 23:01:22 executing program 3: mbind(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000001780)=0x1, 0x3, 0x1) 23:01:22 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x103) 23:01:22 executing program 2: mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) mremap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff7000/0x4000)=nil) 23:01:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 23:01:22 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc02812f8, &(0x7f0000000040)) 23:01:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x9, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000d40)=""/78, 0x4e}], 0x1}}], 0x1, 0x0, 0x0) 23:01:22 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "58ffed5c36c969fc2cb172c50dbfd846bc914c2149ce63d1535e1299aba311476c65850634e7f56b7edeb1c767aaf994abdc26c9a785edfc4636b2cbb323a056"}, 0x48, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000680)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000006c0)={0x0, "fc460fa00ca952ee54e1bec440700e0ac4110c58b786c93bd53dc1899f322af75eb508970a921487b9e9fe315a40f7ce93fc9f030b76b13a93de4e5bacc4e37a"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 23:01:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2000}, 0x4) 23:01:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={0x0, 0x80}}, 0x0) 23:01:22 executing program 2: mq_open(&(0x7f0000000100)='fscrypt:', 0x0, 0x0, &(0x7f0000000140)) [ 267.580606][ T35] kauditd_printk_skb: 29 callbacks suppressed [ 267.580624][ T35] audit: type=1804 audit(1613775682.635:50): pid=12023 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845683876/syzkaller.o11rZD/103/file0" dev="sda1" ino=14196 res=1 errno=0 23:01:22 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x80000000}) 23:01:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8910, &(0x7f0000000700)={'wpan0\x00'}) 23:01:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x700, 0x0) 23:01:23 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc10812ff, 0x0) 23:01:23 executing program 2: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 23:01:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530], 0x80}}, 0x0) 23:01:23 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x607c1, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x402812f6, &(0x7f0000000040)) 23:01:23 executing program 2: request_key(0x0, 0x0, &(0x7f0000000100)='].\\@&/}-}]f\\\x00', 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x3, 0x300) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 23:01:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530], 0x80}}, 0x0) [ 268.234845][ T35] audit: type=1804 audit(1613775683.295:51): pid=12050 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir845683876/syzkaller.o11rZD/105/file0" dev="sda1" ino=14222 res=1 errno=0 23:01:23 executing program 5: openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fork() syz_io_uring_setup(0xe5e, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), 0x0) 23:01:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x700, 0x0) 23:01:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='statm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 268.355241][ T35] audit: type=1804 audit(1613775683.345:52): pid=12052 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir721969287/syzkaller.fi9of2/102/file0" dev="sda1" ino=14210 res=1 errno=0 23:01:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000180)=0x1ff, 0x4) 23:01:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530], 0x80}}, 0x0) 23:01:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x33c, 0x250, 0x0, 0x33c, 0x33c, 0x514, 0x514, 0x514, 0x514, 0x514, 0x6, 0x0, {[{{@ipv6={@loopback, @private1, [], [], 'virt_wifi0\x00', 'ipvlan0\x00'}, 0x0, 0xec, 0x114, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x13c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private2}}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0xff}}]}, @HL={0x24, 'HL\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'macvtap0\x00', 'rose0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'veth0_vlan\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x614) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 23:01:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="391300000000000000000b00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 23:01:23 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00c) 23:01:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x20000) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000049c0)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004980)={&(0x7f0000000f00)=ANY=[@ANYBLOB="1800000056000004000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="949edae5e4c3e70df7a720fc6314882b7b40ed539461ff615736101ef88b7931dad1899cfb0bd15da6c50fc9fbebed34e25fdc652113980c53640871383b101ca18b788b9c0128fe820628802c1645e6bbe00bb7f142134f092e1438aade0bfb8eff834051f9b67b7005266a361f49e2007e3493c5c07ae1b9d6020b7edf3faa2f70df501af55089d9b0a912c3a1790d549993f6d36b5ec416088d8fa6b3454d2281b833ba"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x4091) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r1}, 0x8) sched_setscheduler(r0, 0x0, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x39d, 0xe7}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c757466383d312c0083f4eecc93571e9a9fe3144038355da18746cc4e19428be117caec98dc6376eb198b2fbe5ed9d3c76119c5946a152b60b85e42066314e74f864131cf9cbb50b4db32d3981d40ece817d4c6ff9a28f99de47312e238aec219d643bd1db8fc6fd1ddeb"]) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 23:01:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = dup(0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) io_submit(0x0, 0x3, &(0x7f0000000d80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000900)="dee41aa70c3cd2b0b783b64964b33d325d2abea74ed0cf0b97a0489003f243aad0dcd1f6a258bd5ce4e03dbb81604ff2f2c93466bd97246eac71895ee8ec88e06f6477dfe2bcf0cc2bc1e4e8f04dbab7d08ac466d37e90f459b14d9a78c0cf71bcace280f41bb564a35071baf8b8ea612b92dd75ccd332ef6841445146af5e6023665dc6626909ca05379b4c9c23d5818a2b832d4bc901c2f4567d6ef743bf6e6d087c92d8a02d85736d9fcdfe2e9282692a65a9e614d8957d17418448210286b21879393a479d992b98668e877383c47929479e3f1ed3f62122c388b849c5d97ace7be0d66ec687ab92cb6deddd15ada16577a911a7", 0xf6, 0x8, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x8713, 0xffffffffffffffff, &(0x7f0000000280)="f76ce0701598569290741c15f0e14e591fc8c3446e6b972834152e9d1a1ebc1ae6205ef3917201f58d0f848b60ea57ab60422a6c57f927e1d95e700f9ed184", 0x3f, 0x4, 0x0, 0x0, r2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x3, 0x202, 0xffffffffffffffff, &(0x7f0000000e40)="30e538a409d8ea87fe62d9c3c6224467adf82e8033ae1c6d8ec4b6913344cd3ab8d4a5f697f93b6014b6db4493361c988bcc30a598273c4ff44e577d61fd1cc0de1368eea22d74a7727fc0eeee6577f489052a7f95e7e5208f8f7890304edebdc322bedf1b42d31e6c5afeb359831c9f6bd899cbd52312a27bb3a7b71b07c7500061ce58939ce2d5a62c28514c", 0x8d, 0xffffffffffffffff, 0x0, 0x2}]) sched_setscheduler(r1, 0x0, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x39d, 0xe7}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="756e695f786c6174653d302c73686f72746e616d653d77696e39352c757466383d312c0083f4eecc93571e9a9fe3144038355da18746cc4e19428be117caec98dc6376eb198b2fbe5ed9d3c76119c5946a152b60b85e42066314e74f864131cf9cbb50b4db32d3981d40ece817d4c6ff9a28f99de47312e238aec219d643bd1db8fc6fd1dd"]) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x0, 0xf0ffff) 23:01:23 executing program 0: mq_open(&(0x7f00000001c0)='[[\x00\xcdz\xd8\x96\x00*\xb6\x1f;\xb2L\xee#\xc4\xbc\x90\x97\"\x89+\xa1\x9fW@K\xcau\xd1\x9f\x02\x7f\xb9d{\xf2T\x90\x1c\xaf\x1d\x86S\xb6\xa1\x9at\r\xce\x7f\x10.*\xa0v\xec\xeb@\x8f\xf8\xc0\xd0\x12\x14T\x04\xd8\x8dG\xe4\xe0\xf0\xcc\xd3A\xd4$p\xa9\xf6L\x00.\x8b\xca\xaa\xaacR\x85o*h\xab\xc3\x0e\x8b\xd7J\"S\x00X\xcf\xd9^\xd9\"\x166%\xfdas}\xd8R\xb9\xb6\xe3\xee\xfe\xdb\xed!\xec\xb7\x93Zt\xef\x9b\t\xb2<\xe3O]A\xa0z\xf4.\x1a\x98\x13\x95<\xfc\x1b\x18\\\xcf\r\xd5\x7f\x97\x88\xabd\xa6O\x80~\xb7U\xa3\x17+\xda{Z\xe8\x80}B\v\xd4\x81\xde\x80}F\xb0\r\xabb\xb4r\x7f\xe2V\xd01D\x8a\x80K\x19V\x9e\xbc\xe7\x17ag', 0x40, 0x0, &(0x7f0000000080)={0x8, 0xdd, 0x10001, 0x7}) 23:01:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB], 0x80}}, 0x0) [ 268.828835][ T35] audit: type=1804 audit(1613775683.885:53): pid=12086 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/108/bus" dev="sda1" ino=14215 res=1 errno=0 [ 268.965838][T12092] loop5: detected capacity change from 270 to 0 23:01:24 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) 23:01:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB], 0x80}}, 0x0) [ 269.097748][T12092] FAT-fs (loop5): bogus number of FAT sectors [ 269.098864][ T35] audit: type=1800 audit(1613775684.155:54): pid=12099 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14215 res=0 errno=0 23:01:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x227d, 0x0) [ 269.150038][T12092] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.178233][T12093] loop3: detected capacity change from 270 to 0 [ 269.314319][ T35] audit: type=1804 audit(1613775684.376:55): pid=12117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/108/bus" dev="sda1" ino=14223 res=1 errno=0 [ 269.348586][T12101] loop5: detected capacity change from 270 to 0 [ 269.371783][T12101] FAT-fs (loop5): bogus number of FAT sectors [ 269.379415][T12101] FAT-fs (loop5): Can't find a valid FAT filesystem 23:01:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 23:01:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB], 0x80}}, 0x0) 23:01:24 executing program 5: open(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) 23:01:24 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) [ 269.605707][T12093] FAT-fs (loop3): bogus number of FAT sectors 23:01:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) [ 269.651477][T12093] FAT-fs (loop3): Can't find a valid FAT filesystem 23:01:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'cpu'}]}, 0x5) [ 269.864172][T12103] loop3: detected capacity change from 270 to 0 23:01:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000280)={0x0, "8b2beb7d040b2741ce683d3ab0908f0fa6b24e0a3c68f215568de19c6b3128db35676c5d749da260b751e84233f2e0c35c71bcc2d7e99ca5df171713f0f714c5", 0x16}, 0x48, r1) keyctl$clear(0x7, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x61, 0x34, 0x31, 0x31, 0x62, 0x36, 0x62, 0x64, 0x33, 0x38, 0x39, 0x63, 0x33, 0x63, 0x30, 0xcc5347a8e256cd5e]}, &(0x7f00000001c0)={0x0, "9560c35c275b538eb9cd8c324a712ed6d3882f2c5e385c1092fd796866cd056551cc040107f0ac0da09bdb3d6648bab1eb9eb998ee6382315be89e1c807c283f", 0x31}, 0x48, r0) 23:01:25 executing program 1: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@local, @private}, 0x8) fork() clock_gettime(0x0, &(0x7f0000000080)) 23:01:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) 23:01:25 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) 23:01:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x32, 0x4}]}}, &(0x7f0000000380)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 23:01:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) [ 270.193001][ T35] audit: type=1804 audit(1613775685.246:56): pid=12149 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir025712550/syzkaller.BeKwIT/109/bus" dev="sda1" ino=14226 res=1 errno=0 23:01:25 executing program 2: r0 = socket(0x1, 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 23:01:25 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0xfffffffffffffda4}}, {{&(0x7f0000002640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000026c0)=""/211, 0xd3}, {&(0x7f00000027c0)=""/42, 0x2a}, {&(0x7f0000002800)=""/24, 0x18}, {&(0x7f0000002840)=""/218, 0xda}, {&(0x7f0000002940)=""/53, 0xfffffee4}, {&(0x7f0000002980)=""/41, 0x29}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/20, 0x14}, {&(0x7f00000002c0)=""/192, 0xc0}], 0x9, &(0x7f00000001c0)=""/192, 0xc0}}, {{&(0x7f0000002cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002d40)=""/163, 0xa3}, {&(0x7f00000000c0)=""/163, 0xa3}], 0x2, &(0x7f0000002e40)=""/135, 0x87}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x3938700}) 23:01:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 23:01:25 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x5f, 0x40, &(0x7f0000004c40)={0x0, 0x3938700}) 23:01:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 23:01:25 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:01:25 executing program 5: r0 = socket(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002f00), 0x0, 0x100, &(0x7f0000004c40)={0x0, 0x3938700}) 23:01:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:01:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 23:01:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) inotify_rm_watch(0xffffffffffffffff, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:01:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:01:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:01:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)) 23:01:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000300)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) 23:01:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 23:01:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090", @ANYRES64]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) 23:01:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) inotify_rm_watch(0xffffffffffffffff, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:01:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 23:01:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003740)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 23:01:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)) 23:01:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 23:01:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) close(r0) 23:01:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) inotify_rm_watch(0xffffffffffffffff, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:01:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0) 23:01:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) 23:01:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) close(r0) 23:01:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) inotify_rm_watch(0xffffffffffffffff, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 23:01:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) close(r0) 23:01:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:27 executing program 3: clock_adjtime(0x0, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}) 23:01:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) close(r0) 23:01:28 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0) 23:01:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0) 23:01:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:29 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000500)) 23:01:29 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:29 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:29 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:29 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:30 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:30 executing program 3: syz_emit_ethernet(0xbae, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x2], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "050500", 0xb78, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295aa9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26576213e1010898b256e481da1018059f850b9131c1a16267a090b62089ee0d776d581b1bd756ff901000000000000000"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) 23:01:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 274.447136][T12370] IPv6: addrconf: prefix option has invalid lifetime [ 274.478430][T12370] IPv6: addrconf: prefix option has invalid lifetime 23:01:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) preadv(r2, &(0x7f0000001600), 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:30 executing program 3: r0 = syz_io_uring_setup(0x50d0, &(0x7f0000000000)={0x0, 0x4ae8, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x8635, 0x1, &(0x7f0000000100)={[0x80]}, 0x8) 23:01:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) 23:01:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) 23:01:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r2, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 23:01:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x401, 0x3ff, 0x5df8, 0xc0}, 0x40) 23:01:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000800)={'sit0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x0, 0x7}}) 23:01:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de0000000000", @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) 23:01:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x308ad, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="e9ff1b0200000003", @ANYRESDEC=0x0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c66736e616d653dc4275d2e2c7569643c", @ANYRESDEC=0x0, @ANYBLOB=',uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c61756483742c61707072616973655f747970653d696d617369672c646f6e745f61707072616973652c00"]) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x40, 0xf0, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000280), 0x8}, 0x6000, 0x0, 0x2, 0x0, 0x1f, 0x5, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x18) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='.\x00', 0x20000051) readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) 23:01:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 23:01:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 23:01:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000100)='sched\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:34 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:34 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) 23:01:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1", @ANYRES64]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:35 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:36 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='hsw_stream_alloc_reply\x00', r0}, 0x10) 23:01:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYBLOB="000241c031b67439"]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000051316615f7c3e6e039d8aa080e2e853356d95202adab9e09c02bf31d4da854e8728f6f4615376fde8feb91da74a0cac13df85a0d21513284267fc9151a63401aa5e63f3fdba060ed45fcd17ce8429f28a1f13b9b17d5a9628c8afdbded06ef161019e8c68bbde17fd34660de2458e5fd013d53704471d2c6e6578e3710a8ec42dc089956814597e37828ae9a2bd4f18a8d215800589ae2538b4846704db0b2591a7845f568f0c7450282b400d94c106cb4a090846f279fdefd3df1614b1057f6356de01cceed47f104653b6884f13369022c01d5139bddfdccb2ce357327d39b95036d9fca89fd543f08d3eb685580145d", @ANYRES16, @ANYRESOCT]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 23:01:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:36 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:36 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x6558, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) 23:01:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:37 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 281.029360][T12600] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:01:37 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0xbe, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2773a22b7a6cbefdb52d7fd54a73ef351798a0ecc23352427eb7c7f4b2730834053ff48549eb8d1c2026db030c3b269a6b9c0690ba038566ea0d6f29be577", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x1, 0x87, 0x8, 0x0, 0x40, 0x64000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x5}, 0x112, 0x1000, 0x5, 0x9, 0x1, 0xbb5, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) [ 281.170389][T12600] team0: Device ipvlan1 failed to register rx_handler 23:01:38 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:38 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000100)='sched\x00') ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 23:01:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c00)=""/175, 0xaf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x8f, 0x0, &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2773a22b7a6cbefdb52d7fd54a73ef3", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000a00)}, {&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9adb2cb02de856f5c43e098a79b9567a55fdae18583edfd651f89ccae0421e15ea6f52d3d934986a5b123bb05de15cf4016900c100151d384f56836cfc8861631b751b49c718372e04a408f27530452864c3f608f58aa17007d74b6a8b1652", 0xa3}, {&(0x7f00000011c0)}, {&(0x7f0000000cc0)}, {&(0x7f0000000e40)="bec92d76b3c256d0e02ddabbd2ad", 0xe}], 0x5, &(0x7f0000002300)=ANY=[@ANYBLOB="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"/5617], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000b00)={0x5, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x50000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000ac0), 0x6}, 0x8, 0x9, 0x0, 0x4, 0x0, 0x7fff, 0xfff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xb5, 0x1, 0x87, 0x8, 0x0, 0x40, 0x64000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x7, 0x5}, 0x112, 0x1000, 0x5, 0x9, 0x1, 0xbb5, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) [ 282.924747][T12617] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 282.976435][T12617] team0: Device ipvlan1 failed to register rx_handler 23:01:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x5}, 0x40) 23:01:40 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0xe0, 0x0, 0xffffffff, 0x2b8, 0x1a8, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @local, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @private, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x431) 23:01:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 23:01:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) [ 284.310314][T12654] x_tables: duplicate underflow at hook 1 23:01:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 23:01:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:01:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @var, @var]}}, 0x0, 0x3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:01:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 23:01:40 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:40 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:40 executing program 3: execve(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2e, &(0x7f0000004400)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 23:01:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="14"], 0x18}, 0x4000811) 23:01:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='user.incfs.size\x00') [ 284.843160][T12684] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 23:01:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000140)) 23:01:41 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 284.922556][T12689] tmpfs: Unknown parameter 'user.incfs.size' 23:01:41 executing program 2: getrandom(&(0x7f0000000000)=""/225, 0xe1, 0x2) [ 285.058008][T12693] tmpfs: Unknown parameter 'user.incfs.size' 23:01:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x10}}) 23:01:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002780)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x18c}, 0xa0) 23:01:41 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:42 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000680)) 23:01:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x400}, 0x8) 23:01:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) 23:01:42 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "8f0d63", 0x8, 0x0, 0x0, @empty, @ipv4={[], [], @dev}, {[@routing={0x0, 0x0, 0x0, 0x5, 0x2}]}}}}}, 0x0) 23:01:42 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) 23:01:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000de00000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) 23:01:42 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff, 0x2d3, 0x0) 23:01:42 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 23:01:43 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001600)='net/arp\x00') 23:01:43 executing program 5: inotify_init1(0x227e1d7bf8b42881) 23:01:43 executing program 4: r0 = getpgid(0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:01:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 23:01:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') 23:01:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 23:01:43 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:43 executing program 5: get_mempolicy(0x0, &(0x7f0000000140), 0x7b6, &(0x7f0000ffe000/0x1000)=nil, 0x4) 23:01:43 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000240)) 23:01:43 executing program 1: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 23:01:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1d16c2, 0x0) 23:01:43 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x3, &(0x7f0000ffc000/0x4000)=nil, 0x3) 23:01:43 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 23:01:43 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:43 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/igmp\x00') 23:01:43 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000005) 23:01:43 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) 23:01:43 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xffffffffffffffa9) 23:01:43 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:43 executing program 4: semget(0x3, 0x3, 0x287) 23:01:43 executing program 1: semget(0x2, 0x5, 0x7b8) semget(0x2, 0x0, 0x0) 23:01:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000640)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 23:01:44 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:44 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000097c0)={[{@utf8='utf8'}]}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:01:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 23:01:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000016c0)) 23:01:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x28800}, {&(0x7f0000000240)="94f3d2f79bed7dbc5bf194b9e23a3a923e", 0x11, 0x9}], 0x0, &(0x7f0000000180)={[{@sbsector={'sbsector'}}]}) 23:01:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000001c80)={[{@fat=@allow_utime={'allow_utime'}}]}) 23:01:44 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x28800}, {&(0x7f0000000280)="0d00062e60db9f32af8f417bf6c3656061da843a320022f07a2c56df4951a3ebe7545b10abdcae2931f4d3d557581cee5032ff293a8bb5d194f0818b5aaaf5a191f273b36532f2eda9b9dfb421d5807c0032555795cc32a0980011b03f3f1aed2840432ba20092b8e8fc58db4c587f1a4f3f6a570c91736501fc5d8bc59931c7", 0x80, 0x3}, {&(0x7f0000000040)="f6", 0x1}], 0x0, &(0x7f0000000180)=ANY=[]) 23:01:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='allow_utime=00020000000000']) [ 288.551490][T12809] loop1: detected capacity change from 648 to 0 [ 288.574271][T12810] FAT-fs (loop5): bogus number of reserved sectors [ 288.591565][T12817] loop3: detected capacity change from 2224 to 0 [ 288.636199][T12810] FAT-fs (loop5): Can't find a valid FAT filesystem 23:01:44 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xf00, 0x0) readv(r0, &(0x7f0000002540)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 23:01:44 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 23:01:44 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000097c0)={[{@utf8='utf8'}]}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 288.797668][T12823] loop4: detected capacity change from 648 to 0 23:01:44 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:45 executing program 5: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 23:01:45 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 23:01:45 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 23:01:45 executing program 5: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 23:01:45 executing program 4: utimes(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) [ 289.141764][T12850] loop3: detected capacity change from 2224 to 0 23:01:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f00000002c0), 0x4) 23:01:45 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 23:01:45 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000097c0)={[{@utf8='utf8'}]}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:01:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000000), 0xf) 23:01:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 23:01:45 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 23:01:45 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:45 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) [ 289.473769][T12873] loop3: detected capacity change from 2224 to 0 23:01:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:01:45 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, 0x0, 0x82) sendfile(r3, r2, 0x0, 0xa198) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000003c0), 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="780000000906000000000000000000000a0000074400078006000540000000000a001100aaaaaaaaaabb00000c0018400000000005404e21000008001c40000003ff060005404e230000080009400000000305000100070000000500010007000000080009400000000900000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x44881}, 0x4000010) sendfile(r1, r0, 0x0, 0xa198) 23:01:45 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f00000097c0)={[{@utf8='utf8'}]}) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 23:01:45 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) stat(&(0x7f0000009040)='./file0/file1\x00', 0x0) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000043c0)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 23:01:45 executing program 4: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:01:45 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010003", 0x3d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 289.782714][ T35] audit: type=1800 audit(1613775705.858:57): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14233 res=0 errno=0 [ 289.858177][T12899] loop3: detected capacity change from 2224 to 0 [ 289.955563][ T35] audit: type=1804 audit(1613775705.898:58): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 290.016026][ T35] audit: type=1804 audit(1613775705.928:59): pid=12900 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 290.044980][ T35] audit: type=1800 audit(1613775705.968:60): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14246 res=0 errno=0 [ 290.068343][T12908] loop5: detected capacity change from 4 to 0 [ 290.174106][ T35] audit: type=1804 audit(1613775705.968:61): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 290.212279][T12908] EXT4-fs (loop5): Can't read superblock on 2nd try 23:01:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 23:01:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) getdents(r0, &(0x7f0000000600)=""/225, 0xe1) [ 290.449808][ T35] audit: type=1804 audit(1613775705.988:62): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir919188258/syzkaller.Lt4c1u/159/file0" dev="sda1" ino=14246 res=1 errno=0 23:01:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 23:01:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 290.683002][ T35] audit: type=1804 audit(1613775706.028:63): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir919188258/syzkaller.Lt4c1u/159/file0" dev="sda1" ino=14246 res=1 errno=0 23:01:46 executing program 5: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='f']) fork() 23:01:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{0x0, 0x3e80}, {&(0x7f0000000100)="13", 0x1}, {0x0}, {&(0x7f0000000380)="93", 0x1}], 0x4}, 0x0) 23:01:47 executing program 4: chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:01:47 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 290.936892][ T35] audit: type=1804 audit(1613775706.198:64): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 291.103843][ T35] audit: type=1804 audit(1613775706.688:65): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 291.278551][ T35] audit: type=1804 audit(1613775706.708:66): pid=12895 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir098836860/syzkaller.WYcfna/141/file0" dev="sda1" ino=14233 res=1 errno=0 [ 317.033314][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.039696][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.458730][ T2992] Bluetooth: hci1: command 0x0406 tx timeout [ 334.458740][ T3195] Bluetooth: hci0: command 0x0406 tx timeout [ 334.458785][ T3195] Bluetooth: hci3: command 0x0406 tx timeout [ 334.464782][ T2992] Bluetooth: hci2: command 0x0406 tx timeout [ 339.578645][ T9741] Bluetooth: hci4: command 0x0406 tx timeout [ 339.584928][ T9741] Bluetooth: hci5: command 0x0406 tx timeout [ 378.460717][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.467083][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.898705][ T3287] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.905083][ T3287] ieee802154 phy1 wpan1: encryption failed: -22 [ 448.865819][ T1649] INFO: task syz-executor.1:12913 blocked for more than 143 seconds. [ 448.873933][ T1649] Not tainted 5.11.0-syzkaller #0 [ 448.889090][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 448.904351][ T1649] task:syz-executor.1 state:D stack:29632 pid:12913 ppid: 8436 flags:0x00000004 [ 448.924883][ T1649] Call Trace: [ 448.935701][ T1649] __schedule+0x90c/0x21a0 [ 448.940395][ T1649] ? io_schedule_timeout+0x140/0x140 [ 448.946664][ T1649] ? mark_held_locks+0x9f/0xe0 [ 448.951543][ T1649] ? rwlock_bug.part.0+0x90/0x90 [ 448.957148][ T1649] schedule+0xcf/0x270 [ 448.961255][ T1649] rwsem_down_write_slowpath+0x7e5/0x1200 [ 448.967610][ T1649] ? rwsem_mark_wake+0x830/0x830 [ 448.972584][ T1649] ? lock_release+0x710/0x710 [ 448.977909][ T1649] down_write+0x132/0x150 [ 448.982270][ T1649] ? down_write_killable_nested+0x170/0x170 [ 448.988741][ T1649] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 448.994778][ T1649] ? filename_lookup+0x3b6/0x560 [ 449.004555][ T1649] chown_common+0x2d0/0x550 [ 449.010217][ T1649] ? __ia32_sys_chmod+0x80/0x80 [ 449.015120][ T1649] ? lock_release+0x710/0x710 [ 449.021350][ T1649] ? preempt_count_add+0x74/0x140 [ 449.027527][ T1649] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 449.033861][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 449.043529][ T1649] ? __mnt_want_write+0x1bc/0x2a0 [ 449.049692][ T1649] do_fchownat+0x126/0x1e0 [ 449.054146][ T1649] ? chown_common+0x550/0x550 [ 449.060400][ T1649] __x64_sys_chown+0x77/0xb0 [ 449.065018][ T1649] ? syscall_enter_from_user_mode+0x1d/0x50 [ 449.072477][ T1649] do_syscall_64+0x2d/0x70 [ 449.078105][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.084102][ T1649] RIP: 0033:0x466019 [ 449.089484][ T1649] RSP: 002b:00007fbdfe8f1188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 449.099137][ T1649] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466019 [ 449.112061][ T1649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 [ 449.121139][ T1649] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 449.130366][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 449.141124][ T1649] R13: 00007ffcbd4311df R14: 00007fbdfe8f1300 R15: 0000000000022000 [ 449.159215][ T1649] INFO: task syz-executor.1:12926 blocked for more than 143 seconds. [ 449.174420][ T1649] Not tainted 5.11.0-syzkaller #0 [ 449.184760][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 449.203484][ T1649] task:syz-executor.1 state:D stack:27776 pid:12926 ppid: 8436 flags:0x00004004 [ 449.213833][ T1649] Call Trace: [ 449.228369][ T1649] __schedule+0x90c/0x21a0 [ 449.232848][ T1649] ? io_schedule_timeout+0x140/0x140 [ 449.242463][ T1649] ? mark_held_locks+0x9f/0xe0 [ 449.248404][ T1649] ? rwlock_bug.part.0+0x90/0x90 [ 449.253409][ T1649] schedule+0xcf/0x270 [ 449.259033][ T1649] rwsem_down_write_slowpath+0x7e5/0x1200 [ 449.264799][ T1649] ? rwsem_mark_wake+0x830/0x830 [ 449.272305][ T1649] ? lock_release+0x710/0x710 [ 449.278164][ T1649] down_write+0x132/0x150 [ 449.282531][ T1649] ? down_write_killable_nested+0x170/0x170 [ 449.290355][ T1649] ? alloc_vfsmnt+0x680/0x680 [ 449.295111][ T1649] lock_mount+0x8a/0x2e0 [ 449.301912][ T1649] path_mount+0x1787/0x20c0 [ 449.307518][ T1649] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 449.313815][ T1649] ? strncpy_from_user+0x2a0/0x3e0 [ 449.320527][ T1649] ? finish_automount+0xac0/0xac0 [ 449.326600][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 449.332872][ T1649] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 449.344768][ T1649] __x64_sys_mount+0x27f/0x300 [ 449.350659][ T1649] ? copy_mnt_ns+0xae0/0xae0 [ 449.356246][ T1649] ? syscall_enter_from_user_mode+0x1d/0x50 [ 449.362184][ T1649] do_syscall_64+0x2d/0x70 [ 449.368108][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.374058][ T1649] RIP: 0033:0x466019 [ 449.379415][ T1649] RSP: 002b:00007fbdfe8af188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 449.388931][ T1649] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000466019 [ 449.398030][ T1649] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 449.407217][ T1649] RBP: 00000000004bd067 R08: 0000000020002140 R09: 0000000000000000 [ 449.415209][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 449.424764][ T1649] R13: 00007ffcbd4311df R14: 00007fbdfe8af300 R15: 0000000000022000 [ 449.434020][ T1649] INFO: task syz-executor.1:12933 blocked for more than 143 seconds. [ 449.443072][ T1649] Not tainted 5.11.0-syzkaller #0 [ 449.455045][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 449.473479][ T1649] task:syz-executor.1 state:D stack:29080 pid:12933 ppid: 8436 flags:0x00004004 [ 449.484773][ T1649] Call Trace: [ 449.496173][ T1649] __schedule+0x90c/0x21a0 [ 449.500637][ T1649] ? io_schedule_timeout+0x140/0x140 [ 449.518708][ T1649] ? mark_held_locks+0x9f/0xe0 [ 449.523522][ T1649] ? rwlock_bug.part.0+0x90/0x90 [ 449.534363][ T1649] schedule+0xcf/0x270 [ 449.543763][ T1649] rwsem_down_write_slowpath+0x7e5/0x1200 [ 449.562943][ T1649] ? rwsem_mark_wake+0x830/0x830 [ 449.574081][ T1649] ? lock_release+0x710/0x710 [ 449.599102][ T1649] down_write+0x132/0x150 [ 449.603489][ T1649] ? down_write_killable_nested+0x170/0x170 [ 449.611037][ T1649] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 449.618072][ T1649] ? filename_lookup+0x3b6/0x560 [ 449.623048][ T1649] chown_common+0x2d0/0x550 [ 449.628971][ T1649] ? __ia32_sys_chmod+0x80/0x80 [ 449.633846][ T1649] ? lock_release+0x710/0x710 [ 449.640107][ T1649] ? preempt_count_add+0x74/0x140 [ 449.645181][ T1649] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 449.653922][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 449.661495][ T1649] ? __mnt_want_write+0x1bc/0x2a0 [ 449.670637][ T1649] do_fchownat+0x126/0x1e0 [ 449.675086][ T1649] ? chown_common+0x550/0x550 [ 449.681274][ T1649] __x64_sys_chown+0x77/0xb0 [ 449.686846][ T1649] ? syscall_enter_from_user_mode+0x1d/0x50 [ 449.692786][ T1649] do_syscall_64+0x2d/0x70 [ 449.699737][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.706755][ T1649] RIP: 0033:0x466019 [ 449.710669][ T1649] RSP: 002b:00007fbdfe88e188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 449.720565][ T1649] RAX: ffffffffffffffda RBX: 000000000056c200 RCX: 0000000000466019 [ 449.729630][ T1649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 [ 449.738846][ T1649] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 449.747870][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c200 [ 449.758366][ T1649] R13: 00007ffcbd4311df R14: 00007fbdfe88e300 R15: 0000000000022000 [ 449.767519][ T1649] [ 449.767519][ T1649] Showing all locks held in the system: [ 449.778876][ T1649] 2 locks held by kworker/u4:1/24: [ 449.784009][ T1649] #0: ffff8880b9d34d18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 449.794619][ T1649] #1: ffff8880b9d20088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 449.808666][ T1649] 1 lock held by khungtaskd/1649: [ 449.813706][ T1649] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 449.825433][ T1649] 1 lock held by in:imklog/8131: [ 449.830391][ T1649] #0: ffff888012566430 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 449.841156][ T1649] 2 locks held by syz-executor.1/12905: [ 449.847822][ T1649] 2 locks held by syz-executor.1/12913: [ 449.853382][ T1649] #0: ffff88807cc7a460 (sb_writers#20){.+.+}-{0:0}, at: do_fchownat+0x101/0x1e0 [ 449.867225][ T1649] #1: ffff888078671850 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: chown_common+0x2d0/0x550 [ 449.890889][ T1649] 1 lock held by syz-executor.1/12926: [ 449.906418][ T1649] #0: ffff888078671850 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 449.925324][ T1649] 2 locks held by syz-executor.1/12933: [ 449.930902][ T1649] #0: ffff88807cc7a460 (sb_writers#20){.+.+}-{0:0}, at: do_fchownat+0x101/0x1e0 [ 449.950077][ T1649] #1: ffff888078671850 (&type->i_mutex_dir_key#9){++++}-{3:3}, at: chown_common+0x2d0/0x550 [ 449.972632][ T1649] [ 449.974995][ T1649] ============================================= [ 449.974995][ T1649] [ 450.000287][ T1649] NMI backtrace for cpu 0 [ 450.004658][ T1649] CPU: 0 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 450.012644][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.022703][ T1649] Call Trace: [ 450.025989][ T1649] dump_stack+0x107/0x163 [ 450.030421][ T1649] nmi_cpu_backtrace.cold+0x44/0xd7 [ 450.035636][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 450.040895][ T1649] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 450.046893][ T1649] watchdog+0xd43/0xfa0 [ 450.051070][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 450.056661][ T1649] kthread+0x3b1/0x4a0 [ 450.060748][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 450.066660][ T1649] ret_from_fork+0x1f/0x30 [ 450.072081][ T1649] Sending NMI from CPU 0 to CPUs 1: [ 450.078509][ C1] NMI backtrace for cpu 1 [ 450.078518][ C1] CPU: 1 PID: 12905 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 450.078528][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.078538][ C1] RIP: 0010:_atomic_dec_and_lock+0x7a/0x100 [ 450.078549][ C1] Code: 44 89 e6 bf 01 00 00 00 e8 73 07 9a fd 41 83 fc 01 74 39 e8 48 01 9a fd 41 8d 54 24 ff 44 89 e0 f0 0f b1 13 41 0f 94 c5 31 ff <41> 89 c4 44 89 ee e8 0b 09 9a fd 45 84 ed 74 c1 45 31 e4 e8 1e 01 [ 450.078565][ C1] RSP: 0018:ffffc90001de74b8 EFLAGS: 00000246 [ 450.078576][ C1] RAX: 0000000000000002 RBX: ffff888078671908 RCX: ffffc9000a792000 [ 450.078584][ C1] RDX: 0000000000000001 RSI: ffffffff83d8d6d8 RDI: 0000000000000000 [ 450.078592][ C1] RBP: ffff888078671788 R08: 0000000000000001 R09: ffff88807867190b [ 450.078599][ C1] R10: ffffffff83d8d6cd R11: 0000000000000000 R12: 0000000000000002 [ 450.078607][ C1] R13: ffff88807cc7a001 R14: ffff888078671788 R15: ffffc90001de75a0 [ 450.078615][ C1] FS: 00007fbdfe912700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 450.078623][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 450.078629][ C1] CR2: 00007fab59966000 CR3: 0000000013564000 CR4: 00000000001506e0 [ 450.078637][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 450.078644][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 450.078651][ C1] Call Trace: [ 450.078654][ C1] iput.part.0+0x67/0x810 [ 450.078659][ C1] ? iget5_locked+0x1be/0x2d0 [ 450.078663][ C1] iput+0x58/0x70 [ 450.078667][ C1] fuse_iget+0x24e/0x610 [ 450.078671][ C1] ? fuse_change_attributes+0x610/0x610 [ 450.078677][ C1] ? fuse_simple_request+0x3e8/0xd10 [ 450.078682][ C1] fuse_lookup_name+0x447/0x630 [ 450.078687][ C1] ? fuse_create+0x30/0x30 [ 450.078691][ C1] ? find_held_lock+0x2d/0x110 [ 450.078696][ C1] fuse_lookup.part.0+0xdf/0x390 [ 450.078701][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 450.078706][ C1] ? fuse_lookup_name+0x630/0x630 [ 450.078711][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 450.078715][ C1] fuse_lookup+0x70/0x90 [ 450.078720][ C1] __lookup_slow+0x24c/0x480 [ 450.078724][ C1] ? page_put_link+0x210/0x210 [ 450.078729][ C1] ? inode_permission.part.0+0xab/0x410 [ 450.078734][ C1] walk_component+0x418/0x6a0 [ 450.078739][ C1] ? handle_dots.part.0+0x1520/0x1520 [ 450.078744][ C1] ? walk_component+0x6a0/0x6a0 [ 450.078749][ C1] path_lookupat+0x1ba/0x830 [ 450.078754][ C1] filename_lookup+0x19f/0x560 [ 450.078758][ C1] ? may_linkat+0x2b0/0x2b0 [ 450.078769][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 450.078775][ C1] ? __check_object_size+0x171/0x3f0 [ 450.078780][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 450.078786][ C1] ? strncpy_from_user+0x2a0/0x3e0 [ 450.078791][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 450.078797][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 450.078802][ C1] vfs_statx+0x142/0x390 [ 450.078806][ C1] ? do_readlinkat+0x2f0/0x2f0 [ 450.078811][ C1] ? fsnotify+0x1070/0x1070 [ 450.078815][ C1] __do_sys_newstat+0x91/0x110 [ 450.078820][ C1] ? __do_sys_stat+0x110/0x110 [ 450.078825][ C1] ? __do_sys_futex+0x2a2/0x470 [ 450.078829][ C1] ? __do_sys_futex+0x2ab/0x470 [ 450.078834][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 450.078840][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 450.078845][ C1] do_syscall_64+0x2d/0x70 [ 450.078849][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.078854][ C1] RIP: 0033:0x466019 [ 450.078863][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 450.078877][ C1] RSP: 002b:00007fbdfe912188 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 450.078889][ C1] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466019 [ 450.078896][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020009040 [ 450.078904][ C1] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 450.078912][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 450.078919][ C1] R13: 00007ffcbd4311df R14: 00007fbdfe912300 R15: 0000000000022000 [ 450.115261][ T1649] Kernel panic - not syncing: hung_task: blocked tasks [ 450.492076][ T1649] CPU: 0 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 450.500072][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.510130][ T1649] Call Trace: [ 450.513415][ T1649] dump_stack+0x107/0x163 [ 450.517772][ T1649] panic+0x306/0x73d [ 450.521679][ T1649] ? __warn_printk+0xf3/0xf3 [ 450.526285][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 450.531496][ T1649] ? preempt_schedule_thunk+0x16/0x18 [ 450.536890][ T1649] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 450.543075][ T1649] ? watchdog.cold+0x5/0x158 [ 450.547721][ T1649] watchdog.cold+0x16/0x158 [ 450.552252][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 450.557843][ T1649] kthread+0x3b1/0x4a0 [ 450.561925][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 450.567834][ T1649] ret_from_fork+0x1f/0x30 [ 450.573203][ T1649] Kernel Offset: disabled [ 450.577657][ T1649] Rebooting in 86400 seconds..