Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2022/08/08 17:51:04 fuzzer started 2022/08/08 17:51:04 dialing manager at 10.128.0.169:46753 syzkaller login: [ 49.275124][ T3605] cgroup: Unknown subsys name 'net' [ 49.374709][ T3605] cgroup: Unknown subsys name 'rlimit' 2022/08/08 17:51:05 syscalls: 3682 2022/08/08 17:51:05 code coverage: enabled 2022/08/08 17:51:05 comparison tracing: enabled 2022/08/08 17:51:05 extra coverage: enabled 2022/08/08 17:51:05 delay kcov mmap: enabled 2022/08/08 17:51:05 setuid sandbox: enabled 2022/08/08 17:51:05 namespace sandbox: enabled 2022/08/08 17:51:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/08 17:51:05 fault injection: enabled 2022/08/08 17:51:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/08 17:51:05 net packet injection: enabled 2022/08/08 17:51:05 net device setup: enabled 2022/08/08 17:51:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/08 17:51:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/08 17:51:05 USB emulation: enabled 2022/08/08 17:51:05 hci packet injection: enabled 2022/08/08 17:51:05 wifi device emulation: enabled 2022/08/08 17:51:05 802.15.4 emulation: enabled 2022/08/08 17:51:05 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/08 17:51:05 fetching corpus: 50, signal 48583/52370 (executing program) 2022/08/08 17:51:06 fetching corpus: 100, signal 64362/69933 (executing program) 2022/08/08 17:51:06 fetching corpus: 150, signal 78266/85588 (executing program) 2022/08/08 17:51:06 fetching corpus: 200, signal 87201/96284 (executing program) 2022/08/08 17:51:06 fetching corpus: 250, signal 96505/107319 (executing program) 2022/08/08 17:51:07 fetching corpus: 300, signal 110504/122931 (executing program) 2022/08/08 17:51:07 fetching corpus: 350, signal 120694/134715 (executing program) 2022/08/08 17:51:07 fetching corpus: 400, signal 128434/144080 (executing program) 2022/08/08 17:51:08 fetching corpus: 450, signal 135957/153152 (executing program) 2022/08/08 17:51:08 fetching corpus: 500, signal 142292/161071 (executing program) 2022/08/08 17:51:08 fetching corpus: 550, signal 154748/174911 (executing program) 2022/08/08 17:51:08 fetching corpus: 600, signal 159442/181157 (executing program) 2022/08/08 17:51:09 fetching corpus: 650, signal 167407/190567 (executing program) 2022/08/08 17:51:09 fetching corpus: 700, signal 173254/197891 (executing program) 2022/08/08 17:51:09 fetching corpus: 750, signal 177467/203610 (executing program) 2022/08/08 17:51:09 fetching corpus: 800, signal 182094/209711 (executing program) 2022/08/08 17:51:10 fetching corpus: 850, signal 185552/214670 (executing program) 2022/08/08 17:51:10 fetching corpus: 900, signal 189180/219836 (executing program) 2022/08/08 17:51:10 fetching corpus: 950, signal 194962/227033 (executing program) 2022/08/08 17:51:11 fetching corpus: 1000, signal 201602/235042 (executing program) 2022/08/08 17:51:11 fetching corpus: 1050, signal 206348/241171 (executing program) 2022/08/08 17:51:11 fetching corpus: 1100, signal 209768/246021 (executing program) 2022/08/08 17:51:12 fetching corpus: 1150, signal 213650/251316 (executing program) 2022/08/08 17:51:12 fetching corpus: 1200, signal 218018/257075 (executing program) 2022/08/08 17:51:12 fetching corpus: 1250, signal 222243/262603 (executing program) 2022/08/08 17:51:13 fetching corpus: 1300, signal 225259/267015 (executing program) 2022/08/08 17:51:13 fetching corpus: 1350, signal 228777/271870 (executing program) 2022/08/08 17:51:13 fetching corpus: 1400, signal 233199/277588 (executing program) 2022/08/08 17:51:13 fetching corpus: 1450, signal 236526/282249 (executing program) 2022/08/08 17:51:14 fetching corpus: 1500, signal 240554/287528 (executing program) 2022/08/08 17:51:14 fetching corpus: 1550, signal 244330/292589 (executing program) 2022/08/08 17:51:14 fetching corpus: 1600, signal 246579/296222 (executing program) 2022/08/08 17:51:14 fetching corpus: 1650, signal 249473/300386 (executing program) 2022/08/08 17:51:15 fetching corpus: 1700, signal 252447/304664 (executing program) 2022/08/08 17:51:15 fetching corpus: 1750, signal 254773/308332 (executing program) 2022/08/08 17:51:15 fetching corpus: 1800, signal 257581/312410 (executing program) 2022/08/08 17:51:15 fetching corpus: 1850, signal 260288/316378 (executing program) 2022/08/08 17:51:16 fetching corpus: 1900, signal 263839/321106 (executing program) 2022/08/08 17:51:16 fetching corpus: 1950, signal 265818/324425 (executing program) 2022/08/08 17:51:16 fetching corpus: 2000, signal 268675/328496 (executing program) 2022/08/08 17:51:16 fetching corpus: 2050, signal 271120/332189 (executing program) 2022/08/08 17:51:17 fetching corpus: 2100, signal 273449/335731 (executing program) 2022/08/08 17:51:17 fetching corpus: 2150, signal 276197/339682 (executing program) 2022/08/08 17:51:17 fetching corpus: 2200, signal 278424/343116 (executing program) 2022/08/08 17:51:18 fetching corpus: 2250, signal 280701/346628 (executing program) 2022/08/08 17:51:18 fetching corpus: 2300, signal 282549/349748 (executing program) 2022/08/08 17:51:18 fetching corpus: 2350, signal 283917/352400 (executing program) 2022/08/08 17:51:18 fetching corpus: 2400, signal 285722/355450 (executing program) 2022/08/08 17:51:19 fetching corpus: 2450, signal 287480/358473 (executing program) 2022/08/08 17:51:19 fetching corpus: 2500, signal 290081/362197 (executing program) 2022/08/08 17:51:19 fetching corpus: 2550, signal 292363/365645 (executing program) 2022/08/08 17:51:20 fetching corpus: 2600, signal 295484/369836 (executing program) 2022/08/08 17:51:20 fetching corpus: 2650, signal 297509/373035 (executing program) 2022/08/08 17:51:20 fetching corpus: 2700, signal 299505/376176 (executing program) 2022/08/08 17:51:21 fetching corpus: 2750, signal 302539/380285 (executing program) 2022/08/08 17:51:21 fetching corpus: 2800, signal 304614/383528 (executing program) 2022/08/08 17:51:21 fetching corpus: 2850, signal 306750/386785 (executing program) 2022/08/08 17:51:22 fetching corpus: 2900, signal 309192/390295 (executing program) 2022/08/08 17:51:22 fetching corpus: 2950, signal 311598/393761 (executing program) 2022/08/08 17:51:23 fetching corpus: 3000, signal 313817/397085 (executing program) 2022/08/08 17:51:23 fetching corpus: 3050, signal 315812/400198 (executing program) 2022/08/08 17:51:23 fetching corpus: 3100, signal 317385/402895 (executing program) 2022/08/08 17:51:23 fetching corpus: 3150, signal 319525/406129 (executing program) 2022/08/08 17:51:24 fetching corpus: 3200, signal 321755/409394 (executing program) 2022/08/08 17:51:24 fetching corpus: 3250, signal 323003/411823 (executing program) 2022/08/08 17:51:24 fetching corpus: 3300, signal 324287/414280 (executing program) 2022/08/08 17:51:24 fetching corpus: 3350, signal 326520/417583 (executing program) 2022/08/08 17:51:25 fetching corpus: 3400, signal 328132/420259 (executing program) 2022/08/08 17:51:25 fetching corpus: 3450, signal 330299/423458 (executing program) 2022/08/08 17:51:25 fetching corpus: 3500, signal 332874/426941 (executing program) 2022/08/08 17:51:26 fetching corpus: 3550, signal 335372/430429 (executing program) 2022/08/08 17:51:26 fetching corpus: 3600, signal 337590/433639 (executing program) 2022/08/08 17:51:26 fetching corpus: 3650, signal 338797/436012 (executing program) [ 71.100622][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.107086][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 17:51:27 fetching corpus: 3700, signal 340444/438768 (executing program) 2022/08/08 17:51:27 fetching corpus: 3750, signal 341843/441303 (executing program) 2022/08/08 17:51:28 fetching corpus: 3800, signal 343326/443825 (executing program) 2022/08/08 17:51:28 fetching corpus: 3850, signal 344476/446064 (executing program) 2022/08/08 17:51:28 fetching corpus: 3900, signal 346135/448730 (executing program) 2022/08/08 17:51:29 fetching corpus: 3950, signal 348124/451708 (executing program) 2022/08/08 17:51:29 fetching corpus: 4000, signal 350073/454629 (executing program) 2022/08/08 17:51:29 fetching corpus: 4050, signal 351664/457276 (executing program) 2022/08/08 17:51:30 fetching corpus: 4100, signal 353237/459854 (executing program) 2022/08/08 17:51:30 fetching corpus: 4150, signal 354312/462006 (executing program) 2022/08/08 17:51:30 fetching corpus: 4200, signal 355987/464683 (executing program) 2022/08/08 17:51:31 fetching corpus: 4250, signal 357595/467256 (executing program) 2022/08/08 17:51:31 fetching corpus: 4300, signal 359053/469747 (executing program) 2022/08/08 17:51:31 fetching corpus: 4350, signal 361057/472678 (executing program) 2022/08/08 17:51:32 fetching corpus: 4400, signal 362679/475285 (executing program) [ 76.220940][ T14] cfg80211: failed to load regulatory.db 2022/08/08 17:51:32 fetching corpus: 4450, signal 363583/477305 (executing program) 2022/08/08 17:51:32 fetching corpus: 4500, signal 365409/480064 (executing program) 2022/08/08 17:51:32 fetching corpus: 4550, signal 366984/482630 (executing program) 2022/08/08 17:51:33 fetching corpus: 4600, signal 368356/484984 (executing program) 2022/08/08 17:51:33 fetching corpus: 4650, signal 369733/487312 (executing program) 2022/08/08 17:51:33 fetching corpus: 4700, signal 371371/489880 (executing program) 2022/08/08 17:51:33 fetching corpus: 4750, signal 372486/492059 (executing program) 2022/08/08 17:51:34 fetching corpus: 4800, signal 373992/494477 (executing program) 2022/08/08 17:51:34 fetching corpus: 4850, signal 375184/496686 (executing program) 2022/08/08 17:51:34 fetching corpus: 4900, signal 376663/499088 (executing program) 2022/08/08 17:51:35 fetching corpus: 4950, signal 377737/501163 (executing program) 2022/08/08 17:51:35 fetching corpus: 5000, signal 379380/503689 (executing program) 2022/08/08 17:51:35 fetching corpus: 5050, signal 380953/506176 (executing program) 2022/08/08 17:51:35 fetching corpus: 5100, signal 382785/508868 (executing program) 2022/08/08 17:51:36 fetching corpus: 5150, signal 384008/511046 (executing program) 2022/08/08 17:51:36 fetching corpus: 5200, signal 387572/515045 (executing program) 2022/08/08 17:51:36 fetching corpus: 5250, signal 388713/517132 (executing program) 2022/08/08 17:51:36 fetching corpus: 5300, signal 390308/519563 (executing program) 2022/08/08 17:51:37 fetching corpus: 5350, signal 391838/522011 (executing program) 2022/08/08 17:51:37 fetching corpus: 5400, signal 393736/524704 (executing program) 2022/08/08 17:51:37 fetching corpus: 5450, signal 394992/526876 (executing program) 2022/08/08 17:51:37 fetching corpus: 5500, signal 395994/528838 (executing program) 2022/08/08 17:51:38 fetching corpus: 5550, signal 396938/530686 (executing program) 2022/08/08 17:51:38 fetching corpus: 5600, signal 398147/532820 (executing program) 2022/08/08 17:51:38 fetching corpus: 5650, signal 399425/534977 (executing program) 2022/08/08 17:51:39 fetching corpus: 5700, signal 400935/537327 (executing program) 2022/08/08 17:51:39 fetching corpus: 5750, signal 402601/539811 (executing program) 2022/08/08 17:51:39 fetching corpus: 5800, signal 403599/541815 (executing program) 2022/08/08 17:51:39 fetching corpus: 5850, signal 405154/544159 (executing program) 2022/08/08 17:51:39 fetching corpus: 5900, signal 406139/546097 (executing program) 2022/08/08 17:51:40 fetching corpus: 5950, signal 407441/548216 (executing program) 2022/08/08 17:51:40 fetching corpus: 6000, signal 409202/550753 (executing program) 2022/08/08 17:51:40 fetching corpus: 6050, signal 410107/552604 (executing program) 2022/08/08 17:51:41 fetching corpus: 6100, signal 411862/555074 (executing program) 2022/08/08 17:51:41 fetching corpus: 6150, signal 412728/556879 (executing program) 2022/08/08 17:51:41 fetching corpus: 6200, signal 414091/559059 (executing program) 2022/08/08 17:51:41 fetching corpus: 6250, signal 415285/561123 (executing program) 2022/08/08 17:51:42 fetching corpus: 6300, signal 416583/563283 (executing program) 2022/08/08 17:51:42 fetching corpus: 6350, signal 417424/565026 (executing program) 2022/08/08 17:51:42 fetching corpus: 6400, signal 418516/567005 (executing program) 2022/08/08 17:51:42 fetching corpus: 6450, signal 419344/568772 (executing program) 2022/08/08 17:51:43 fetching corpus: 6500, signal 420029/570412 (executing program) 2022/08/08 17:51:43 fetching corpus: 6550, signal 421108/572376 (executing program) 2022/08/08 17:51:43 fetching corpus: 6600, signal 422144/574306 (executing program) 2022/08/08 17:51:44 fetching corpus: 6650, signal 423112/576142 (executing program) 2022/08/08 17:51:44 fetching corpus: 6700, signal 424130/578050 (executing program) 2022/08/08 17:51:44 fetching corpus: 6750, signal 424775/579646 (executing program) 2022/08/08 17:51:44 fetching corpus: 6800, signal 426138/581826 (executing program) 2022/08/08 17:51:45 fetching corpus: 6850, signal 427743/584109 (executing program) 2022/08/08 17:51:45 fetching corpus: 6900, signal 428388/585740 (executing program) 2022/08/08 17:51:45 fetching corpus: 6950, signal 429418/587620 (executing program) 2022/08/08 17:51:45 fetching corpus: 7000, signal 430105/589262 (executing program) 2022/08/08 17:51:46 fetching corpus: 7050, signal 430966/590960 (executing program) 2022/08/08 17:51:46 fetching corpus: 7100, signal 432494/593259 (executing program) 2022/08/08 17:51:46 fetching corpus: 7150, signal 433870/595366 (executing program) 2022/08/08 17:51:47 fetching corpus: 7200, signal 434745/597091 (executing program) 2022/08/08 17:51:47 fetching corpus: 7250, signal 435490/598726 (executing program) 2022/08/08 17:51:47 fetching corpus: 7300, signal 436748/600746 (executing program) 2022/08/08 17:51:47 fetching corpus: 7350, signal 437954/602669 (executing program) 2022/08/08 17:51:48 fetching corpus: 7400, signal 438900/604425 (executing program) 2022/08/08 17:51:48 fetching corpus: 7450, signal 440004/606290 (executing program) 2022/08/08 17:51:48 fetching corpus: 7500, signal 441081/608148 (executing program) 2022/08/08 17:51:48 fetching corpus: 7550, signal 441827/609844 (executing program) 2022/08/08 17:51:49 fetching corpus: 7600, signal 443242/611938 (executing program) 2022/08/08 17:51:49 fetching corpus: 7650, signal 444581/613918 (executing program) 2022/08/08 17:51:49 fetching corpus: 7700, signal 448310/617589 (executing program) 2022/08/08 17:51:49 fetching corpus: 7750, signal 449530/619569 (executing program) 2022/08/08 17:51:50 fetching corpus: 7800, signal 450516/621310 (executing program) 2022/08/08 17:51:50 fetching corpus: 7850, signal 451283/622927 (executing program) 2022/08/08 17:51:50 fetching corpus: 7900, signal 452125/624591 (executing program) 2022/08/08 17:51:50 fetching corpus: 7950, signal 453428/626580 (executing program) 2022/08/08 17:51:51 fetching corpus: 8000, signal 454190/628212 (executing program) 2022/08/08 17:51:51 fetching corpus: 8050, signal 455082/629937 (executing program) 2022/08/08 17:51:51 fetching corpus: 8100, signal 455965/631651 (executing program) 2022/08/08 17:51:51 fetching corpus: 8150, signal 456564/633140 (executing program) 2022/08/08 17:51:51 fetching corpus: 8200, signal 457271/634726 (executing program) 2022/08/08 17:51:52 fetching corpus: 8250, signal 459014/636988 (executing program) 2022/08/08 17:51:52 fetching corpus: 8300, signal 460244/638855 (executing program) 2022/08/08 17:51:52 fetching corpus: 8350, signal 461039/640475 (executing program) 2022/08/08 17:51:53 fetching corpus: 8400, signal 461808/642010 (executing program) 2022/08/08 17:51:53 fetching corpus: 8450, signal 462978/643861 (executing program) 2022/08/08 17:51:53 fetching corpus: 8500, signal 464229/645784 (executing program) 2022/08/08 17:51:53 fetching corpus: 8550, signal 465288/647570 (executing program) 2022/08/08 17:51:54 fetching corpus: 8600, signal 465996/649112 (executing program) 2022/08/08 17:51:54 fetching corpus: 8650, signal 466765/650662 (executing program) 2022/08/08 17:51:54 fetching corpus: 8700, signal 467828/652407 (executing program) 2022/08/08 17:51:55 fetching corpus: 8750, signal 468487/653920 (executing program) 2022/08/08 17:51:55 fetching corpus: 8800, signal 469192/655411 (executing program) 2022/08/08 17:51:55 fetching corpus: 8850, signal 470507/657370 (executing program) 2022/08/08 17:51:55 fetching corpus: 8900, signal 471299/658929 (executing program) 2022/08/08 17:51:56 fetching corpus: 8950, signal 472250/660629 (executing program) 2022/08/08 17:51:56 fetching corpus: 9000, signal 473741/662598 (executing program) 2022/08/08 17:51:56 fetching corpus: 9050, signal 474265/663978 (executing program) 2022/08/08 17:51:56 fetching corpus: 9100, signal 475207/665557 (executing program) 2022/08/08 17:51:57 fetching corpus: 9150, signal 476268/667255 (executing program) 2022/08/08 17:51:57 fetching corpus: 9200, signal 477220/668895 (executing program) 2022/08/08 17:51:57 fetching corpus: 9250, signal 478056/670427 (executing program) 2022/08/08 17:51:57 fetching corpus: 9300, signal 479017/672030 (executing program) 2022/08/08 17:51:58 fetching corpus: 9350, signal 479811/673571 (executing program) 2022/08/08 17:51:58 fetching corpus: 9400, signal 481087/675407 (executing program) 2022/08/08 17:51:58 fetching corpus: 9450, signal 481663/676751 (executing program) 2022/08/08 17:51:59 fetching corpus: 9500, signal 482616/678386 (executing program) 2022/08/08 17:51:59 fetching corpus: 9550, signal 483226/679790 (executing program) 2022/08/08 17:51:59 fetching corpus: 9600, signal 484380/681423 (executing program) 2022/08/08 17:51:59 fetching corpus: 9650, signal 485272/682986 (executing program) 2022/08/08 17:52:00 fetching corpus: 9700, signal 487466/685319 (executing program) 2022/08/08 17:52:00 fetching corpus: 9750, signal 488141/686781 (executing program) 2022/08/08 17:52:00 fetching corpus: 9800, signal 489078/688330 (executing program) 2022/08/08 17:52:00 fetching corpus: 9850, signal 489815/689764 (executing program) 2022/08/08 17:52:00 fetching corpus: 9900, signal 490602/691211 (executing program) 2022/08/08 17:52:00 fetching corpus: 9950, signal 491740/692902 (executing program) 2022/08/08 17:52:00 fetching corpus: 10000, signal 492816/694563 (executing program) 2022/08/08 17:52:01 fetching corpus: 10050, signal 493533/695980 (executing program) 2022/08/08 17:52:01 fetching corpus: 10100, signal 494428/697470 (executing program) 2022/08/08 17:52:01 fetching corpus: 10150, signal 495931/699369 (executing program) 2022/08/08 17:52:01 fetching corpus: 10200, signal 497063/701012 (executing program) 2022/08/08 17:52:01 fetching corpus: 10250, signal 497930/702521 (executing program) 2022/08/08 17:52:01 fetching corpus: 10300, signal 498751/704004 (executing program) 2022/08/08 17:52:02 fetching corpus: 10350, signal 499492/705462 (executing program) 2022/08/08 17:52:02 fetching corpus: 10400, signal 499934/706709 (executing program) 2022/08/08 17:52:02 fetching corpus: 10450, signal 500875/708266 (executing program) 2022/08/08 17:52:02 fetching corpus: 10500, signal 501453/709625 (executing program) 2022/08/08 17:52:02 fetching corpus: 10550, signal 502716/711381 (executing program) 2022/08/08 17:52:02 fetching corpus: 10600, signal 503713/712910 (executing program) 2022/08/08 17:52:02 fetching corpus: 10650, signal 504410/714323 (executing program) 2022/08/08 17:52:03 fetching corpus: 10700, signal 505164/715718 (executing program) 2022/08/08 17:52:03 fetching corpus: 10750, signal 506557/717422 (executing program) 2022/08/08 17:52:03 fetching corpus: 10800, signal 507706/719042 (executing program) 2022/08/08 17:52:03 fetching corpus: 10850, signal 508265/720356 (executing program) 2022/08/08 17:52:03 fetching corpus: 10900, signal 508903/721723 (executing program) 2022/08/08 17:52:03 fetching corpus: 10950, signal 509714/723155 (executing program) 2022/08/08 17:52:03 fetching corpus: 11000, signal 510715/724664 (executing program) 2022/08/08 17:52:04 fetching corpus: 11050, signal 511432/726011 (executing program) 2022/08/08 17:52:04 fetching corpus: 11100, signal 512519/727600 (executing program) 2022/08/08 17:52:04 fetching corpus: 11150, signal 513298/728973 (executing program) 2022/08/08 17:52:04 fetching corpus: 11200, signal 514020/730288 (executing program) 2022/08/08 17:52:04 fetching corpus: 11250, signal 514599/731566 (executing program) 2022/08/08 17:52:04 fetching corpus: 11300, signal 515239/732882 (executing program) 2022/08/08 17:52:04 fetching corpus: 11350, signal 516190/734370 (executing program) 2022/08/08 17:52:04 fetching corpus: 11400, signal 517036/735801 (executing program) 2022/08/08 17:52:05 fetching corpus: 11450, signal 517878/737172 (executing program) 2022/08/08 17:52:05 fetching corpus: 11500, signal 518699/738537 (executing program) 2022/08/08 17:52:05 fetching corpus: 11550, signal 519258/739744 (executing program) 2022/08/08 17:52:05 fetching corpus: 11600, signal 520440/741311 (executing program) 2022/08/08 17:52:05 fetching corpus: 11650, signal 521374/742755 (executing program) 2022/08/08 17:52:05 fetching corpus: 11700, signal 522190/744161 (executing program) 2022/08/08 17:52:06 fetching corpus: 11750, signal 522929/745503 (executing program) 2022/08/08 17:52:06 fetching corpus: 11800, signal 523711/746811 (executing program) 2022/08/08 17:52:06 fetching corpus: 11850, signal 524411/748106 (executing program) 2022/08/08 17:52:06 fetching corpus: 11900, signal 524845/749270 (executing program) 2022/08/08 17:52:06 fetching corpus: 11950, signal 525959/750793 (executing program) 2022/08/08 17:52:06 fetching corpus: 12000, signal 526672/752084 (executing program) 2022/08/08 17:52:06 fetching corpus: 12050, signal 527187/753284 (executing program) 2022/08/08 17:52:07 fetching corpus: 12100, signal 527855/754545 (executing program) 2022/08/08 17:52:07 fetching corpus: 12150, signal 528486/755783 (executing program) 2022/08/08 17:52:07 fetching corpus: 12200, signal 529479/757251 (executing program) 2022/08/08 17:52:07 fetching corpus: 12250, signal 530218/758556 (executing program) 2022/08/08 17:52:07 fetching corpus: 12300, signal 530698/759732 (executing program) 2022/08/08 17:52:07 fetching corpus: 12350, signal 531468/761058 (executing program) 2022/08/08 17:52:08 fetching corpus: 12400, signal 532347/762414 (executing program) 2022/08/08 17:52:08 fetching corpus: 12450, signal 533149/763722 (executing program) 2022/08/08 17:52:08 fetching corpus: 12500, signal 533924/765042 (executing program) 2022/08/08 17:52:08 fetching corpus: 12550, signal 534413/766192 (executing program) 2022/08/08 17:52:08 fetching corpus: 12600, signal 535024/767410 (executing program) 2022/08/08 17:52:08 fetching corpus: 12650, signal 535564/768620 (executing program) 2022/08/08 17:52:08 fetching corpus: 12700, signal 536577/770047 (executing program) 2022/08/08 17:52:09 fetching corpus: 12750, signal 537976/771631 (executing program) 2022/08/08 17:52:09 fetching corpus: 12800, signal 538942/773068 (executing program) 2022/08/08 17:52:09 fetching corpus: 12850, signal 539927/774433 (executing program) 2022/08/08 17:52:09 fetching corpus: 12900, signal 540474/775616 (executing program) 2022/08/08 17:52:09 fetching corpus: 12950, signal 541329/776892 (executing program) 2022/08/08 17:52:09 fetching corpus: 13000, signal 542047/778104 (executing program) 2022/08/08 17:52:09 fetching corpus: 13050, signal 542721/779338 (executing program) 2022/08/08 17:52:10 fetching corpus: 13100, signal 543456/780584 (executing program) 2022/08/08 17:52:10 fetching corpus: 13150, signal 544210/781814 (executing program) 2022/08/08 17:52:10 fetching corpus: 13200, signal 544915/783106 (executing program) 2022/08/08 17:52:10 fetching corpus: 13250, signal 545664/784323 (executing program) 2022/08/08 17:52:10 fetching corpus: 13300, signal 546222/785459 (executing program) 2022/08/08 17:52:10 fetching corpus: 13350, signal 547028/786720 (executing program) 2022/08/08 17:52:10 fetching corpus: 13400, signal 547782/787976 (executing program) 2022/08/08 17:52:11 fetching corpus: 13450, signal 548620/789191 (executing program) 2022/08/08 17:52:11 fetching corpus: 13500, signal 549301/790363 (executing program) 2022/08/08 17:52:11 fetching corpus: 13550, signal 550327/791701 (executing program) 2022/08/08 17:52:11 fetching corpus: 13600, signal 551110/792957 (executing program) 2022/08/08 17:52:11 fetching corpus: 13650, signal 552121/794267 (executing program) 2022/08/08 17:52:11 fetching corpus: 13700, signal 552910/795493 (executing program) 2022/08/08 17:52:11 fetching corpus: 13750, signal 554153/796929 (executing program) 2022/08/08 17:52:11 fetching corpus: 13800, signal 554973/798154 (executing program) 2022/08/08 17:52:12 fetching corpus: 13850, signal 555563/799200 (executing program) 2022/08/08 17:52:12 fetching corpus: 13900, signal 556190/800322 (executing program) 2022/08/08 17:52:12 fetching corpus: 13950, signal 556681/801415 (executing program) 2022/08/08 17:52:12 fetching corpus: 14000, signal 557307/802552 (executing program) 2022/08/08 17:52:12 fetching corpus: 14050, signal 558223/803855 (executing program) 2022/08/08 17:52:12 fetching corpus: 14100, signal 558852/805009 (executing program) 2022/08/08 17:52:13 fetching corpus: 14150, signal 559270/806038 (executing program) 2022/08/08 17:52:13 fetching corpus: 14200, signal 559743/807111 (executing program) 2022/08/08 17:52:13 fetching corpus: 14250, signal 560380/808203 (executing program) 2022/08/08 17:52:13 fetching corpus: 14300, signal 560928/809324 (executing program) 2022/08/08 17:52:13 fetching corpus: 14350, signal 561566/810457 (executing program) 2022/08/08 17:52:13 fetching corpus: 14400, signal 562097/811553 (executing program) 2022/08/08 17:52:13 fetching corpus: 14450, signal 562609/812672 (executing program) 2022/08/08 17:52:13 fetching corpus: 14500, signal 563277/813845 (executing program) 2022/08/08 17:52:14 fetching corpus: 14550, signal 563908/814964 (executing program) 2022/08/08 17:52:14 fetching corpus: 14600, signal 564452/816056 (executing program) 2022/08/08 17:52:14 fetching corpus: 14650, signal 565114/817182 (executing program) 2022/08/08 17:52:14 fetching corpus: 14700, signal 566190/818519 (executing program) 2022/08/08 17:52:15 fetching corpus: 14750, signal 566749/819616 (executing program) 2022/08/08 17:52:15 fetching corpus: 14800, signal 567402/820722 (executing program) 2022/08/08 17:52:15 fetching corpus: 14850, signal 568141/821898 (executing program) 2022/08/08 17:52:15 fetching corpus: 14900, signal 568608/822971 (executing program) 2022/08/08 17:52:15 fetching corpus: 14950, signal 569057/823979 (executing program) 2022/08/08 17:52:15 fetching corpus: 15000, signal 569674/825060 (executing program) 2022/08/08 17:52:15 fetching corpus: 15050, signal 570561/826267 (executing program) 2022/08/08 17:52:15 fetching corpus: 15100, signal 571205/827339 (executing program) 2022/08/08 17:52:15 fetching corpus: 15150, signal 571902/828432 (executing program) 2022/08/08 17:52:16 fetching corpus: 15200, signal 572774/829651 (executing program) 2022/08/08 17:52:16 fetching corpus: 15250, signal 573645/830843 (executing program) 2022/08/08 17:52:16 fetching corpus: 15300, signal 574260/831914 (executing program) 2022/08/08 17:52:16 fetching corpus: 15350, signal 574810/832958 (executing program) 2022/08/08 17:52:16 fetching corpus: 15400, signal 576027/834213 (executing program) 2022/08/08 17:52:16 fetching corpus: 15450, signal 576605/835264 (executing program) 2022/08/08 17:52:16 fetching corpus: 15500, signal 577132/836283 (executing program) 2022/08/08 17:52:17 fetching corpus: 15550, signal 577928/837436 (executing program) 2022/08/08 17:52:17 fetching corpus: 15600, signal 578384/838457 (executing program) 2022/08/08 17:52:17 fetching corpus: 15650, signal 579014/839534 (executing program) 2022/08/08 17:52:17 fetching corpus: 15700, signal 579752/840654 (executing program) 2022/08/08 17:52:17 fetching corpus: 15750, signal 580531/841741 (executing program) 2022/08/08 17:52:17 fetching corpus: 15800, signal 581103/842742 (executing program) 2022/08/08 17:52:18 fetching corpus: 15850, signal 581666/843788 (executing program) 2022/08/08 17:52:18 fetching corpus: 15900, signal 582241/844806 (executing program) 2022/08/08 17:52:18 fetching corpus: 15950, signal 582921/845861 (executing program) 2022/08/08 17:52:18 fetching corpus: 16000, signal 583486/846900 (executing program) 2022/08/08 17:52:18 fetching corpus: 16050, signal 584109/847925 (executing program) 2022/08/08 17:52:18 fetching corpus: 16100, signal 584704/848976 (executing program) 2022/08/08 17:52:18 fetching corpus: 16150, signal 585302/850008 (executing program) 2022/08/08 17:52:19 fetching corpus: 16200, signal 585989/851120 (executing program) 2022/08/08 17:52:19 fetching corpus: 16250, signal 586386/852009 (executing program) 2022/08/08 17:52:19 fetching corpus: 16300, signal 587047/853071 (executing program) 2022/08/08 17:52:20 fetching corpus: 16350, signal 587807/854157 (executing program) 2022/08/08 17:52:20 fetching corpus: 16400, signal 588468/855191 (executing program) 2022/08/08 17:52:20 fetching corpus: 16450, signal 589879/856467 (executing program) 2022/08/08 17:52:20 fetching corpus: 16500, signal 590855/857597 (executing program) 2022/08/08 17:52:20 fetching corpus: 16550, signal 591285/858563 (executing program) 2022/08/08 17:52:20 fetching corpus: 16600, signal 591723/859517 (executing program) 2022/08/08 17:52:21 fetching corpus: 16650, signal 592202/860469 (executing program) 2022/08/08 17:52:21 fetching corpus: 16700, signal 592823/861466 (executing program) 2022/08/08 17:52:21 fetching corpus: 16750, signal 593362/862468 (executing program) 2022/08/08 17:52:21 fetching corpus: 16800, signal 594705/863747 (executing program) 2022/08/08 17:52:21 fetching corpus: 16850, signal 595527/864846 (executing program) 2022/08/08 17:52:21 fetching corpus: 16900, signal 596130/865776 (executing program) 2022/08/08 17:52:21 fetching corpus: 16950, signal 596620/866716 (executing program) 2022/08/08 17:52:21 fetching corpus: 17000, signal 597209/867699 (executing program) 2022/08/08 17:52:22 fetching corpus: 17050, signal 597754/868674 (executing program) 2022/08/08 17:52:22 fetching corpus: 17100, signal 598624/869748 (executing program) 2022/08/08 17:52:22 fetching corpus: 17150, signal 599083/870674 (executing program) 2022/08/08 17:52:22 fetching corpus: 17200, signal 599381/871550 (executing program) 2022/08/08 17:52:22 fetching corpus: 17250, signal 599777/872511 (executing program) 2022/08/08 17:52:22 fetching corpus: 17300, signal 600259/873488 (executing program) 2022/08/08 17:52:22 fetching corpus: 17350, signal 600853/874438 (executing program) 2022/08/08 17:52:23 fetching corpus: 17400, signal 601875/875576 (executing program) 2022/08/08 17:52:23 fetching corpus: 17450, signal 602300/876462 (executing program) 2022/08/08 17:52:23 fetching corpus: 17500, signal 602895/877471 (executing program) 2022/08/08 17:52:23 fetching corpus: 17550, signal 603465/878424 (executing program) 2022/08/08 17:52:23 fetching corpus: 17600, signal 604021/879391 (executing program) 2022/08/08 17:52:23 fetching corpus: 17650, signal 604635/880373 (executing program) 2022/08/08 17:52:23 fetching corpus: 17700, signal 605102/881294 (executing program) 2022/08/08 17:52:24 fetching corpus: 17750, signal 605676/882201 (executing program) 2022/08/08 17:52:24 fetching corpus: 17800, signal 606167/883119 (executing program) 2022/08/08 17:52:24 fetching corpus: 17850, signal 606978/884144 (executing program) 2022/08/08 17:52:24 fetching corpus: 17900, signal 607870/885161 (executing program) 2022/08/08 17:52:24 fetching corpus: 17950, signal 608292/886030 (executing program) 2022/08/08 17:52:24 fetching corpus: 18000, signal 608674/886922 (executing program) 2022/08/08 17:52:24 fetching corpus: 18050, signal 609248/887863 (executing program) 2022/08/08 17:52:24 fetching corpus: 18100, signal 609819/888755 (executing program) 2022/08/08 17:52:25 fetching corpus: 18150, signal 610403/889733 (executing program) 2022/08/08 17:52:25 fetching corpus: 18200, signal 610859/890629 (executing program) 2022/08/08 17:52:25 fetching corpus: 18250, signal 611275/891508 (executing program) 2022/08/08 17:52:25 fetching corpus: 18300, signal 611879/892448 (executing program) 2022/08/08 17:52:25 fetching corpus: 18350, signal 612428/893351 (executing program) 2022/08/08 17:52:25 fetching corpus: 18400, signal 613007/894274 (executing program) 2022/08/08 17:52:26 fetching corpus: 18450, signal 613654/895192 (executing program) 2022/08/08 17:52:26 fetching corpus: 18500, signal 614169/896118 (executing program) 2022/08/08 17:52:26 fetching corpus: 18550, signal 614726/896965 (executing program) 2022/08/08 17:52:26 fetching corpus: 18600, signal 615278/897875 (executing program) 2022/08/08 17:52:26 fetching corpus: 18650, signal 615788/898765 (executing program) 2022/08/08 17:52:26 fetching corpus: 18700, signal 616169/899576 (executing program) 2022/08/08 17:52:26 fetching corpus: 18750, signal 616737/900519 (executing program) 2022/08/08 17:52:27 fetching corpus: 18800, signal 617198/901389 (executing program) 2022/08/08 17:52:27 fetching corpus: 18850, signal 617741/902197 (executing program) 2022/08/08 17:52:27 fetching corpus: 18900, signal 619064/903260 (executing program) 2022/08/08 17:52:27 fetching corpus: 18950, signal 619619/904155 (executing program) 2022/08/08 17:52:27 fetching corpus: 19000, signal 620227/905071 (executing program) 2022/08/08 17:52:27 fetching corpus: 19050, signal 620612/905916 (executing program) 2022/08/08 17:52:27 fetching corpus: 19100, signal 621001/906729 (executing program) 2022/08/08 17:52:27 fetching corpus: 19150, signal 621439/907562 (executing program) 2022/08/08 17:52:28 fetching corpus: 19200, signal 621867/908397 (executing program) 2022/08/08 17:52:28 fetching corpus: 19250, signal 622582/909320 (executing program) 2022/08/08 17:52:28 fetching corpus: 19300, signal 623181/910191 (executing program) 2022/08/08 17:52:28 fetching corpus: 19350, signal 623771/911064 (executing program) 2022/08/08 17:52:28 fetching corpus: 19400, signal 624329/911964 (executing program) [ 132.540170][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.546512][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 17:52:28 fetching corpus: 19450, signal 624770/912805 (executing program) 2022/08/08 17:52:28 fetching corpus: 19500, signal 625231/913672 (executing program) 2022/08/08 17:52:29 fetching corpus: 19550, signal 625810/914526 (executing program) 2022/08/08 17:52:29 fetching corpus: 19600, signal 626419/915390 (executing program) 2022/08/08 17:52:29 fetching corpus: 19650, signal 626795/916175 (executing program) 2022/08/08 17:52:29 fetching corpus: 19700, signal 627254/917001 (executing program) 2022/08/08 17:52:29 fetching corpus: 19750, signal 627868/917895 (executing program) 2022/08/08 17:52:29 fetching corpus: 19800, signal 628410/918739 (executing program) 2022/08/08 17:52:29 fetching corpus: 19850, signal 629009/919623 (executing program) 2022/08/08 17:52:30 fetching corpus: 19900, signal 629380/920406 (executing program) 2022/08/08 17:52:30 fetching corpus: 19950, signal 630071/921296 (executing program) 2022/08/08 17:52:30 fetching corpus: 20000, signal 630436/922107 (executing program) 2022/08/08 17:52:30 fetching corpus: 20050, signal 630916/922961 (executing program) 2022/08/08 17:52:30 fetching corpus: 20100, signal 631263/923750 (executing program) 2022/08/08 17:52:30 fetching corpus: 20150, signal 631778/924559 (executing program) 2022/08/08 17:52:30 fetching corpus: 20200, signal 632382/925435 (executing program) 2022/08/08 17:52:30 fetching corpus: 20250, signal 632942/926288 (executing program) 2022/08/08 17:52:31 fetching corpus: 20300, signal 633277/927066 (executing program) 2022/08/08 17:52:31 fetching corpus: 20350, signal 633765/927887 (executing program) 2022/08/08 17:52:31 fetching corpus: 20400, signal 634482/928718 (executing program) 2022/08/08 17:52:31 fetching corpus: 20450, signal 634877/929504 (executing program) 2022/08/08 17:52:31 fetching corpus: 20500, signal 635386/930269 (executing program) 2022/08/08 17:52:31 fetching corpus: 20550, signal 635926/931103 (executing program) 2022/08/08 17:52:31 fetching corpus: 20600, signal 636459/931928 (executing program) 2022/08/08 17:52:32 fetching corpus: 20650, signal 638850/933009 (executing program) 2022/08/08 17:52:32 fetching corpus: 20700, signal 639441/933822 (executing program) 2022/08/08 17:52:32 fetching corpus: 20750, signal 639967/934608 (executing program) 2022/08/08 17:52:32 fetching corpus: 20800, signal 640490/935400 (executing program) 2022/08/08 17:52:32 fetching corpus: 20850, signal 641079/936206 (executing program) 2022/08/08 17:52:32 fetching corpus: 20900, signal 641434/936975 (executing program) 2022/08/08 17:52:32 fetching corpus: 20950, signal 641905/937728 (executing program) 2022/08/08 17:52:32 fetching corpus: 21000, signal 642578/938566 (executing program) 2022/08/08 17:52:33 fetching corpus: 21050, signal 643023/939361 (executing program) 2022/08/08 17:52:33 fetching corpus: 21100, signal 643481/940124 (executing program) 2022/08/08 17:52:33 fetching corpus: 21150, signal 643918/940900 (executing program) 2022/08/08 17:52:33 fetching corpus: 21200, signal 644798/941763 (executing program) 2022/08/08 17:52:33 fetching corpus: 21250, signal 645156/942530 (executing program) 2022/08/08 17:52:33 fetching corpus: 21300, signal 645917/943314 (executing program) 2022/08/08 17:52:33 fetching corpus: 21350, signal 646524/944139 (executing program) 2022/08/08 17:52:34 fetching corpus: 21400, signal 648126/945038 (executing program) 2022/08/08 17:52:34 fetching corpus: 21450, signal 648568/945785 (executing program) 2022/08/08 17:52:34 fetching corpus: 21500, signal 649104/946530 (executing program) 2022/08/08 17:52:34 fetching corpus: 21550, signal 649396/947292 (executing program) 2022/08/08 17:52:34 fetching corpus: 21600, signal 649911/948054 (executing program) 2022/08/08 17:52:34 fetching corpus: 21650, signal 650265/948777 (executing program) 2022/08/08 17:52:34 fetching corpus: 21700, signal 650719/949508 (executing program) 2022/08/08 17:52:34 fetching corpus: 21750, signal 651169/950269 (executing program) 2022/08/08 17:52:35 fetching corpus: 21800, signal 651770/951004 (executing program) 2022/08/08 17:52:35 fetching corpus: 21850, signal 652307/951742 (executing program) 2022/08/08 17:52:35 fetching corpus: 21900, signal 652782/952499 (executing program) 2022/08/08 17:52:35 fetching corpus: 21950, signal 653594/953266 (executing program) 2022/08/08 17:52:35 fetching corpus: 22000, signal 653989/953975 (executing program) 2022/08/08 17:52:35 fetching corpus: 22050, signal 654510/954707 (executing program) 2022/08/08 17:52:35 fetching corpus: 22100, signal 655054/955465 (executing program) 2022/08/08 17:52:36 fetching corpus: 22150, signal 655655/956200 (executing program) 2022/08/08 17:52:36 fetching corpus: 22200, signal 656180/956953 (executing program) 2022/08/08 17:52:36 fetching corpus: 22250, signal 656783/957693 (executing program) 2022/08/08 17:52:36 fetching corpus: 22300, signal 657183/958373 (executing program) 2022/08/08 17:52:36 fetching corpus: 22350, signal 657583/959052 (executing program) 2022/08/08 17:52:36 fetching corpus: 22400, signal 658132/959800 (executing program) 2022/08/08 17:52:36 fetching corpus: 22450, signal 658522/960527 (executing program) 2022/08/08 17:52:37 fetching corpus: 22500, signal 659025/961213 (executing program) 2022/08/08 17:52:37 fetching corpus: 22550, signal 659446/961895 (executing program) 2022/08/08 17:52:37 fetching corpus: 22600, signal 659876/962614 (executing program) 2022/08/08 17:52:37 fetching corpus: 22650, signal 660211/963325 (executing program) 2022/08/08 17:52:37 fetching corpus: 22700, signal 660594/964043 (executing program) 2022/08/08 17:52:37 fetching corpus: 22750, signal 661043/964720 (executing program) 2022/08/08 17:52:38 fetching corpus: 22800, signal 661761/965438 (executing program) 2022/08/08 17:52:38 fetching corpus: 22850, signal 662268/966159 (executing program) 2022/08/08 17:52:38 fetching corpus: 22900, signal 662724/966853 (executing program) 2022/08/08 17:52:38 fetching corpus: 22950, signal 663081/967549 (executing program) 2022/08/08 17:52:38 fetching corpus: 23000, signal 663605/968241 (executing program) 2022/08/08 17:52:38 fetching corpus: 23050, signal 664064/968896 (executing program) 2022/08/08 17:52:38 fetching corpus: 23100, signal 664343/969597 (executing program) 2022/08/08 17:52:39 fetching corpus: 23150, signal 664705/970268 (executing program) 2022/08/08 17:52:39 fetching corpus: 23200, signal 665175/970898 (executing program) 2022/08/08 17:52:39 fetching corpus: 23250, signal 665680/971563 (executing program) 2022/08/08 17:52:39 fetching corpus: 23300, signal 666170/972259 (executing program) 2022/08/08 17:52:39 fetching corpus: 23350, signal 666645/972931 (executing program) 2022/08/08 17:52:39 fetching corpus: 23400, signal 667075/973588 (executing program) 2022/08/08 17:52:39 fetching corpus: 23450, signal 667579/974273 (executing program) 2022/08/08 17:52:40 fetching corpus: 23500, signal 667894/974950 (executing program) 2022/08/08 17:52:40 fetching corpus: 23550, signal 668376/975659 (executing program) 2022/08/08 17:52:40 fetching corpus: 23600, signal 669032/976322 (executing program) 2022/08/08 17:52:40 fetching corpus: 23650, signal 669476/976996 (executing program) 2022/08/08 17:52:40 fetching corpus: 23700, signal 669854/977657 (executing program) 2022/08/08 17:52:40 fetching corpus: 23750, signal 670249/978330 (executing program) 2022/08/08 17:52:40 fetching corpus: 23800, signal 670681/979009 (executing program) 2022/08/08 17:52:41 fetching corpus: 23850, signal 671176/979672 (executing program) 2022/08/08 17:52:41 fetching corpus: 23900, signal 671653/980333 (executing program) 2022/08/08 17:52:41 fetching corpus: 23950, signal 672088/980983 (executing program) 2022/08/08 17:52:41 fetching corpus: 24000, signal 672456/981656 (executing program) 2022/08/08 17:52:41 fetching corpus: 24050, signal 672827/982282 (executing program) 2022/08/08 17:52:41 fetching corpus: 24100, signal 673300/982921 (executing program) 2022/08/08 17:52:41 fetching corpus: 24150, signal 673628/983575 (executing program) 2022/08/08 17:52:41 fetching corpus: 24200, signal 674061/984258 (executing program) 2022/08/08 17:52:42 fetching corpus: 24250, signal 674736/984951 (executing program) 2022/08/08 17:52:42 fetching corpus: 24300, signal 675154/985586 (executing program) 2022/08/08 17:52:42 fetching corpus: 24350, signal 675530/986234 (executing program) 2022/08/08 17:52:42 fetching corpus: 24400, signal 675873/986891 (executing program) 2022/08/08 17:52:42 fetching corpus: 24450, signal 676314/987583 (executing program) 2022/08/08 17:52:42 fetching corpus: 24500, signal 676615/988214 (executing program) 2022/08/08 17:52:42 fetching corpus: 24550, signal 676961/988843 (executing program) 2022/08/08 17:52:42 fetching corpus: 24600, signal 677338/989470 (executing program) 2022/08/08 17:52:43 fetching corpus: 24650, signal 677722/990082 (executing program) 2022/08/08 17:52:43 fetching corpus: 24700, signal 678196/990688 (executing program) 2022/08/08 17:52:43 fetching corpus: 24750, signal 678601/990989 (executing program) 2022/08/08 17:52:43 fetching corpus: 24800, signal 678966/990989 (executing program) 2022/08/08 17:52:43 fetching corpus: 24850, signal 679426/990989 (executing program) 2022/08/08 17:52:43 fetching corpus: 24900, signal 679698/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 24950, signal 680333/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 25000, signal 680930/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 25050, signal 681374/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 25100, signal 681971/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 25150, signal 682310/990989 (executing program) 2022/08/08 17:52:44 fetching corpus: 25200, signal 682714/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25250, signal 683050/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25300, signal 683580/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25350, signal 684057/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25400, signal 684429/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25450, signal 685020/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25500, signal 685546/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25550, signal 686140/990989 (executing program) 2022/08/08 17:52:45 fetching corpus: 25600, signal 686460/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25650, signal 686874/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25700, signal 687281/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25750, signal 687746/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25800, signal 688068/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25850, signal 688343/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25900, signal 688897/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 25950, signal 689301/990989 (executing program) 2022/08/08 17:52:46 fetching corpus: 26000, signal 689690/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26050, signal 690129/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26100, signal 690383/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26150, signal 690889/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26200, signal 691290/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26250, signal 691680/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26300, signal 692297/990989 (executing program) 2022/08/08 17:52:47 fetching corpus: 26350, signal 692699/990989 (executing program) 2022/08/08 17:52:48 fetching corpus: 26400, signal 693057/990989 (executing program) 2022/08/08 17:52:48 fetching corpus: 26450, signal 693423/990990 (executing program) 2022/08/08 17:52:48 fetching corpus: 26500, signal 693861/990990 (executing program) 2022/08/08 17:52:48 fetching corpus: 26550, signal 694176/990990 (executing program) 2022/08/08 17:52:48 fetching corpus: 26600, signal 694578/990990 (executing program) 2022/08/08 17:52:48 fetching corpus: 26650, signal 695178/990990 (executing program) 2022/08/08 17:52:48 fetching corpus: 26700, signal 695470/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 26750, signal 695884/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 26800, signal 696263/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 26850, signal 696578/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 26900, signal 696936/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 26950, signal 698815/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 27000, signal 699277/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 27050, signal 699791/990990 (executing program) 2022/08/08 17:52:49 fetching corpus: 27100, signal 700178/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27150, signal 700743/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27200, signal 701175/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27250, signal 701482/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27300, signal 701874/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27350, signal 702222/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27400, signal 702582/990992 (executing program) 2022/08/08 17:52:50 fetching corpus: 27450, signal 702942/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27500, signal 703274/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27550, signal 703821/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27600, signal 704283/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27650, signal 704798/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27700, signal 705336/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27750, signal 705614/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27800, signal 705906/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27850, signal 706183/990992 (executing program) 2022/08/08 17:52:51 fetching corpus: 27900, signal 706504/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 27950, signal 706875/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28000, signal 707206/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28050, signal 707779/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28100, signal 708046/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28150, signal 708343/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28200, signal 709081/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28250, signal 709339/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28300, signal 709667/990992 (executing program) 2022/08/08 17:52:52 fetching corpus: 28350, signal 710108/990992 (executing program) 2022/08/08 17:52:53 fetching corpus: 28400, signal 710383/990992 (executing program) 2022/08/08 17:52:53 fetching corpus: 28450, signal 710734/990992 (executing program) 2022/08/08 17:52:53 fetching corpus: 28500, signal 711201/990992 (executing program) 2022/08/08 17:52:53 fetching corpus: 28550, signal 711516/990993 (executing program) 2022/08/08 17:52:53 fetching corpus: 28600, signal 712000/990993 (executing program) 2022/08/08 17:52:53 fetching corpus: 28650, signal 712353/990993 (executing program) 2022/08/08 17:52:53 fetching corpus: 28700, signal 712824/990993 (executing program) 2022/08/08 17:52:53 fetching corpus: 28750, signal 713110/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 28800, signal 713718/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 28850, signal 714114/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 28900, signal 714509/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 28950, signal 714782/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 29000, signal 715272/990993 (executing program) 2022/08/08 17:52:54 fetching corpus: 29050, signal 715549/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29100, signal 715871/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29150, signal 716132/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29200, signal 716535/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29250, signal 716868/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29300, signal 717327/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29350, signal 717792/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29400, signal 718036/990993 (executing program) 2022/08/08 17:52:55 fetching corpus: 29450, signal 718381/990993 (executing program) 2022/08/08 17:52:56 fetching corpus: 29500, signal 718869/990993 (executing program) 2022/08/08 17:52:56 fetching corpus: 29550, signal 719249/990993 (executing program) 2022/08/08 17:52:56 fetching corpus: 29600, signal 719656/990993 (executing program) 2022/08/08 17:52:56 fetching corpus: 29650, signal 720053/990993 (executing program) 2022/08/08 17:52:56 fetching corpus: 29700, signal 720323/990994 (executing program) 2022/08/08 17:52:56 fetching corpus: 29750, signal 720668/990994 (executing program) 2022/08/08 17:52:56 fetching corpus: 29800, signal 721189/990994 (executing program) 2022/08/08 17:52:56 fetching corpus: 29850, signal 722010/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 29900, signal 722412/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 29950, signal 722742/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30000, signal 723221/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30050, signal 723494/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30100, signal 723800/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30150, signal 724152/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30200, signal 724558/990994 (executing program) 2022/08/08 17:52:57 fetching corpus: 30250, signal 724900/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30300, signal 725229/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30350, signal 725519/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30400, signal 725750/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30450, signal 726135/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30500, signal 726546/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30550, signal 726895/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30600, signal 727204/990994 (executing program) 2022/08/08 17:52:58 fetching corpus: 30650, signal 727597/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30700, signal 728166/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30750, signal 728732/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30800, signal 729070/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30850, signal 729478/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30900, signal 729927/990994 (executing program) 2022/08/08 17:52:59 fetching corpus: 30950, signal 730334/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31000, signal 730914/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31050, signal 731262/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31100, signal 731612/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31150, signal 731783/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31200, signal 732226/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31250, signal 732881/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31300, signal 733309/990994 (executing program) 2022/08/08 17:53:00 fetching corpus: 31350, signal 733645/990994 (executing program) 2022/08/08 17:53:01 fetching corpus: 31400, signal 734072/990994 (executing program) 2022/08/08 17:53:01 fetching corpus: 31450, signal 734486/990994 (executing program) 2022/08/08 17:53:01 fetching corpus: 31500, signal 734774/990994 (executing program) 2022/08/08 17:53:01 fetching corpus: 31550, signal 735395/990995 (executing program) 2022/08/08 17:53:01 fetching corpus: 31600, signal 735839/990995 (executing program) 2022/08/08 17:53:01 fetching corpus: 31650, signal 736253/990995 (executing program) 2022/08/08 17:53:01 fetching corpus: 31700, signal 736603/990995 (executing program) 2022/08/08 17:53:01 fetching corpus: 31750, signal 736968/990995 (executing program) 2022/08/08 17:53:01 fetching corpus: 31800, signal 737184/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 31850, signal 737577/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 31900, signal 737965/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 31950, signal 738241/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 32000, signal 738563/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 32050, signal 738791/990995 (executing program) 2022/08/08 17:53:02 fetching corpus: 32100, signal 739099/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32150, signal 739446/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32200, signal 739870/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32250, signal 740346/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32300, signal 740683/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32350, signal 740986/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32400, signal 741271/990995 (executing program) 2022/08/08 17:53:03 fetching corpus: 32450, signal 741746/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32500, signal 742022/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32550, signal 742474/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32600, signal 742850/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32650, signal 743107/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32700, signal 743314/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32750, signal 743762/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32800, signal 744055/990995 (executing program) 2022/08/08 17:53:04 fetching corpus: 32850, signal 744325/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 32900, signal 744635/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 32950, signal 744830/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33000, signal 745399/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33050, signal 745969/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33100, signal 747267/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33150, signal 747561/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33200, signal 747855/990995 (executing program) 2022/08/08 17:53:05 fetching corpus: 33250, signal 748120/990995 (executing program) 2022/08/08 17:53:06 fetching corpus: 33300, signal 749744/990995 (executing program) 2022/08/08 17:53:06 fetching corpus: 33350, signal 750046/990995 (executing program) 2022/08/08 17:53:06 fetching corpus: 33400, signal 750555/990995 (executing program) 2022/08/08 17:53:06 fetching corpus: 33450, signal 750974/990995 (executing program) 2022/08/08 17:53:06 fetching corpus: 33500, signal 751449/990995 (executing program) 2022/08/08 17:53:07 fetching corpus: 33550, signal 752220/990995 (executing program) 2022/08/08 17:53:07 fetching corpus: 33600, signal 752489/990995 (executing program) 2022/08/08 17:53:07 fetching corpus: 33650, signal 752854/990996 (executing program) 2022/08/08 17:53:07 fetching corpus: 33700, signal 753151/990996 (executing program) 2022/08/08 17:53:07 fetching corpus: 33750, signal 753457/990996 (executing program) 2022/08/08 17:53:07 fetching corpus: 33800, signal 753839/990996 (executing program) 2022/08/08 17:53:07 fetching corpus: 33850, signal 754117/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 33900, signal 754448/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 33950, signal 754692/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34000, signal 755018/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34050, signal 755335/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34100, signal 755671/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34150, signal 755939/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34200, signal 756188/990996 (executing program) 2022/08/08 17:53:08 fetching corpus: 34250, signal 756565/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34300, signal 756833/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34350, signal 757205/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34400, signal 757567/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34450, signal 757909/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34500, signal 758259/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34550, signal 758624/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34600, signal 759072/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34650, signal 759379/990996 (executing program) 2022/08/08 17:53:09 fetching corpus: 34700, signal 759800/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 34750, signal 760101/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 34800, signal 760429/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 34850, signal 760824/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 34900, signal 761096/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 34950, signal 761522/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 35000, signal 767988/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 35050, signal 768285/990996 (executing program) 2022/08/08 17:53:10 fetching corpus: 35100, signal 768582/990996 (executing program) 2022/08/08 17:53:11 fetching corpus: 35150, signal 768937/990996 (executing program) 2022/08/08 17:53:11 fetching corpus: 35200, signal 769241/990996 (executing program) 2022/08/08 17:53:11 fetching corpus: 35250, signal 769619/990996 (executing program) 2022/08/08 17:53:11 fetching corpus: 35300, signal 769831/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35350, signal 770143/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35400, signal 770476/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35450, signal 770842/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35500, signal 771075/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35550, signal 771400/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35600, signal 771757/990996 (executing program) 2022/08/08 17:53:12 fetching corpus: 35650, signal 772067/990997 (executing program) 2022/08/08 17:53:12 fetching corpus: 35700, signal 772387/990997 (executing program) 2022/08/08 17:53:13 fetching corpus: 35750, signal 772715/990997 (executing program) 2022/08/08 17:53:13 fetching corpus: 35800, signal 773100/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 35850, signal 773311/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 35900, signal 773621/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 35950, signal 773933/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 36000, signal 774324/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 36050, signal 774691/990998 (executing program) 2022/08/08 17:53:13 fetching corpus: 36100, signal 775102/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36150, signal 775365/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36200, signal 775995/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36250, signal 776323/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36300, signal 776632/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36350, signal 776952/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36400, signal 777362/990998 (executing program) 2022/08/08 17:53:14 fetching corpus: 36450, signal 777755/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36500, signal 778025/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36550, signal 778325/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36600, signal 778564/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36650, signal 780769/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36700, signal 781042/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36750, signal 781442/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36800, signal 781699/990998 (executing program) 2022/08/08 17:53:15 fetching corpus: 36850, signal 782117/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 36900, signal 782599/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 36950, signal 782924/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 37000, signal 783235/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 37050, signal 783579/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 37100, signal 783910/990998 (executing program) 2022/08/08 17:53:16 fetching corpus: 37150, signal 784103/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37200, signal 784375/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37250, signal 784799/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37300, signal 785118/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37350, signal 785399/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37400, signal 785722/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37450, signal 785937/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37500, signal 786248/990998 (executing program) 2022/08/08 17:53:17 fetching corpus: 37550, signal 786496/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37600, signal 786831/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37650, signal 787130/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37700, signal 787445/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37750, signal 787660/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37800, signal 788029/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37850, signal 788456/990998 (executing program) 2022/08/08 17:53:18 fetching corpus: 37900, signal 788951/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 37950, signal 789167/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38000, signal 789434/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38050, signal 789679/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38100, signal 789900/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38150, signal 790182/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38200, signal 790486/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38250, signal 790813/990998 (executing program) 2022/08/08 17:53:19 fetching corpus: 38300, signal 791093/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38350, signal 791419/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38400, signal 791613/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38450, signal 791960/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38500, signal 792196/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38550, signal 792442/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38600, signal 792745/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38650, signal 793001/990998 (executing program) 2022/08/08 17:53:20 fetching corpus: 38700, signal 793340/990998 (executing program) 2022/08/08 17:53:21 fetching corpus: 38750, signal 793563/990998 (executing program) 2022/08/08 17:53:21 fetching corpus: 38800, signal 794047/990998 (executing program) 2022/08/08 17:53:21 fetching corpus: 38850, signal 794295/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 38900, signal 794595/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 38950, signal 794999/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 39000, signal 795420/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 39050, signal 795798/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 39100, signal 796051/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 39150, signal 796397/990998 (executing program) 2022/08/08 17:53:22 fetching corpus: 39200, signal 796632/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39250, signal 797043/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39300, signal 797268/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39350, signal 797528/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39400, signal 797765/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39450, signal 798029/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39500, signal 798271/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39550, signal 798517/990998 (executing program) 2022/08/08 17:53:23 fetching corpus: 39600, signal 798755/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39650, signal 799542/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39700, signal 799757/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39750, signal 799987/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39800, signal 800440/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39850, signal 800699/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39900, signal 801180/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 39950, signal 801442/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 40000, signal 801765/990998 (executing program) 2022/08/08 17:53:24 fetching corpus: 40050, signal 802068/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40100, signal 802358/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40150, signal 802622/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40200, signal 803027/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40250, signal 803432/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40300, signal 803733/990998 (executing program) 2022/08/08 17:53:25 fetching corpus: 40350, signal 804023/991000 (executing program) 2022/08/08 17:53:25 fetching corpus: 40400, signal 804342/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40450, signal 804638/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40500, signal 804868/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40550, signal 805157/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40600, signal 805332/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40650, signal 805564/991000 (executing program) 2022/08/08 17:53:26 fetching corpus: 40700, signal 805844/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 40750, signal 806049/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 40800, signal 806296/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 40850, signal 806610/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 40900, signal 806879/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 40950, signal 807298/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 41000, signal 807573/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 41050, signal 807863/991000 (executing program) 2022/08/08 17:53:27 fetching corpus: 41100, signal 808145/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41150, signal 808469/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41200, signal 808779/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41250, signal 809230/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41300, signal 809546/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41350, signal 809806/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41400, signal 810094/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41450, signal 810368/991000 (executing program) 2022/08/08 17:53:28 fetching corpus: 41500, signal 810610/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41550, signal 810856/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41600, signal 811173/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41650, signal 811798/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41700, signal 812549/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41750, signal 812864/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41800, signal 813190/991000 (executing program) 2022/08/08 17:53:29 fetching corpus: 41850, signal 813492/991000 (executing program) [ 193.979656][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.986008][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 17:53:30 fetching corpus: 41900, signal 813850/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 41950, signal 814521/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42000, signal 814803/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42050, signal 815218/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42100, signal 815418/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42150, signal 815747/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42200, signal 816214/991000 (executing program) 2022/08/08 17:53:30 fetching corpus: 42250, signal 816570/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42300, signal 816869/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42350, signal 817084/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42400, signal 817419/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42450, signal 817671/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42500, signal 817902/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42550, signal 818160/991000 (executing program) 2022/08/08 17:53:31 fetching corpus: 42600, signal 818508/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42650, signal 818749/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42700, signal 818991/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42750, signal 819431/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42800, signal 819622/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42850, signal 819890/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42900, signal 820181/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 42950, signal 820375/991000 (executing program) 2022/08/08 17:53:32 fetching corpus: 43000, signal 820594/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43050, signal 821093/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43100, signal 821382/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43150, signal 821580/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43200, signal 821869/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43250, signal 822124/991000 (executing program) 2022/08/08 17:53:33 fetching corpus: 43300, signal 822420/991003 (executing program) 2022/08/08 17:53:33 fetching corpus: 43350, signal 822627/991003 (executing program) 2022/08/08 17:53:33 fetching corpus: 43400, signal 823001/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43450, signal 823184/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43500, signal 823426/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43550, signal 823679/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43600, signal 823896/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43650, signal 824146/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43700, signal 824519/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43750, signal 824741/991003 (executing program) 2022/08/08 17:53:34 fetching corpus: 43800, signal 825059/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 43850, signal 825318/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 43900, signal 825568/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 43950, signal 825842/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 44000, signal 826065/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 44050, signal 826249/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 44100, signal 826480/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 44150, signal 826739/991003 (executing program) 2022/08/08 17:53:35 fetching corpus: 44200, signal 827001/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44250, signal 827295/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44300, signal 827563/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44350, signal 827883/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44400, signal 828113/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44450, signal 828343/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44500, signal 828537/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44550, signal 828833/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44600, signal 829032/991003 (executing program) 2022/08/08 17:53:36 fetching corpus: 44650, signal 829236/991003 (executing program) 2022/08/08 17:53:37 fetching corpus: 44700, signal 829428/991003 (executing program) 2022/08/08 17:53:37 fetching corpus: 44750, signal 829681/991003 (executing program) 2022/08/08 17:53:37 fetching corpus: 44800, signal 832445/991003 (executing program) 2022/08/08 17:53:37 fetching corpus: 44850, signal 832753/991003 (executing program) 2022/08/08 17:53:38 fetching corpus: 44900, signal 833084/991003 (executing program) 2022/08/08 17:53:38 fetching corpus: 44950, signal 833466/991016 (executing program) 2022/08/08 17:53:38 fetching corpus: 45000, signal 833819/991016 (executing program) 2022/08/08 17:53:38 fetching corpus: 45050, signal 834035/991016 (executing program) 2022/08/08 17:53:38 fetching corpus: 45100, signal 834253/991016 (executing program) 2022/08/08 17:53:38 fetching corpus: 45150, signal 834579/991016 (executing program) 2022/08/08 17:53:38 fetching corpus: 45200, signal 834893/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45250, signal 835087/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45300, signal 835358/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45350, signal 835548/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45400, signal 835735/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45450, signal 836062/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45500, signal 836262/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45550, signal 836524/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45600, signal 836771/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45650, signal 837022/991016 (executing program) 2022/08/08 17:53:39 fetching corpus: 45700, signal 837415/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 45750, signal 837705/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 45800, signal 837953/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 45850, signal 838223/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 45900, signal 838585/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 45950, signal 838771/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 46000, signal 839002/991016 (executing program) 2022/08/08 17:53:40 fetching corpus: 46050, signal 839275/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46100, signal 839530/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46150, signal 840191/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46200, signal 840445/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46250, signal 840797/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46300, signal 841130/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46350, signal 841635/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46400, signal 841891/991016 (executing program) 2022/08/08 17:53:41 fetching corpus: 46450, signal 842182/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46500, signal 842674/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46550, signal 842909/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46600, signal 843255/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46650, signal 843583/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46700, signal 843806/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46750, signal 843999/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46800, signal 844223/991016 (executing program) 2022/08/08 17:53:42 fetching corpus: 46850, signal 844418/991016 (executing program) 2022/08/08 17:53:43 fetching corpus: 46900, signal 844618/991016 (executing program) 2022/08/08 17:53:43 fetching corpus: 46950, signal 844875/991016 (executing program) 2022/08/08 17:53:43 fetching corpus: 47000, signal 845062/991016 (executing program) 2022/08/08 17:53:43 fetching corpus: 47050, signal 848033/991016 (executing program) 2022/08/08 17:53:43 fetching corpus: 47100, signal 848360/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47150, signal 848698/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47200, signal 848950/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47250, signal 849265/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47300, signal 849509/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47350, signal 849732/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47400, signal 849973/991016 (executing program) 2022/08/08 17:53:44 fetching corpus: 47450, signal 850332/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47500, signal 850513/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47550, signal 850784/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47600, signal 851002/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47650, signal 851194/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47700, signal 851415/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47750, signal 851720/991016 (executing program) 2022/08/08 17:53:45 fetching corpus: 47800, signal 851939/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 47850, signal 852305/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 47900, signal 852486/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 47950, signal 854082/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 48000, signal 854354/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 48050, signal 854649/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 48100, signal 854864/991016 (executing program) 2022/08/08 17:53:46 fetching corpus: 48150, signal 855133/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48200, signal 855416/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48250, signal 855721/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48300, signal 855992/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48350, signal 856252/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48400, signal 856512/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48450, signal 856706/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48500, signal 856935/991016 (executing program) 2022/08/08 17:53:47 fetching corpus: 48550, signal 857178/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48600, signal 857361/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48650, signal 857617/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48700, signal 857880/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48750, signal 858137/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48800, signal 858471/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48850, signal 858747/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48900, signal 860350/991016 (executing program) 2022/08/08 17:53:48 fetching corpus: 48950, signal 860629/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49000, signal 860854/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49050, signal 861055/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49100, signal 861276/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49150, signal 861478/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49200, signal 861680/991016 (executing program) 2022/08/08 17:53:49 fetching corpus: 49250, signal 862180/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49300, signal 862363/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49350, signal 862639/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49400, signal 863399/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49450, signal 863643/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49500, signal 863854/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49550, signal 864107/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49600, signal 864520/991016 (executing program) 2022/08/08 17:53:50 fetching corpus: 49650, signal 864735/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49700, signal 864958/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49750, signal 865148/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49800, signal 865340/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49850, signal 865650/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49900, signal 865941/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 49950, signal 866197/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 50000, signal 866430/991016 (executing program) 2022/08/08 17:53:51 fetching corpus: 50050, signal 866598/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50100, signal 866843/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50150, signal 867029/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50200, signal 867218/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50250, signal 867580/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50300, signal 867749/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50350, signal 867973/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50400, signal 868684/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50450, signal 868863/991016 (executing program) 2022/08/08 17:53:52 fetching corpus: 50500, signal 869017/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50550, signal 869313/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50600, signal 869668/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50650, signal 869897/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50700, signal 870181/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50750, signal 870338/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50800, signal 870495/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50850, signal 870668/991016 (executing program) 2022/08/08 17:53:53 fetching corpus: 50900, signal 870921/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 50950, signal 871095/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51000, signal 871296/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51050, signal 871595/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51100, signal 871783/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51150, signal 871959/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51200, signal 872232/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51250, signal 872524/991016 (executing program) 2022/08/08 17:53:54 fetching corpus: 51300, signal 872771/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51350, signal 873023/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51400, signal 873253/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51450, signal 873505/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51500, signal 873681/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51550, signal 873866/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51600, signal 874073/991016 (executing program) 2022/08/08 17:53:55 fetching corpus: 51650, signal 874254/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51700, signal 874508/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51750, signal 874714/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51800, signal 874961/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51850, signal 875137/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51900, signal 875432/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 51950, signal 875632/991016 (executing program) 2022/08/08 17:53:56 fetching corpus: 52000, signal 875772/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52050, signal 876079/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52100, signal 876263/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52150, signal 876580/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52200, signal 876747/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52250, signal 876978/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52300, signal 877234/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52350, signal 877478/991016 (executing program) 2022/08/08 17:53:57 fetching corpus: 52400, signal 877663/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52450, signal 877957/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52500, signal 878217/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52550, signal 878439/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52600, signal 878639/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52650, signal 878812/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52700, signal 879114/991016 (executing program) 2022/08/08 17:53:58 fetching corpus: 52750, signal 879334/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 52800, signal 879570/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 52850, signal 879786/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 52900, signal 880284/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 52950, signal 880448/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 53000, signal 880607/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 53050, signal 880920/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 53100, signal 881087/991016 (executing program) 2022/08/08 17:53:59 fetching corpus: 53150, signal 881505/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53200, signal 881754/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53250, signal 881990/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53300, signal 882183/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53350, signal 882438/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53400, signal 882693/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53450, signal 882886/991016 (executing program) 2022/08/08 17:54:00 fetching corpus: 53500, signal 883054/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53550, signal 883226/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53600, signal 883420/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53650, signal 883614/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53700, signal 883811/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53750, signal 883962/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53800, signal 884136/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53850, signal 884421/991016 (executing program) 2022/08/08 17:54:01 fetching corpus: 53900, signal 884650/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 53950, signal 884908/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54000, signal 885091/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54050, signal 885249/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54100, signal 885506/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54150, signal 885708/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54200, signal 886036/991016 (executing program) 2022/08/08 17:54:02 fetching corpus: 54250, signal 886240/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54300, signal 886519/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54350, signal 886775/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54400, signal 887047/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54450, signal 887209/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54500, signal 887419/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54550, signal 887619/991016 (executing program) 2022/08/08 17:54:03 fetching corpus: 54600, signal 887807/991016 (executing program) 2022/08/08 17:54:04 fetching corpus: 54650, signal 888015/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54700, signal 888218/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54750, signal 888542/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54800, signal 888705/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54850, signal 888968/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54900, signal 889128/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 54950, signal 889413/991020 (executing program) 2022/08/08 17:54:04 fetching corpus: 55000, signal 889663/991020 (executing program) 2022/08/08 17:54:05 fetching corpus: 55050, signal 889924/991020 (executing program) 2022/08/08 17:54:05 fetching corpus: 55100, signal 890233/991021 (executing program) 2022/08/08 17:54:05 fetching corpus: 55150, signal 890461/991021 (executing program) 2022/08/08 17:54:05 fetching corpus: 55200, signal 890756/991021 (executing program) 2022/08/08 17:54:05 fetching corpus: 55250, signal 891057/991021 (executing program) 2022/08/08 17:54:05 fetching corpus: 55300, signal 891213/991021 (executing program) 2022/08/08 17:54:05 fetching corpus: 55350, signal 891424/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55400, signal 891697/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55450, signal 891872/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55500, signal 892116/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55550, signal 892343/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55600, signal 892536/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55650, signal 892716/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55700, signal 892916/991021 (executing program) 2022/08/08 17:54:06 fetching corpus: 55750, signal 893290/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 55800, signal 893470/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 55850, signal 893681/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 55900, signal 893860/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 55950, signal 894060/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 56000, signal 894398/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 56050, signal 894640/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 56100, signal 894843/991021 (executing program) 2022/08/08 17:54:07 fetching corpus: 56150, signal 895017/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56200, signal 895259/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56250, signal 895480/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56300, signal 895650/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56350, signal 895851/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56400, signal 896153/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56450, signal 896438/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56500, signal 896659/991021 (executing program) 2022/08/08 17:54:08 fetching corpus: 56550, signal 896852/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56600, signal 897076/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56650, signal 897301/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56700, signal 897500/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56750, signal 897725/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56800, signal 897930/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56850, signal 898166/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56900, signal 898450/991021 (executing program) 2022/08/08 17:54:09 fetching corpus: 56950, signal 898646/991021 (executing program) 2022/08/08 17:54:10 fetching corpus: 57000, signal 898878/991021 (executing program) 2022/08/08 17:54:10 fetching corpus: 57050, signal 899113/991021 (executing program) 2022/08/08 17:54:10 fetching corpus: 57100, signal 899335/991021 (executing program) 2022/08/08 17:54:10 fetching corpus: 57150, signal 899550/991021 (executing program) 2022/08/08 17:54:10 fetching corpus: 57200, signal 899736/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57250, signal 899915/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57300, signal 900144/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57350, signal 900339/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57400, signal 900574/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57450, signal 900786/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57500, signal 901030/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57550, signal 901308/991021 (executing program) 2022/08/08 17:54:11 fetching corpus: 57600, signal 901487/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57650, signal 901648/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57700, signal 901840/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57750, signal 902105/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57800, signal 902378/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57850, signal 902792/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57900, signal 903309/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 57950, signal 903599/991021 (executing program) 2022/08/08 17:54:12 fetching corpus: 58000, signal 903774/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58050, signal 903959/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58100, signal 904232/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58150, signal 904465/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58200, signal 904914/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58250, signal 905096/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58300, signal 905285/991021 (executing program) 2022/08/08 17:54:13 fetching corpus: 58350, signal 905487/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58400, signal 905787/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58450, signal 906062/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58500, signal 906388/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58550, signal 906617/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58600, signal 906879/991021 (executing program) 2022/08/08 17:54:14 fetching corpus: 58650, signal 907044/991025 (executing program) 2022/08/08 17:54:14 fetching corpus: 58700, signal 907731/991025 (executing program) 2022/08/08 17:54:14 fetching corpus: 58750, signal 907900/991025 (executing program) 2022/08/08 17:54:15 fetching corpus: 58800, signal 908102/991025 (executing program) 2022/08/08 17:54:15 fetching corpus: 58850, signal 908373/991025 (executing program) 2022/08/08 17:54:15 fetching corpus: 58900, signal 908581/991026 (executing program) 2022/08/08 17:54:15 fetching corpus: 58950, signal 908758/991026 (executing program) 2022/08/08 17:54:15 fetching corpus: 59000, signal 908896/991026 (executing program) 2022/08/08 17:54:15 fetching corpus: 59050, signal 909117/991026 (executing program) 2022/08/08 17:54:15 fetching corpus: 59100, signal 909364/991026 (executing program) 2022/08/08 17:54:15 fetching corpus: 59150, signal 909589/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59200, signal 909855/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59250, signal 909977/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59300, signal 910178/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59350, signal 910385/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59400, signal 910611/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59450, signal 910769/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59500, signal 911121/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59550, signal 911319/991026 (executing program) 2022/08/08 17:54:16 fetching corpus: 59600, signal 911557/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59650, signal 911810/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59700, signal 912007/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59750, signal 912237/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59800, signal 912433/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59850, signal 912627/991026 (executing program) 2022/08/08 17:54:17 fetching corpus: 59900, signal 912868/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 59950, signal 913100/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60000, signal 913278/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60050, signal 913481/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60100, signal 913656/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60150, signal 913841/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60200, signal 914125/991026 (executing program) 2022/08/08 17:54:18 fetching corpus: 60250, signal 914332/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60300, signal 914558/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60350, signal 914742/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60400, signal 914918/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60450, signal 915104/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60500, signal 915315/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60550, signal 915546/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60600, signal 915727/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60650, signal 915913/991026 (executing program) 2022/08/08 17:54:19 fetching corpus: 60700, signal 916053/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 60750, signal 916303/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 60800, signal 916596/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 60850, signal 916766/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 60900, signal 916973/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 60950, signal 917131/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 61000, signal 917373/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 61040, signal 917554/991026 (executing program) 2022/08/08 17:54:20 fetching corpus: 61040, signal 917554/991026 (executing program) 2022/08/08 17:54:23 starting 6 fuzzer processes 17:54:23 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x4d, &(0x7f0000000000)=""/77) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) 17:54:23 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) pipe2$watch_queue(&(0x7f0000000140), 0x80) 17:54:23 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) clock_gettime(0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x41, &(0x7f00000001c0)=@generic={0x0, 0x0, 0x39, "126e8e0b", "8cb11cf70f4c381999a706adf3fbc0909a1f4342e6da321ab4770c03b3086d6d0a1d68d9b24e1a6a5e0da0035d433d815e9d5ec8576e2cde0e"}) 17:54:23 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000740), 0x0) 17:54:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:54:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)={0x2c, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x18, 0x18, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}], 0x1}, 0x0) [ 248.727347][ T3652] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 248.727374][ T3654] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 248.728111][ T3654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 248.736940][ T3652] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 248.742660][ T3654] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 248.750275][ T3652] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 248.759235][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 248.764700][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 248.791028][ T3654] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 248.802467][ T3657] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 248.808385][ T3663] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 248.810553][ T3657] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 248.817159][ T3663] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 248.832653][ T3663] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 248.833800][ T3657] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 248.840894][ T3663] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 248.849691][ T3657] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 248.854099][ T3663] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 248.860879][ T3657] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 248.868556][ T3663] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 248.876055][ T3657] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 248.882799][ T3663] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 248.889785][ T3657] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 248.903539][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 248.903856][ T3657] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 248.912201][ T3663] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 248.920071][ T3657] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 248.925591][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 248.939761][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 248.943397][ T3663] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 248.948047][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 248.971867][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 248.974979][ T3663] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 248.987142][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 249.012035][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 249.019941][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 249.334186][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 249.413344][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 249.470129][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 249.540610][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 249.571500][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 249.588061][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.595738][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.604425][ T3644] device bridge_slave_0 entered promiscuous mode [ 249.613269][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 249.646609][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.653778][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.662369][ T3644] device bridge_slave_1 entered promiscuous mode [ 249.769783][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.776959][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.788894][ T3645] device bridge_slave_0 entered promiscuous mode [ 249.796074][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.807331][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.815245][ T3642] device bridge_slave_0 entered promiscuous mode [ 249.827933][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.842166][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.861297][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.868393][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.876351][ T3645] device bridge_slave_1 entered promiscuous mode [ 249.883989][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.896175][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.904803][ T3642] device bridge_slave_1 entered promiscuous mode [ 249.976418][ T3644] team0: Port device team_slave_0 added [ 250.009309][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.019806][ T3644] team0: Port device team_slave_1 added [ 250.025621][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.033312][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.041219][ T3641] device bridge_slave_0 entered promiscuous mode [ 250.058491][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.067817][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.076402][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.084567][ T3646] device bridge_slave_0 entered promiscuous mode [ 250.093847][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.118875][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.125938][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.134473][ T3641] device bridge_slave_1 entered promiscuous mode [ 250.151897][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.161131][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.168188][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.176108][ T3646] device bridge_slave_1 entered promiscuous mode [ 250.198287][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.205493][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.231643][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.251985][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.259197][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.266856][ T3643] device bridge_slave_0 entered promiscuous mode [ 250.291016][ T3642] team0: Port device team_slave_0 added [ 250.297206][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.304518][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.330586][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.349834][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.356894][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.366506][ T3643] device bridge_slave_1 entered promiscuous mode [ 250.391310][ T3642] team0: Port device team_slave_1 added [ 250.409409][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.434486][ T3645] team0: Port device team_slave_0 added [ 250.442156][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.467646][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.483690][ T3645] team0: Port device team_slave_1 added [ 250.491500][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.516174][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.523225][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.552144][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.565580][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.572852][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.599291][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.621236][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.648000][ T3644] device hsr_slave_0 entered promiscuous mode [ 250.655062][ T3644] device hsr_slave_1 entered promiscuous mode [ 250.677437][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.696442][ T3646] team0: Port device team_slave_0 added [ 250.716637][ T3642] device hsr_slave_0 entered promiscuous mode [ 250.723638][ T3642] device hsr_slave_1 entered promiscuous mode [ 250.730543][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.738363][ T3642] Cannot create hsr debugfs directory [ 250.747103][ T3641] team0: Port device team_slave_0 added [ 250.761033][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.767992][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.794078][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.807096][ T3646] team0: Port device team_slave_1 added [ 250.829877][ T3641] team0: Port device team_slave_1 added [ 250.845390][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.852571][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.883723][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.927692][ T3643] team0: Port device team_slave_0 added [ 250.943913][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.950906][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.977070][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.014522][ T3643] team0: Port device team_slave_1 added [ 251.019687][ T3270] Bluetooth: hci0: command 0x0409 tx timeout [ 251.020262][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 251.039114][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 251.045242][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 251.056247][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.063231][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.089427][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.098834][ T3270] Bluetooth: hci3: command 0x0409 tx timeout [ 251.100312][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 251.112369][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.120265][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.146932][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.173537][ T3645] device hsr_slave_0 entered promiscuous mode [ 251.180337][ T3645] device hsr_slave_1 entered promiscuous mode [ 251.186834][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.198560][ T3645] Cannot create hsr debugfs directory [ 251.231414][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.238361][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.266178][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.291302][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.298275][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.324866][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.339470][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.346434][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.373327][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.387705][ T3646] device hsr_slave_0 entered promiscuous mode [ 251.394924][ T3646] device hsr_slave_1 entered promiscuous mode [ 251.401916][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.409594][ T3646] Cannot create hsr debugfs directory [ 251.492814][ T3641] device hsr_slave_0 entered promiscuous mode [ 251.500401][ T3641] device hsr_slave_1 entered promiscuous mode [ 251.506929][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.514857][ T3641] Cannot create hsr debugfs directory [ 251.603952][ T3643] device hsr_slave_0 entered promiscuous mode [ 251.611038][ T3643] device hsr_slave_1 entered promiscuous mode [ 251.617645][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.625258][ T3643] Cannot create hsr debugfs directory [ 251.860270][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.874370][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.884342][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.894346][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.955885][ T3642] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.978060][ T3642] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.987910][ T3642] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.006743][ T3642] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.085192][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.106507][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.118925][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.148202][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.159749][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.205342][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.214872][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.225262][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.236093][ T3646] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 252.247085][ T3646] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.269165][ T3646] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 252.290753][ T3646] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 252.300433][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.310538][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.319849][ T3692] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.327339][ T3692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.355268][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.364796][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.376851][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.395193][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.414857][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.426981][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.444353][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.451512][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.471080][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.529172][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.545507][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.565177][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.574105][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.582979][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.592170][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.600424][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.608201][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.617216][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.625901][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.634379][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.643396][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.673815][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.685155][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.693149][ T3643] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.703398][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.711551][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.720399][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.728839][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.735999][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.744004][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.752631][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.761230][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.768302][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.776362][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.785657][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.814239][ T3643] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.825150][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.833771][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.849063][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.862486][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.871376][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.898728][ T3643] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.918924][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.926635][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.936626][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.970097][ T3643] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.986316][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 252.996989][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.030300][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.039470][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.048134][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.059949][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.068124][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.075975][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.089559][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.109350][ T3698] Bluetooth: hci1: command 0x041b tx timeout [ 253.115912][ T3698] Bluetooth: hci5: command 0x041b tx timeout [ 253.129818][ T3698] Bluetooth: hci2: command 0x041b tx timeout [ 253.141447][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.149337][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.156201][ T3698] Bluetooth: hci0: command 0x041b tx timeout [ 253.157063][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.170502][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.182253][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.182350][ T3697] Bluetooth: hci4: command 0x041b tx timeout [ 253.203749][ T3697] Bluetooth: hci3: command 0x041b tx timeout [ 253.214618][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.235440][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.253760][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.264224][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.310540][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.318381][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.328558][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.348028][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.357489][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.364649][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.373162][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.382135][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.391080][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.398143][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.406160][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.416387][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.438507][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.448868][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.514334][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.526319][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.535855][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.543021][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.569196][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.577956][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.586980][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.594143][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.602151][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.611510][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.622664][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.632034][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.640694][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.662310][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.714038][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.724746][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.749454][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.760986][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.773017][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.781730][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.790502][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.799449][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.808371][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.816833][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.826222][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.834719][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.843291][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.853831][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.872923][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.889037][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.916890][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.929833][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.937966][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.949115][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.957494][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.966261][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.983804][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.018458][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.027614][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.036306][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.053141][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.069482][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.087164][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.098580][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.106530][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.115201][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.123723][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.146513][ T3642] device veth0_vlan entered promiscuous mode [ 254.180433][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.188326][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.204757][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.213825][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.222647][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.229790][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.237537][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.245173][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.252619][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.261610][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.270184][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.277266][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.284965][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.293666][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.302373][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.309595][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.317213][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.326148][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.334607][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.341715][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.349754][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.358257][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.373365][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.449356][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.457409][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.476511][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.485564][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.501575][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.510597][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.519674][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.527985][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.537087][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.546815][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.555296][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.563749][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.572657][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.581552][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.590363][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.598979][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.607263][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.615693][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.624275][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.632736][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.647336][ T3642] device veth1_vlan entered promiscuous mode [ 254.669820][ T3644] device veth0_vlan entered promiscuous mode [ 254.681050][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.692768][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.710271][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.718491][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.729768][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.737824][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.746349][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.754897][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.764227][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.779369][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.787894][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.829165][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.840786][ T3644] device veth1_vlan entered promiscuous mode [ 254.899729][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.915277][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.937943][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.967001][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.989708][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.997210][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.019552][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.027946][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.049599][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.057096][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.065513][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.074521][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.088060][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.119361][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.127339][ T3645] device veth0_vlan entered promiscuous mode [ 255.138826][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.147523][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.159876][ T3642] device veth0_macvtap entered promiscuous mode [ 255.172809][ T3644] device veth0_macvtap entered promiscuous mode [ 255.189433][ T3693] Bluetooth: hci0: command 0x040f tx timeout [ 255.208363][ T3642] device veth1_macvtap entered promiscuous mode [ 255.219340][ T3693] Bluetooth: hci2: command 0x040f tx timeout [ 255.225656][ T3693] Bluetooth: hci5: command 0x040f tx timeout [ 255.241248][ T3645] device veth1_vlan entered promiscuous mode [ 255.243950][ T3693] Bluetooth: hci1: command 0x040f tx timeout [ 255.250279][ T3644] device veth1_macvtap entered promiscuous mode [ 255.281702][ T3693] Bluetooth: hci3: command 0x040f tx timeout [ 255.287944][ T3693] Bluetooth: hci4: command 0x040f tx timeout [ 255.359314][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.367120][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.399472][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.407755][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.424940][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.433578][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.439993][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.447960][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.457267][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.471858][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.482918][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.496504][ T3645] device veth0_macvtap entered promiscuous mode [ 255.507453][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.518602][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.530949][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.552357][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.563567][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.574678][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.587732][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.598577][ T3642] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.608309][ T3642] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.619601][ T3642] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.628339][ T3642] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.662795][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.673359][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.683099][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.692283][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.702319][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.711421][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.720591][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.729452][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.740694][ T3645] device veth1_macvtap entered promiscuous mode [ 255.750961][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.759874][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.768601][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.784977][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.817270][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.826300][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.849439][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.858054][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.866954][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.875752][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.926088][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.947037][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.957309][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.969305][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.981234][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.002046][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.012289][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.020625][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.029781][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.038452][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.047211][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.056545][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.064895][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.074186][ T3646] device veth0_vlan entered promiscuous mode [ 256.120097][ T3643] device veth0_vlan entered promiscuous mode [ 256.126734][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.135809][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.144993][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.153807][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.163851][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.174634][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.184750][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.196552][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.208561][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.216211][ T3641] device veth0_vlan entered promiscuous mode [ 256.255147][ T3643] device veth1_vlan entered promiscuous mode [ 256.265277][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.273573][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.281924][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.291137][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.298893][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.307234][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.316166][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.327670][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.336926][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.346305][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.355406][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.374210][ T3641] device veth1_vlan entered promiscuous mode [ 256.396924][ T3646] device veth1_vlan entered promiscuous mode [ 256.455263][ T3643] device veth0_macvtap entered promiscuous mode [ 256.468103][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.478557][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.479729][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.496189][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.504797][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.513108][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.521868][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.529942][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.538271][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.566100][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.575665][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.591425][ T3643] device veth1_macvtap entered promiscuous mode [ 256.599159][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.607488][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.616269][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.625323][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.645311][ T3641] device veth0_macvtap entered promiscuous mode [ 256.668375][ T3646] device veth0_macvtap entered promiscuous mode [ 256.694009][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.702954][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.712352][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.721795][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.737494][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.746858][ T3646] device veth1_macvtap entered promiscuous mode [ 256.751485][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.764714][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.775948][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.788240][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.799136][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.809350][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.820112][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.837076][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.846766][ T3641] device veth1_macvtap entered promiscuous mode [ 256.855578][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.864897][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.873367][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.882097][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.892911][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.900953][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.910131][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.946902][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.959296][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.969541][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.980472][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.990526][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.003306][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.014553][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.027094][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.044369][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.055378][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.067928][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.077982][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.089190][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.099931][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.112643][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.124065][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.145464][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.154638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.164309][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.174116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.186681][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.197239][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.209054][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.221148][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.231331][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.242314][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.252468][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.264118][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 257.270361][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.280497][ T26] Bluetooth: hci2: command 0x0419 tx timeout [ 257.286597][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 257.294654][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.306641][ T3643] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.316492][ T3643] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.325500][ T3643] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.336780][ T3643] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.346558][ T3667] Bluetooth: hci4: command 0x0419 tx timeout [ 257.358733][ T3667] Bluetooth: hci3: command 0x0419 tx timeout [ 257.379525][ T3667] Bluetooth: hci1: command 0x0419 tx timeout [ 257.391548][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.397423][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.411965][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.422649][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.433400][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.438823][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.445700][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.465217][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.475586][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.486314][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.496518][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.507571][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.519474][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.529600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.537376][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.546665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.556156][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.564849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.580907][ T3646] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.593807][ T3646] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.602639][ T3646] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.611411][ T3646] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.634233][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.644970][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.662911][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.673670][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.684726][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.695351][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.707214][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.717754][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.727631][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.738239][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.752201][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.762763][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.774074][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.791707][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.799949][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.809347][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.824580][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.835087][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:54:33 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 257.845341][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.856056][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.865238][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.874339][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.897379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:54:34 executing program 2: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) [ 258.139667][ T1167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.148002][ T1167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:54:34 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$video(&(0x7f00000006c0), 0x0, 0x133480) [ 258.187741][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.209458][ T3692] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 258.220244][ T1167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.228247][ T1167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:54:34 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socketpair(0x2, 0x6, 0x0, &(0x7f00000006c0)) [ 258.275571][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:54:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000b00)={'wlan0\x00'}) [ 258.333742][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.354756][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.372753][ T3698] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 258.423089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.442362][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.449521][ T1167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:54:34 executing program 2: openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) [ 258.495986][ T1167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.506776][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:54:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 258.537956][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.547938][ T1167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.569826][ T3270] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.586340][ T1167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.666833][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.751734][ T3692] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 258.782727][ T3692] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.816751][ T3692] usb 1-1: Product: syz 17:54:34 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000006c0)) [ 258.850901][ T3692] usb 1-1: Manufacturer: syz [ 258.888146][ T3692] usb 1-1: SerialNumber: syz [ 258.971103][ T3692] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 258.988961][ T3698] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 259.010993][ T3698] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.065241][ T3698] usb 5-1: Product: syz [ 259.090820][ T3698] usb 5-1: Manufacturer: syz [ 259.106693][ T3698] usb 5-1: SerialNumber: syz [ 259.191781][ T3698] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 259.628811][ T3692] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 259.842254][ T3691] usb 1-1: USB disconnect, device number 2 [ 259.868926][ T3698] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 260.295487][ T26] usb 5-1: USB disconnect, device number 2 [ 260.699103][ T3692] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 260.706849][ T3692] ath9k_htc: Failed to initialize the device [ 260.714394][ T3691] usb 1-1: ath9k_htc: USB layer deinitialized 17:54:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:54:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000340)='`', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:54:36 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000900)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '#'}, 0x2b, 0x0) 17:54:36 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x0, 0x6, 0x0, 0x0) 17:54:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:54:36 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 260.949536][ T3698] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 260.958887][ T3698] ath9k_htc: Failed to initialize the device [ 260.985673][ T26] usb 5-1: ath9k_htc: USB layer deinitialized 17:54:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100), 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, 0x0, 0x0) 17:54:37 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 17:54:37 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000740), 0x40200) [ 261.269673][ T3691] usb 1-1: new high-speed USB device number 3 using dummy_hcd 17:54:37 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000001200)) 17:54:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b0000002000018008000100", @ANYRES32, @ANYBLOB="14000200776732000000000000000000cf6ee9d5"], 0x34}}, 0x0) 17:54:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x700) 17:54:37 executing program 4: getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 17:54:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 261.829486][ T3691] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 261.843780][ T3691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.858892][ T3691] usb 1-1: Product: syz [ 261.863114][ T3691] usb 1-1: Manufacturer: syz [ 261.867732][ T3691] usb 1-1: SerialNumber: syz [ 261.919814][ T3691] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 262.568943][ T3698] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 262.795462][ T26] usb 1-1: USB disconnect, device number 3 [ 263.659687][ T3698] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 263.666693][ T3698] ath9k_htc: Failed to initialize the device [ 263.673542][ T26] usb 1-1: ath9k_htc: USB layer deinitialized 17:54:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:54:46 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f00000012c0)="a0ebf5a4eca8c8f98107da144710cf013274b4954a91437bd16161744a2bc8b4989e13479a9e50675199c9a92421199679543be6bf3759d8c7bf097420b8428bdb3fcc5daf32adb919f8f0697e8b15a8cb0c7baa1c4acbf867526abc2c92863f9ea3394d8306bc4563", &(0x7f0000001340)="9d4035d5f2b922403952c801ed658ed525ed55569ad86033ca0c9c770295433e36e2d239d3e3981b796ccddb181bbe6660e81edfff1a7a"}}, &(0x7f0000001380)) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x8000, 0xa0de) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40010) r3 = socket(0x23, 0x3, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001440)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}, 0xd00, 0xd800}, @generic={0x5, "c9f82881cf2383c34673609a3c75"}, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x8000000}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='veth1_to_team\x00', 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001480)=ANY=[], 0x1040}, 0x1, 0x0, 0x0, 0x200000c0}, 0x88c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x20048014) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000001280)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="18001f000010000000000000000000007b110800000000009500000000000000658472aa0ec4844c289a7227d422113055a65a239555b6fa35670800000000000000000000000000009993c752f9a3f95492d7522c3b5c36c01dbbae0d3b175be98bfd05f720564352b50eb6c2fafb5ecf5f757302a0a631de37767913"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x41000, 0x4, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:54:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv4=@generic={{0x5, 0x6, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}, 0x14) 17:54:46 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @private1, @local, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1000010, r2}) 17:54:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xbe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x5, 0x2, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) 17:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@tclass={{0x10}}, @rthdrdstopts={{0x14}}], 0x24}}], 0x1, 0x0) 17:54:46 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x6, 0x0, {0x0, 0x0, 0x700}}, 0x30) [ 270.157032][ T3824] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:54:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x12, 0x2, 0x0, 0x7}, 0x48) 17:54:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 17:54:46 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:54:46 executing program 5: socket$inet6(0xa, 0x0, 0x4efb) 17:54:46 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x3}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) [ 280.714995][ C0] hrtimer: interrupt took 106932 ns 17:54:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r0, &(0x7f00000000c0)=""/36, 0x24) 17:54:57 executing program 4: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 17:54:57 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:54:57 executing program 2: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='fscrypt:', 0x0) 17:54:57 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x4}, 0x30) 17:54:57 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:54:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, &(0x7f0000000000)={@private0}) 17:54:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 17:54:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @private}}) 17:54:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:54:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:54:57 executing program 5: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000080)='3', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f00000002c0)=""/205, 0xcd) 17:54:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b7010000000001b7252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {0x0}, {0x0}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f00000008c0)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 17:54:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000000)={0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd5) 17:54:57 executing program 4: socket(0x3d, 0x0, 0x0) 17:54:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="2e0f01c966b9030000400f32f466b8008000000f21f8663500000a000f23f8db18ba610066edbaf80c66b8040f868466efbafc0cec0f01c8660f6c12f0830768", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.066750][ T3875] loop0: detected capacity change from 0 to 2224 17:55:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003d00)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002580)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 17:55:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000004dc0), &(0x7f0000004e00)={'fscrypt:', @desc3}, &(0x7f0000004e40)={0x0, "8a3c9f301c24f98e1c3bb47892c9b831391e11f5d608c8b9a4e52098283c37541642cf6a92d2748dcc5f70b4c18bb37ae91edd7affea1ac32f2875a395bd1234"}, 0x48, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000017c0), &(0x7f0000001800)={'syz', 0x2}, &(0x7f0000001840)="c7", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) 17:55:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}, 0x14) 17:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000001c0)) 17:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="2e0f01c966b9030000400f32f466b8008000000f21f8663500000a000f23f8db18ba610066edbaf80c66b8040f868466efbafc0cec0f01c8660f6c12f0830768", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 17:55:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003d00)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[@hoplimit={{0x10}}], 0x10}}], 0x1, 0x0) 17:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000001180)={'veth0_to_bridge\x00', @ifru_addrs=@nfc}) 17:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000001180)={'veth0_to_bridge\x00', @ifru_addrs=@nfc}) 17:55:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}, 0x14) 17:55:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000380)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}}], 0x1, 0x0) 17:55:04 executing program 0: socket(0x0, 0x8000c, 0x0) 17:55:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x140410, &(0x7f0000001500)={[{@shortname_lower}]}) 17:55:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 17:55:13 executing program 2: socketpair(0x10, 0x2, 0x3, &(0x7f0000000080)) 17:55:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xdb, &(0x7f0000000100)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="2e0f01c966b9030000400f32f466b8008000000f21f8663500000a000f23f8db18ba610066edbaf80c66b8040f868466efbafc0cec0f01c8660f6c12f0830768", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}, 0x14) 17:55:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 17:55:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x98ea, 0x184, 0x1}, 0x48) 17:55:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}, 0x14) 17:55:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x98ea, 0x184, 0x1}, 0x48) 17:55:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="2e0f01c966b9030000400f32f466b8008000000f21f8663500000a000f23f8db18ba610066edbaf80c66b8040f868466efbafc0cec0f01c8660f6c12f0830768", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:55:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, {0x0, 0x1000}]}) 17:55:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000006c0)={0xa, 0x4e23, 0x0, @local, 0x4}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 17:55:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x98ea, 0x184, 0x1}, 0x48) 17:55:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x80108906, 0x0) 17:55:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 17:55:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, {0x0, 0x1000}]}) 17:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x98ea, 0x184, 0x1}, 0x48) 17:55:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x64}}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000300)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) [ 316.862049][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.868382][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 17:55:32 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:32 executing program 2: syz_clone(0xa000d180, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 17:55:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000014000000bca30000000000002403000020feffff720af0fff8ffffff71a4f0ff000000001f030000000000002e030200000000002604fdffffff000063010000000000001d440000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40f2496be27a446fdf49d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371ff5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d9516a558121ff06ad38a1c612032bde4f92280f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c7dcb93499f6947a967a794963342aece449a0d81010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a496caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b6d54e113f7b5f8d73fb8e587fd05b64f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dca2cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed62315359000000000000000000e14bd98d1a27fa0d76b2d744d7a7cc9c89ea7d5cfa0bf24914c5a69b0274c06b3f356088f01818313815277f70fdaa79113c049b3094c39de3a82006d1ee39368dbc9d7f15748f10142fc4722d89baaff6734a797f80b41670b635a252d11f33e5538da19f61f35af7395f2a11b49fd6bcc6744ce67eaec0046af9164142455c69b3dec244bb9314406055fda851a8f9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 17:55:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000b40)=""/207, 0x32, 0xcf, 0x1}, 0x20) 17:55:32 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, {0x0, 0x1000}]}) 17:55:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000001c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:55:33 executing program 5: keyctl$search(0x3, 0x0, 0x0, 0x0, 0x0) 17:55:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@obj_role={'obj_role', 0x3d, '/dev/nvram\x00'}}]}) 17:55:33 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000001280)="ce", 0x1, 0xfffffffffffffffd) 17:55:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2, {[@noop, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x7, 0x0, [@remote]}, @generic={0x0, 0xe, "7a0de6f3e47c77d027a9bfc5"}, @rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}) 17:55:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x3, @sdr}}) 17:55:39 executing program 1: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x0) 17:55:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x4c}}, 0x0) 17:55:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1279, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "94e08cdf2111ec9846c0445a4a737b96a0f930e8814be45de44255668719dbaf305a2d051d5d0f385ac6ce2ea755f2f9f04db82a8d88979a37b57bb80e1c4e63", "bf1310073f1aa14612dc86823079391fbc32d76b393625a74a54a596c094eed8"}) 17:55:39 executing program 5: keyctl$search(0x5, 0x0, &(0x7f0000000480)='cifs.idmap\x00', 0x0, 0x0) 17:55:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, {0x0, 0x1000}]}) 17:55:40 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000340)=@multiplanar_userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e23ca87e"}, 0x0, 0x2, {0x0}}) 17:55:40 executing program 5: add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000001500)="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", 0xff0, 0xfffffffffffffffc) 17:55:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000340)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}]}) 17:55:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) [ 324.129109][ T4045] loop4: detected capacity change from 0 to 4 [ 324.143946][ T4045] Dev loop4: unable to read RDB block 4 [ 324.158401][ T4045] loop4: unable to read partition table [ 324.164627][ T4045] loop4: partition table beyond EOD, truncated 17:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x26) 17:55:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x0, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x28}}, 0x0) [ 324.214747][ T4045] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (1 blocks) 17:55:48 executing program 1: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x0) 17:55:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x801}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x801}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x88}}, 0x0) 17:55:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x4}]}}}}}) 17:55:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="980000001000010428bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="00000000000000007000128008000100677470006400028008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="080002"], 0x98}}, 0x0) 17:55:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, &(0x7f0000000140)={'gre0\x00', 0x0}) 17:55:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:55:48 executing program 5: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@check_int}, {@subvol={'subvol', 0x3d, '/dev/nvram\x00'}}]}) 17:55:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40045613, &(0x7f0000000340)=@multiplanar_userptr={0xc00, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e23ca87e"}, 0x0, 0x2, {0x0}}) [ 332.401752][ T4069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.457028][ T4069] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 17:55:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0d9d7d8"}, 0x0, 0x3, {0x0}}) 17:55:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "94e08cdf2111ec9846c0445a4a737b96a0f930e8814be45de44255668719dbaf305a2d051d5d0f385ac6ce2ea755f2f9f04db82a8d88979a37b57bb80e1c4e63", "bf1310073f1aa14612dc86823079391fbc32d76b393625a74a54a596c094eed8"}) 17:55:48 executing program 0: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000001500)="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", 0x4d6, 0xfffffffffffffffc) 17:55:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:55:56 executing program 1: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x0) 17:55:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='b', 0x1, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) 17:55:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 17:55:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 17:55:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 17:55:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:55:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={r3, 0x9}, 0x8) 17:55:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000180)=""/154, 0x1000000, 0x9a, 0x1}, 0x20) 17:55:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x19, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:55:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 17:55:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x2, 0x4, 0x510}, 0x48) 17:55:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0xdcc6, 0x0, 0x7}, 0x48) 17:56:07 executing program 1: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x0) 17:56:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x6e, 0x0, 0x0, 0x0, 0x128}, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 17:56:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000180)=""/154, 0x26, 0x9a, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f0000000140)={&(0x7f0000000040)=""/231, 0xe7, 0x0, &(0x7f0000000280)=""/122, 0x7a}}, 0x10) 17:56:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7ffff, 0x0, 0x0) 17:56:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000180)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 17:56:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:56:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:56:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) 17:56:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x11, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/154, 0x32, 0x9a, 0x1}, 0x20) 17:56:08 executing program 0: sysinfo(&(0x7f0000000100)=""/15) 17:56:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 17:56:08 executing program 0: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f00000000c0)="f2", 0x1, 0xffffffffffffffc1}, {&(0x7f0000000140)="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", 0xf2e, 0xd3}], 0x0, 0x0) [ 352.328146][ T4157] loop0: detected capacity change from 0 to 16383 [ 352.352845][ T4143] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 352.372026][ T4143] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.388114][ T4143] loop0: unable to read partition table 17:56:16 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, &(0x7f0000000ac0), 0x14) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x28, 0xd, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x40810) 17:56:16 executing program 5: syz_mount_image$gfs2meta(0x0, 0x0, 0xdeb, 0x0, &(0x7f00000009c0), 0x0, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002bc0)={[{'{$&-\\)'}]}) 17:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000002540)={&(0x7f0000002280), 0xc, &(0x7f0000002500)={&(0x7f0000002300)={0x14}, 0x14}}, 0x0) 17:56:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 17:56:16 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:56:16 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{'&\xe3/\xbf/!!+*!%\x00'}]}) 17:56:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1}}, 0xa0) 17:56:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x1c, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 360.428611][ T4173] loop5: detected capacity change from 0 to 6 [ 360.433195][ T4172] Unsupported ieee802154 address type: 0 17:56:16 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r1, &(0x7f0000000ac0), 0x14) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x28, 0xd, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x40810) 17:56:16 executing program 0: select(0x40, &(0x7f0000000340)={0xfffffffffffff001}, &(0x7f0000000380), &(0x7f00000003c0)={0x5000000000}, &(0x7f0000000400)={0x0, 0xea60}) [ 360.511035][ T4173] Dev loop5: unable to read RDB block 6 [ 360.533109][ T4173] loop5: unable to read partition table [ 360.581028][ T4173] loop5: partition table beyond EOD, truncated [ 360.603366][ T4180] Unsupported ieee802154 address type: 0 17:56:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 17:56:16 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 17:56:16 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 17:56:16 executing program 4: getrusage(0x1, &(0x7f0000000600)) 17:56:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0x8) 17:56:16 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x3e) 17:56:17 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) [ 366.751954][ T4204] gfs2meta: Unknown parameter '&ã/¿/!!+*!%' 17:56:26 executing program 5: socket(0x28, 0x0, 0x24d4) 17:56:26 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x35) 17:56:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 17:56:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x3}]}) 17:56:26 executing program 4: getrandom(&(0x7f0000000000)=""/4096, 0x1000, 0x0) 17:56:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:56:26 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="f6", 0x1) 17:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001280)=ANY=[@ANYBLOB="68020000000501"], 0x268}}, 0x0) 17:56:26 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000580)={{0x9, 0x1, 0x5, 0x0, 'syz1\x00', 0x1}, 0x4, 0x40, 0x10, 0x0, 0x1, 0x10001, 'syz1\x00', &(0x7f0000000340)=['\\,^\x00'], 0x4, '\x00', [0x0, 0x0, 0xbbe1, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 17:56:26 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 371.042457][ T4222] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:27 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000980), 0x3b3900, 0x0) 17:56:27 executing program 0: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$NL80211_CMD_SET_PMKSA(r0, 0x0, 0x0) 17:56:27 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001200), 0x40003, 0x0) 17:56:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 17:56:27 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 371.485382][ T4238] Zero length message leads to an empty skb [ 375.258823][ T14] Bluetooth: hci0: command 0x0406 tx timeout [ 375.259572][ T3697] Bluetooth: hci1: command 0x0406 tx timeout [ 375.271013][ T3697] Bluetooth: hci5: command 0x0406 tx timeout [ 375.277046][ T3697] Bluetooth: hci2: command 0x0406 tx timeout [ 375.283131][ T3697] Bluetooth: hci4: command 0x0406 tx timeout [ 375.289263][ T3697] Bluetooth: hci3: command 0x0406 tx timeout [ 378.299775][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.306112][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 17:56:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:56:37 executing program 0: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$UHID_INPUT2(r0, 0x0, 0x0) 17:56:37 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 17:56:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:56:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 17:56:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:56:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1, 0x7d, 0x7, 0x9, 0x0, 0x1}, 0x48) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000100)=""/133, &(0x7f00000001c0), &(0x7f0000000240), 0x9cf, r0}, 0x38) 17:56:37 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 17:56:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000001800)=@isdn, 0x80) 17:56:37 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000004dc0), 0x10042, 0x0) 17:56:37 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:56:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:56:50 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:56:50 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:56:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x1, @link_local}, 0x80) 17:56:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1, 0x7d, 0x7, 0x9, 0x0, 0x1}, 0x48) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000100)=""/133, &(0x7f00000001c0), &(0x7f0000000240), 0x9cf, r0}, 0x38) 17:56:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:56:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000030c0), 0x400002c, 0x0, &(0x7f0000003240)) 17:56:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) 17:56:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xeb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:56:50 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:56:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="6f1b215c4e70f7bccfb845666a49d0b692c6d5632ca9df6ce8f4ed44d2d66cf9a11f452c88657f316f7f7c15a17bf55308b72f882dbef5416d0d1eacfc09dbf66baad0c0799db95034a133fd7be32ade8f660f19ff11ba1b0f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0xfffffffffffffe2e, &(0x7f0000001a40)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) 17:56:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0xfffffffffffffd3e}, 0x0) 17:56:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:57:00 executing program 1: syz_clone(0x40800000, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="74c727f5563a14c6ea85020cd1b70bdaebf40952087c47083ba20c9c5948e37027eb5d1ca8d8028d5c55a0169c2e99198addec2abfcd014bb3edcb39890bbdc3ec86894b4cfdddd4007a8714561dcd7754e025185b80ea3584a97e4b0d59c663d8d29582269d36f8bf44ec9b6512e1785bd64a5f8967949aa47f3abb657daf652ffdb334c34ef854d8c7a4155e0f1a0de76397cdf03e59423b983e88ae2ffc291273f8c51e951a9dfa31d9ba93c41a7bcc5990387948ed8a5d9a3eef50ab3b83273a610ed6a29153ad73aee6816589ce5431d40cb84d755bf30515746bf7df490dd93c") 17:57:00 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:57:00 executing program 4: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001680)={0x10}, 0x10}], 0x2}, 0x0) 17:57:00 executing program 2: getsockname$netlink(0xffffffffffffffff, &(0x7f00000005c0), 0x0) syz_clone(0x40800000, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000), 0xc, 0x0, 0x0, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x90, 0x24048820}, 0x1) 17:57:00 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:00 executing program 0: mknodat$null(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x103) 17:57:00 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40006400, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000680)="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") 17:57:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x8) 17:57:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 17:57:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 17:57:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:57:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000000)="a0", 0x1, 0x0, 0x0, 0x0) 17:57:12 executing program 4: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200), 0x8) 17:57:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 17:57:12 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="24652bc01a14b47e328fe950a784b102d4e4621027ad9ed2ea384c193e4d88d3e115691415cba7dc67b0f592a848cb17aa55aae5bb0e2847d96a25f77f5d52aa42cf42125e19ef8bdb6b6888f98e0dc64292650424a20ffcf85d01cd01d5fc37c3fdf514b553574539670b099eb8062bc428fdb81e22755387f305ca17e6ea1098728c9184b3ba19eaef1b157cb2b1e274b43de83d08fff7070cfe925a238bd0dca0e1b3f2374783beeb0ee8088e8b5165ace24e39e9c5a5ebb6a614916ca7467ca1a3561a151e53fa53d63f6e963fd4c383e4896419d4026527a904a892622228903c870673ea4733e7d490d7fac3463500a9dc3a07884876f28d24e9cde07a05be1cfb896eadb3f008d3e2378abab59d226c1e416647df2522e3d7642166fdcf68eefa463cdbf74bf48dfeffb4e92c1b30218d2af5e0132fbdcd71f1ba75c8cdf0f2569222701cf78771bfa4ecffe15c200d7cd84ecaef145daf6ed725b052045df86215b300d4ef08c8c4c37b6f3dfcd34395ff6d5c6a42693f02f4428a633f933ba4d31af6b19151a569cf7cf41433cbbffc24477122235496d2f87879bb9fb228179037341c7f8af0dabe6a36ae4507fb358b4b6bfe7f1fdf1c2621186fcd972ec7a5aee4d5dc01d17fb088e2b736ef7ba4fae3dd34d108d18b1491c5faac0500f842860e6f2e4e44101c82e4c44b41e743d7f540a54f831be992fe490bfa02b4b964af431023cab47586968f70ca8ccc3559b334d4b84924a7d6f8c2e8b30c5fe7a6aa138dc353ecdc6043d36db5bcaad257cccc6a5a88f7e20d6ff8a49673e3bdf06dff2271cdd06f6ca90bd6836202947e9eb69b20c401953cf78e234688e128908cccfd7ffdae57f289288536676d200fb386ea0c3b2207124b4e505265e75960a649c31a37fce84abf5a34b9e979f7b3fc62d01cb74924c6222636e376de1e1613d34c8e8bdc8f60053ebb4d05b64cb9a0332c798158f1b0bba1faab3b1cb188e391a5668b287ed42d4ddd98ca4f4cea1b016bc8e1cbe9659b987b29c381ff57b5fdc724ec1e4e3ec57339afe9ee3e01417e167c2ce09f34a852c0642df4d97b1e78fe905d6c23771d4faeb8dc51eea22a542fc6cadf45e22ddd0c126ee3e74a77062f278e89933e16cc866b9896c3007aad79b46c58956ec365fcfdf244b045411300522f18cedcd1b62ea43f4f1ec579b67515fef2b93c4c2411959f5e8b022b51a7a3f4a6381ff7ad2b46b3a6228ed76cf12062d512785986f8ed2561b45ceaabd1df9a3a21bbfb786a8174f3124e41ba7881e8a8eea2c0872725ac3f0c1a24185a578d76ed11c6038256f1f2b66ce003e7aa3dfab4b5115743194668cb00b974223542461b6c1ff89ecdefd01b1ee54dd30fa58e1cc15f908c71d36f2367e0cc93bd6d4b9b6559afcc47e9bfa546c9d7201bbabf16c7b78113ecd7017f75355efea16c079f0a6a5698c860628024e61cf81d6f7993458f8d1d46e7a4f69d86ff3031984a8fcdc4e513fc8d12ddcb28abd837f9199d240310788b6c91d94a0feadbc7f97d75175388b13de4361ba685e663846e18aacc26ddb13159f8b4cd0889d940c9747850ccbcef9d61d5b73e370009f1c89b7d30e1df6137a59a4ccda1652f450c3f36554bc73cb498f7b98028550559d67c4791b4a00edd6531e4804d642b4652581497ad970b8a2740beabd1c0391e5823b3e49fea490a3719834339dd82e55994ed3ddd968eaa8766777f87a4815e57495867bb704b04b54931c2", 0x4e5, 0x0, &(0x7f0000000040), 0x10) 17:57:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fcntl$getown(r0, 0x5) 17:57:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights, @rights], 0x20}, 0x0) 17:57:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x30}, 0x0) 17:57:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fcntl$getown(r0, 0x5) 17:57:12 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x2, &(0x7f0000000080)) 17:57:26 executing program 0: r0 = userfaultfd(0x1) ioctl$UFFDIO_WRITEPROTECT(r0, 0x5460, 0x0) 17:57:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fcntl$getown(r0, 0x5) 17:57:26 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f0000000080)=[@enter_looper, @acquire_done, @exit_looper], 0x1, 0x0, &(0x7f00000000c0)="d1"}) 17:57:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1001}) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB='d'], 0x3a8) 17:57:26 executing program 4: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0x0) 17:57:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$sequencer(r0, 0x0, 0x0) 17:57:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) fcntl$getown(r0, 0x5) 17:57:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=""/156, 0x7f, 0x9c, 0x1}, 0x20) 17:57:26 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x0) 17:57:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 17:57:27 executing program 0: r0 = userfaultfd(0x1) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc0045878, 0x0) [ 439.739710][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.746096][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 17:57:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 17:57:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x27, &(0x7f0000000080)=""/39, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:57:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:57:37 executing program 4: syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:37 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2}) 17:57:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000c06010800000000000000000200000809000221"], 0x60}}, 0x0) 17:57:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000000)=""/11, 0xb) 17:57:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000002030102000000000000000000000006080005400000001137"], 0x50}}, 0x0) [ 441.363434][ T4424] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 17:57:37 executing program 5: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_WRITEPROTECT(r0, 0x541b, 0x0) [ 441.438501][ T4428] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 17:57:37 executing program 0: userfaultfd(0x1) select(0x40, &(0x7f0000000000)={0x7}, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 17:57:37 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{}], 0x0, 0x0, 0x0}) 17:57:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x27, &(0x7f0000000080)=""/39, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x200, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1]}, 0x80) 17:57:46 executing program 5: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(0x0, 0x0, 0xd6, 0x0, 0x0) 17:57:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 17:57:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x17, 0xa, 0x5}, 0x14}}, 0x0) 17:57:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x227d, 0x0) 17:57:46 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:57:46 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_WRITEPROTECT(r0, 0x2, 0x0) 17:57:46 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, 0x0) 17:57:46 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000440)={0x0, 0x1, 0x0, &(0x7f0000000140)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:57:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x5452, &(0x7f0000000080)) 17:57:46 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:57:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000100)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 17:57:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/140, 0x1a, 0x8c, 0x1}, 0x20) 17:57:54 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:57:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x203}, 0x14}}, 0x0) 17:57:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0xfffffffc, 0x27, &(0x7f0000000080)=""/39, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) 17:57:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:57:55 executing program 2: syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:57:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 17:57:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x203, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 17:57:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:57:55 executing program 4: r0 = userfaultfd(0x1) accept4$ax25(r0, 0x0, 0x0, 0x0) 17:57:55 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:05 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)="071d3a", 0x3}}, 0x0) 17:58:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:58:05 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x203, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 17:58:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:58:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000009000000000000000600000072100000070000009500000001020000180000000900000007000000000000008500000014000000185300000b000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:58:05 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:05 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:05 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 469.882820][ T4523] blktrace: Concurrent blktraces are not allowed on sg0 17:58:05 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_WRITEPROTECT(r0, 0x4020940d, 0x0) 17:58:06 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) [ 470.013566][ T4527] blktrace: Concurrent blktraces are not allowed on sg0 [ 470.170186][ T4531] blktrace: Concurrent blktraces are not allowed on sg0 17:58:15 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:58:15 executing program 5: userfaultfd(0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:58:15 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:15 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:58:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2289, 0x0) 17:58:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe90, 0x3, 0x0, 0x1, [{0xe8c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x114, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0x30, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_FLAGS={0x8}, @NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FLAGS={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @objref={{0xb}, @void}}, {0x30, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0x44, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_TOTAL={0x6}]}}}]}, @NFTA_SET_ELEM_DATA={0x88, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0xcec, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd5, 0x1, "4e975b04b204fa190e99a2f33b10c934880db40170952f0708cc72705b345201f217c3be57b64e569c0d576387a24319eed670bc892ab0488a90ec1d18dff3c18b9097dfbf1ef97616c9ccca641647adb4de6e9ff8ea26c542b0f3c560514b6ae92cac90f172f0c2c30d223fe0bf3f47ecba31706d7bff9c4a20d0e5e29b8a3638b5416604276c7b97968ab3d9f3bc979df81adbcb48d1e86729d899ff6d87c3e77b3dd4f7b691f5aaf5c53bd4e09deafea6e48c7f01f020563af9c71b5da109c5b0387e1e04c1f781ae30bd3b90b808a6"}, @NFTA_DATA_VALUE={0xa5, 0x1, "acbdbcab426dc3349644e4465144a8e0608aba2b91013d4b8cad729ca1a79cbd99c87527511f88e4a14a3d49398f1b6b40518c13c494f3cb3b6612a03824900243d7b3b003a00b5acaeba0a5ec037a5b99b589075bfaf901c2a0cc5a7fcb095bba090af6dbf7c06834a53985346742f81c37f358c220fc74898999f58143fef25f2dbbff44cf90d3f107f7c9431950786e27282e9628f071cf0cf8d5ecbb3b08e2"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "82793e4c81db52d1b03771b6717e463c6a2088e93b1d8774c0b33f3f7858cbae7235d9861e5ad7e9a6662fe74ce40b0efff31bd03a6e4dbbdcd28f4316bff74c8cef6f3d72abf5909b94fa0e4fb71619d64bca2696f05909e5420c4d032cbccdf9411b7c98e4e65bf9443afab7bf0e5547eae7e5d5c49f51d282b5974a919af7655cef07a3454c508fcc8a91dcf080330eb57c7f95890aac8aec913a5341f6c21c53fa620ee036162c6354c13a0d849c536127d02a10a8344995649c8951a249cdcb9f29ece8f68e8f4a3b633f6e52f05b2b8b7d358e6313f5b033507077e1f68029975afc422abb35648d9ab5755ea58b0ea3dcfc5cb9e6e7"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x981, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) [ 479.903995][ T4540] ieee802154 phy0 wpan0: encryption failed: -22 17:58:15 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x62a02, 0x0) 17:58:15 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:15 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 17:58:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2276, 0x0) [ 488.285671][ T4571] fs-verity: sha256 using implementation "sha256-avx2" 17:58:24 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:24 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "21dbd09b8338c56cc2a6f4d224d5a51ba517113bd559ad1e0defdd04af4208a3c5b57d9ba238b0d87356418fd934b31e6ce6be3016f12287ae801d2da2a0d7ef"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 17:58:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/156, 0x7f, 0x9c, 0x1}, 0x20) 17:58:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000300)={0x1, 0x8, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) 17:58:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:58:24 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:24 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:24 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:24 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:24 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:35 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x101140, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:58:35 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:35 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:58:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x2, 0x0, 0x4}}) 17:58:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) 17:58:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}]}, 0x20}}, 0x0) 17:58:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6}) 17:58:35 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:35 executing program 4: socket$inet_sctp(0x2, 0x0, 0x84) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x40, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x6b}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x31, 0x0}) 17:58:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002000)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xa1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="565569a0410ce332b237ebd03becd4e518c5b994a1b1cff492e53c5a786578104541b07b293e4058275a15397aa46a3757d0b6a0fc6da9945af142a3c8234edee17019612d8ab4838ff898e7b928f17b3104b40497bf14ff46063c803e52d94e212446b49ae611b5b798697cd73c7e68a53eb8609f0a9575b8f58a0cb2a0d0198a535a595d763f17c0f885c735"]}, @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/vcsu#\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1e9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="1d9747b0", @generic="61b015135f4200336e8e4132875387e327d0f79388b86fc368a3364c61f2f053a89c00f3b1d87c0b8871b98eff1e2618f06000ed9c255767d10c8ec2191f8d5c7eaf35f776c71a55d85e11b7e6cc09d5d0ccfc64b835b4b3a17ee2e4ae4f138eb9f884b5e9b1597cd5f4e1dee8ac28cfef193f7a15b35fb30ae6139fa7ff78a29eed19013acf6f181e592196715d3dbe63aea8875f14719e4c13ebd6fc0cfb3ac692fd55c093a184456ec7c2fcd7f809eb604e942da289ab9ebe245b3e73a329f07c7100c970", @generic="2b2f48ca19c1379f48631c15140c5e7dad0005eb067552040538c3c435175ecc8dc9a25ff4f086234dd6de33b250f9d769d005166312001d1d56145036efd7c30b847331e9888c6d159ac6f666128d0c9a7f92", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb5, 0x0, 0x0, 0x0, @binary="54339a685b514fba538c5f8c2f708fa45d33b1e0f18184ae1771c477894853a9071d0369c6162fc8948b7dbfce16593c71d46d73f0314774741f9900a116e5614679421e2881e9a9c240ca877cc5bb291d7e9a862806f9f457b94247b2a2ca5545f1d25e3122d728673d2911e365303250454f62850c800743787ffed4f9ac9f84003da0413061bb17ef909a4c1e069000c82362c1810a6196d32d5325754a4ec41602f20b3c69a4fc68b3d5290ca484ea"}]}, @nested={0xc05, 0x0, 0x0, 0x1, [@generic="73592b6105367e3e48c5b2ccf4ddb7b7332b8b7077af72c7750797bb914ba9f267e2f01eac271c66edd1674da8d2e4a47fc0d3e07a7ae51adbe877141a743526e11267e629478c66a825a70870e9ef314724b630fdb98e6532348e27eb0e529ba7533199c177b4c4abf8d694dc8f708a4dede6275c1c43ed8336ba8f89d3c75dc698cd486826f7150c29889eef4698683618e2e9975f6621ee4dd1", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}]}, 0xec4}}, 0x0) 17:58:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffff}]}) [ 499.402730][ T4616] blktrace: Concurrent blktraces are not allowed on sg0 17:58:35 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) [ 499.547948][ T27] audit: type=1326 audit(1659981515.493:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4624 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff86fe89279 code=0x0 [ 499.838745][ T3770] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 500.078877][ T3770] usb 5-1: Using ep0 maxpacket: 32 [ 500.238788][ T3770] usb 5-1: unable to get BOS descriptor or descriptor too short [ 500.318918][ T3770] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 500.328938][ T3770] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 500.339297][ T3770] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 500.508905][ T3770] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 500.518118][ T3770] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.530627][ T3770] usb 5-1: Product: syz [ 500.535053][ T3770] usb 5-1: Manufacturer: syz [ 500.540318][ T3770] usb 5-1: SerialNumber: syz [ 500.914461][ T3770] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 500.940657][ T3770] usb 5-1: USB disconnect, device number 3 [ 500.955761][ T3770] usblp0: removed [ 501.192110][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.198423][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 17:58:46 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff7f}}, 0x0) 17:58:46 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:46 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x31, 0x0, 0x1, [{0x0, 0x0}]}) 17:58:46 executing program 5: socket$inet_sctp(0x2, 0x3, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x40}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0x0, 0x1f, 0x81, 0x0, 0x1}, 0x31, &(0x7f0000000640)=ANY=[@ANYBLOB="050f3100040b10010cb500071f0104560a10030008000353ff0103100b14100401b86135180c6b7cbbcaebad2635fa616f03b5e2a3bdf11c4c7ad11875be823e311342e20824e59134bb3d37091d105a"], 0x1, [{0x101, &(0x7f0000000340)=@string={0x101, 0x3, "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"}}]}) 17:58:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:58:46 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 17:58:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:58:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) [ 510.203222][ T4652] blktrace: Concurrent blktraces are not allowed on sg0 17:58:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) [ 510.278050][ T4656] blktrace: Concurrent blktraces are not allowed on sg0 17:58:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) [ 510.348736][ T3770] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 510.368788][ T3696] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 510.381949][ T4658] blktrace: Concurrent blktraces are not allowed on sg0 17:58:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) [ 510.399228][ T3698] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 510.589004][ T3770] usb 6-1: Using ep0 maxpacket: 32 [ 510.608875][ T3696] usb 5-1: Using ep0 maxpacket: 32 [ 510.678770][ T3698] usb 3-1: Using ep0 maxpacket: 32 [ 510.729000][ T3696] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 510.789106][ T3770] usb 6-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 510.802549][ T3770] usb 6-1: config 1 interface 0 has no altsetting 0 [ 510.818888][ T3698] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 510.849116][ T3770] usb 6-1: string descriptor 0 read error: -22 [ 510.855581][ T3770] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 510.865599][ T3770] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.898911][ T3696] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 510.903769][ T4643] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 510.908456][ T3696] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.930606][ T3696] usb 5-1: Product: syz [ 510.936970][ T3696] usb 5-1: Manufacturer: syz [ 510.946684][ T3696] usb 5-1: SerialNumber: syz [ 510.969376][ T4645] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 511.118839][ T3698] usb 3-1: string descriptor 0 read error: -22 [ 511.125398][ T3698] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 511.132641][ T3696] usb 6-1: USB disconnect, device number 2 [ 511.135480][ T3698] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.205208][ T3770] usb 5-1: USB disconnect, device number 4 [ 511.406162][ T3696] usb 3-1: USB disconnect, device number 2 17:58:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x87, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:58:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 17:58:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 17:58:54 executing program 5: select(0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 17:58:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a98000000140a01"], 0x5a8}}, 0x0) 17:58:54 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x31, 0x0, 0x1, [{0x0, 0x0}]}) 17:58:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) [ 518.496363][ T4670] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 17:58:54 executing program 5: clock_gettime(0x2, &(0x7f0000001200)) 17:58:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 17:58:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a98000000140a01"], 0x5a8}}, 0x0) 17:58:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:58:54 executing program 5: socket$inet_sctp(0x2, 0x3, 0x84) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x40, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x40, 0xf0, 0x40}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x40}, 0x31, &(0x7f0000000640)=ANY=[], 0x1, [{0x0, 0x0}]}) [ 518.694081][ T4685] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 518.776073][ T3698] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 519.058734][ T3698] usb 3-1: Using ep0 maxpacket: 32 [ 519.058731][ T3696] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 519.189607][ T3698] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 519.308878][ T3696] usb 6-1: Using ep0 maxpacket: 32 [ 519.468893][ T3696] usb 6-1: unable to get BOS descriptor or descriptor too short [ 519.498861][ T3698] usb 3-1: string descriptor 0 read error: -22 [ 519.505492][ T3698] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 519.514957][ T3698] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.548862][ T3696] usb 6-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 519.562245][ T3696] usb 6-1: config 1 interface 0 has no altsetting 0 [ 519.787498][ T14] usb 3-1: USB disconnect, device number 3 [ 519.808873][ T3696] usb 6-1: string descriptor 0 read error: -22 [ 519.815255][ T3696] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 519.824863][ T3696] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.859445][ T4689] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 520.093712][ T14] usb 6-1: USB disconnect, device number 3 17:59:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x87, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:59:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 17:59:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) getgroups(0x0, 0x0) 17:59:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 17:59:05 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:59:05 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080), 0xfffffffffffff13b, 0x103040) 17:59:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 17:59:05 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000500)={0xc4, 0x0, 0xb, 0x801, 0x70bd28, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x8, 0x7f, 0x0, 0x1, [@typed={0x4, 0x2a}]}, @nested={0x4}, @generic="1578ebb5bdd854a75102aaa5280acfceb629e1615e5ee22ed96983504f3a7b32ea55621785ecc83076eb3f3521973eb950a28c5696d577fa9ac1f3e3e354412a709362109c091cbe73027e6bd0b4d7a5ca39a9cd04bc30b32acb42d8955f006a8ac9128d77ab7796acc3ce2b7653effe605b9cd460b239d618ecb3ad021fcd002c0d7c7530d6979af0a416fbc36fb76733d7d1c29d", @generic, @nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0xc4}}, 0x4080) [ 529.405052][ T27] audit: type=1326 audit(1659981545.353:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4703 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90ec689279 code=0x0 17:59:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 17:59:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) [ 529.553904][ T4716] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 17:59:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xa1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="565569a0410ce332b237ebd03becd4e518c5b994a1b1cff492e53c5a786578104541b07b293e4058275a15397aa46a3757d0b6a0fc6da9945af142a3c8234edee17019612d8ab4838ff898e7b928f17b3104b40497bf14ff46063c803e52d94e212446b49ae611b5b798697cd73c7e68a53eb8609f0a9575b8f58a0cb2a0d0198a535a595d763f17c0f885c735"]}, @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/vcsu#\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1e9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="1d9747b0", @generic="61b015135f4200336e8e4132875387e327d0f79388b86fc368a3364c61f2f053a89c00f3b1d87c0b8871b98eff1e2618f06000ed9c255767d10c8ec2191f8d5c7eaf35f776c71a55d85e11b7e6cc09d5d0ccfc64b835b4b3a17ee2e4ae4f138eb9f884b5e9b1597cd5f4e1dee8ac28cfef193f7a15b35fb30ae6139fa7ff78a29eed19013acf6f181e592196715d3dbe63aea8875f14719e4c13ebd6fc0cfb3ac692fd55c093a184456ec7c2fcd7f809eb604e942da289ab9ebe245b3e73a329f07c7100c970", @generic="2b2f48ca19c1379f48631c15140c5e7dad0005eb067552040538c3c435175ecc8dc9a25ff4f086234dd6de33b250f9d769d005166312001d1d56145036efd7c30b847331e9888c6d159ac6f666128d0c9a7f92", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb5, 0x0, 0x0, 0x0, @binary="54339a685b514fba538c5f8c2f708fa45d33b1e0f18184ae1771c477894853a9071d0369c6162fc8948b7dbfce16593c71d46d73f0314774741f9900a116e5614679421e2881e9a9c240ca877cc5bb291d7e9a862806f9f457b94247b2a2ca5545f1d25e3122d728673d2911e365303250454f62850c800743787ffed4f9ac9f84003da0413061bb17ef909a4c1e069000c82362c1810a6196d32d5325754a4ec41602f20b3c69a4fc68b3d5290ca484ea"}]}, @nested={0xc05, 0x0, 0x0, 0x1, [@generic="73592b6105367e3e48c5b2ccf4ddb7b7332b8b7077af72c7750797bb914ba9f267e2f01eac271c66edd1674da8d2e4a47fc0d3e07a7ae51adbe877141a743526e11267e629478c66a825a70870e9ef314724b630fdb98e6532348e27eb0e529ba7533199c177b4c4abf8d694dc8f708a4dede6275c1c43ed8336ba8f89d3c75dc698cd486826f7150c29889eef4698683618e2e9975f6621ee4dd1", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x2200c0c0}, 0x0) 17:59:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xa1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="565569a0410ce332b237ebd03becd4e518c5b994a1b1cff492e53c5a786578104541b07b293e4058275a15397aa46a3757d0b6a0fc6da9945af142a3c8234edee17019612d8ab4838ff898e7b928f17b3104b40497bf14ff46063c803e52d94e212446b49ae611b5b798697cd73c7e68a53eb8609f0a9575b8f58a0cb2a0d0198a535a595d763f17c0f885c735"]}, @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/vcsu#\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x1e9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="1d9747b0", @generic="61b015135f4200336e8e4132875387e327d0f79388b86fc368a3364c61f2f053a89c00f3b1d87c0b8871b98eff1e2618f06000ed9c255767d10c8ec2191f8d5c7eaf35f776c71a55d85e11b7e6cc09d5d0ccfc64b835b4b3a17ee2e4ae4f138eb9f884b5e9b1597cd5f4e1dee8ac28cfef193f7a15b35fb30ae6139fa7ff78a29eed19013acf6f181e592196715d3dbe63aea8875f14719e4c13ebd6fc0cfb3ac692fd55c093a184456ec7c2fcd7f809eb604e942da289ab9ebe245b3e73a329f07c7100c970", @generic="2b2f48ca19c1379f48631c15140c5e7dad0005eb067552040538c3c435175ecc8dc9a25ff4f086234dd6de33b250f9d769d005166312001d1d56145036efd7c30b847331e9888c6d159ac6f666128d0c9a7f92", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb5, 0x0, 0x0, 0x0, @binary="54339a685b514fba538c5f8c2f708fa45d33b1e0f18184ae1771c477894853a9071d0369c6162fc8948b7dbfce16593c71d46d73f0314774741f9900a116e5614679421e2881e9a9c240ca877cc5bb291d7e9a862806f9f457b94247b2a2ca5545f1d25e3122d728673d2911e365303250454f62850c800743787ffed4f9ac9f84003da0413061bb17ef909a4c1e069000c82362c1810a6196d32d5325754a4ec41602f20b3c69a4fc68b3d5290ca484ea"}]}, @nested={0xc01, 0x0, 0x0, 0x1, [@generic="73592b6105367e3e48c5b2ccf4ddb7b7332b8b7077af72c7750797bb914ba9f267e2f01eac271c66edd1674da8d2e4a47fc0d3e07a7ae51adbe877141a743526e11267e629478c66a825a70870e9ef314724b630fdb98e6532348e27eb0e529ba7533199c177b4c4abf8d694dc8f708a4dede6275c1c43ed8336ba8f89d3c75dc698cd486826f7150c29889eef4698683618e2e9975f6621ee4dd1", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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"]}, @generic="15"]}, 0xec4}}, 0x0) 17:59:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x87, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:59:14 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 17:59:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 17:59:14 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:59:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)=0x6) 17:59:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:59:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{}]}) open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 17:59:14 executing program 5: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc2}, &(0x7f00000004c0)={0x0, "27c494a27df1f3667ba2ca60a00f8894291a8bf9f0dd5fe868b3ff23be01989102d4b277dc706a784fe897dff1d0ede02d2f122a8a80111c74fc128014133d47"}, 0x48, 0xfffffffffffffffc) 17:59:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a901be", 0x4}) 17:59:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 17:59:14 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}, 0x1, 0x4000000}, 0x0) 17:59:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x0, 0x6, 0x7, 0x20}) [ 539.041895][ T4755] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 539.125811][ T4755] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 540.858825][ T3697] Bluetooth: hci0: command 0x0401 tx timeout 17:59:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) rename(0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66b818018ed00f080fc758de66b860008ec0660f3882142336660f353e0f21030f20d835080000000f22d83e660f38819088000000670fc79f9ebb", 0x3b}], 0x1, 0x2, &(0x7f00000002c0), 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="660f3828fec4e2b145554ff2afc4e3f914a7b900000084b81bc300000f23d00f21f835002000080f23f8c4e3f57e8e5e01d36044640f8ef2ffffffc4c179e6f40f001500a0dd8cf30fc7347c", 0x4c}], 0x1, 0x87, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$6lowpan_enable(r4, &(0x7f00000002c0)='1', 0x1) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x10, 0x8, 0x9, 0x0, 0x0, 0x7}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) 17:59:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x0, 0x6, 0x7, 0x20}) 17:59:26 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:59:26 executing program 4: socketpair(0x11, 0x2, 0xea, &(0x7f0000000000)) 17:59:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x7b4b9d6f736a320b, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:59:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c) 17:59:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000080)=0x1, 0x4) 17:59:26 executing program 5: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={[{@rootdir}]}) 17:59:26 executing program 2: getrandom(&(0x7f0000001040)=""/4083, 0xfffffffffffffe41, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 17:59:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x0, 0x6, 0x7, 0x20}) 17:59:26 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 17:59:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x0, 0x7, 0x20}) [ 550.400589][ T4782] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 550.438132][ T4782] UDF-fs: Scanning with blocksize 512 failed [ 550.499481][ T4782] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 550.536231][ T4782] UDF-fs: Scanning with blocksize 1024 failed [ 550.564558][ T4782] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 550.601179][ T4782] UDF-fs: Scanning with blocksize 2048 failed [ 550.619376][ T4782] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 550.637296][ T4782] UDF-fs: Scanning with blocksize 4096 failed 17:59:37 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) pidfd_getfd(0xffffffffffffffff, r0, 0x0) syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) syz_clone(0x4000a400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 17:59:37 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x0, 0x7, 0x20}) 17:59:37 executing program 5: syz_io_uring_setup(0x7930, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1209, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4471, &(0x7f0000000500)={0x0, 0x9b33}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 17:59:37 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:59:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 17:59:37 executing program 4: syz_io_uring_setup(0x1209, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 17:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x0, 0x7, 0x20}) 17:59:37 executing program 2: syz_io_uring_setup(0x7930, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 17:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) 17:59:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:59:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) [ 562.619449][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.625793][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 17:59:45 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x1209, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:59:45 executing program 4: syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x4000a400, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="c12925bdc24461da86203dcbe353fc") 17:59:45 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x2, &(0x7f0000000380)=@raw=[@btf_id], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:59:45 executing program 5: r0 = io_uring_setup(0x5eaa, &(0x7f0000000040)={0x0, 0x1f}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x80502, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x892, 0xb, 0x0, {0x0, 0x0, r0}}, 0x6) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0xa8f5, 0x10, 0x1, 0x292, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 17:59:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) 17:59:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:59:45 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4471, &(0x7f0000000500), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 17:59:45 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000ac0), 0x281, 0x0) 17:59:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7}) 17:59:45 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) 17:59:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000100), 0xfffffffffffffffe, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_clone(0x4000a400, &(0x7f0000000140)="2b57fb366c1d809d3d21bc083385cc259fbd4166c52218f1b778bdf219f227cd1854b68efe447fedef9c5ebe410551217e5cecef2458ac3c6a0f768e02b22cbb40e868c06aecef530ae3fe4965a7caf79e460c3a197c42e83a5b8952db590e90045d0d24ec7b1e969abe19351d8a1bf1ad80886165358fe781d61e020906e93954b53eb6ac3bf6cef6293b39b9e86bfe77", 0x91, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="c12925bdc24461da86203dcbe353fce09e9546c3eea46727c3765373f4fc8c3488fc2874f6e19f0ae4614b7b72f965e5dc01701fbe8afa79461b67bed52a10ac871eda35b40088e9bb581de49262d2c7355bb701bfce33130e016b3c66009c27b9ce92be8b5bcd4881effdc2181aae8d61922af27b3fe565ff2f50917f29f47739a8ffbe5282110af2209a128cac") sendmmsg$unix(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="25c383dc54fa0489a79985a4ccf39da734e4a6eee14ccf2abd0a00ad7669cd652266c1140a0882b1394ee20f993ab75ef0690e099281", 0x36}], 0x1, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, r1, r0, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x88, 0x1}}], 0x1, 0x850) 17:59:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x4, &(0x7f0000000700)=@raw=[@cb_func, @initr0], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:59:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) 17:59:56 executing program 2: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000000)=0x400080, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) socketpair(0x2a, 0x0, 0x6, &(0x7f0000000580)) 17:59:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4091}, 0x4000014) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x801) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40c00021}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x44000040) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x2, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}], &(0x7f00000003c0)='GPL\x00', 0x80000000, 0xf, &(0x7f0000000400)=""/15, 0x41100, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xc, 0x9, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0x1, 0x1]}, 0x80) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x80001, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x70, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xe}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_bond\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x840) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), r3) 17:59:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7}) 17:59:56 executing program 4: io_uring_setup(0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1209, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x4471, &(0x7f0000000500)={0x0, 0x9b33, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 17:59:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 17:59:56 executing program 2: signalfd(0xffffffffffffffff, &(0x7f00000004c0), 0x8) syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) syz_clone(0x4000a400, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 17:59:56 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x175101, 0x0) 17:59:56 executing program 4: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_io_uring_setup(0x48bd, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, 0x38b}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000380)) 17:59:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7}) 17:59:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010, &(0x7f0000000700)) 17:59:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 18:00:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) 18:00:04 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x28}}, 0xa040044) 18:00:04 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x240408d0) 18:00:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x3c}}, 0x0) 18:00:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x4d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:00:04 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}}, 0x0) 18:00:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:04 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x240408d0) 18:00:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x80, 0x1, 0x46, 0x0, {{0x11, 0x4, 0x2, 0x2c, 0x44, 0x64, 0x0, 0x0, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x32}, @loopback, {[@timestamp_addr={0x44, 0x14, 0xc, 0x1, 0xa, [{@empty, 0xfea}, {@multicast2}]}, @rr={0x7, 0xf, 0xea, [@multicast2, @loopback, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x3, [{@broadcast, 0x8001}]}, @noop]}}}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x884) 18:00:04 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000002c0)=[{&(0x7f00000006c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f006a00000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000180)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) [ 589.035509][ T4913] loop4: detected capacity change from 0 to 512 [ 589.083024][ T4913] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 589.133359][ T4913] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 589.181224][ T4888] udevd[4888]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 589.242941][ T3644] EXT4-fs (loop4): unmounting filesystem. 18:00:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000000)={0x0, 0x2}, 0x300}, 0x0) 18:00:16 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:16 executing program 0: syz_open_dev$loop(&(0x7f0000000340), 0x20000, 0x511802) 18:00:16 executing program 4: connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4840) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x2400c046) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:00:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time\x00') 18:00:16 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:00:16 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)) 18:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x20440) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x14040085) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a2102, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 18:00:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x20440) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x14040085) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a2102, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 18:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:00:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r1, @ANYBLOB="3c00028038"], 0x58}}, 0x0) 18:00:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x20440) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x14040085) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a2102, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 18:00:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 18:00:24 executing program 4: syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x300) 18:00:24 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x20440) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x14040085) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x4a2102, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x12, 0x8, 0x70bd2b, 0x25dfdbfd, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 18:00:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{}, {@fat=@quiet}]}) 18:00:24 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f00000006c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0x0) stat(&(0x7f00000003c0)='./file0\x00', 0x0) 18:00:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 18:00:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x48, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x48}}, 0x0) [ 608.824087][ T4975] loop0: detected capacity change from 0 to 512 [ 608.846576][ T2972] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 608.973536][ T4980] FAT-fs (loop5): bogus number of reserved sectors [ 609.014485][ T2972] Buffer I/O error on dev loop0, logical block 0, async page read [ 609.025135][ T4980] FAT-fs (loop5): Can't find a valid FAT filesystem [ 609.133382][ T2972] loop0: unable to read partition table [ 609.279695][ T4975] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 609.391985][ T3642] EXT4-fs (loop0): unmounting filesystem. 18:00:32 executing program 4: ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 18:00:32 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "7656a4c7dd977443", "9cad9886de932a1897d5b9753763d7ac5a4185c05047e594afe7f35e5697b8fb"}) tkill(r0, 0x7) 18:00:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{}, {@fat=@quiet}]}) 18:00:32 executing program 0: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 18:00:32 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xe, &(0x7f0000000180)=@framed={{}, [@generic={0x8, 0x8, 0xa}, @map_fd={0x18, 0x5}, @call={0x85, 0x0, 0x0, 0x6b}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @map_fd, @map_val, @call]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x4a, &(0x7f0000000240)=""/74, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:00:33 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740), r0) [ 616.995280][ T4996] FAT-fs (loop5): bogus number of reserved sectors [ 617.028898][ T4996] FAT-fs (loop5): Can't find a valid FAT filesystem 18:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:33 executing program 4: r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f00000006c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) 18:00:33 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "7656a4c7dd977443", "9cad9886de932a1897d5b9753763d7ac5a4185c05047e594afe7f35e5697b8fb"}) tkill(r0, 0x7) 18:00:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x78b, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 617.187829][ T5011] loop4: detected capacity change from 0 to 512 [ 617.196977][ T4988] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 18:00:33 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:00:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000800)={'gretap0\x00', 0x0}) [ 617.316975][ T4988] Buffer I/O error on dev loop4, logical block 0, async page read 18:00:33 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "7656a4c7dd977443", "9cad9886de932a1897d5b9753763d7ac5a4185c05047e594afe7f35e5697b8fb"}) tkill(r0, 0x7) [ 617.438939][ T4988] loop4: unable to read partition table [ 617.525944][ T5011] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 617.593280][ T3644] EXT4-fs (loop4): unmounting filesystem. 18:00:33 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) [ 624.061045][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.067367][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:41 executing program 0: r0 = socket$inet6(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:00:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 18:00:41 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000380)={0x0, 0x0, 'client0\x00', 0x0, "7656a4c7dd977443", "9cad9886de932a1897d5b9753763d7ac5a4185c05047e594afe7f35e5697b8fb"}) tkill(r0, 0x7) 18:00:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@defcontext={'defcontext', 0x22, 'staff_u'}}]}) 18:00:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 18:00:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 18:00:52 executing program 1: write$apparmor_current(0xffffffffffffffff, &(0x7f0000001000)=@hat={'changehat '}, 0x1d) sysinfo(0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsu(&(0x7f0000001540), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) 18:00:52 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 18:00:52 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x206000) 18:00:52 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x1) 18:00:52 executing program 4: rename(0x0, &(0x7f0000001080)='./file0\x00') 18:00:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 18:00:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003340)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x40002002, &(0x7f0000003380)={0x77359400}) 18:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:00:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 18:00:52 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 18:01:03 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:01:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 18:01:03 executing program 1: syz_open_dev$vcsu(&(0x7f0000001540), 0x0, 0x0) 18:01:03 executing program 2: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) 18:01:03 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:03 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000e80), 0xc2400, 0x0) 18:01:03 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:03 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x20) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) 18:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 18:01:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)) 18:01:03 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) [ 647.269937][ T5114] Bluetooth: MGMT ver 1.22 18:01:03 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 18:01:03 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 18:01:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)=0x2700) 18:01:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:11 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:11 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:01:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') read$usbfs(r0, 0x0, 0xffffff7f) 18:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'tunl0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev, {[@noop, @ssrr={0x89, 0x3}]}}}}}) 18:01:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) 18:01:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a1, 0x0) 18:01:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x10, 0x0) read$usbfs(r0, 0x0, 0x11) 18:01:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$bt_hci(r0, &(0x7f0000000140)={0x1, @le_conn_param_req_reply={{0x2020, 0xe}}}, 0x12) 18:01:11 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:01:19 executing program 1: setreuid(0x0, 0xee00) syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x280000) unshare(0xa040400) 18:01:19 executing program 0: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:01:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 18:01:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x3eb8d991, 0x0, 0x9, 0x0, "c9e2fec1d5e019467044178b75f73860094c00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:01:19 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:01:19 executing program 4: setresuid(0xee00, 0xee00, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:19 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x3eb8d991, 0x0, 0x9, 0x0, "c9e2fec1d5e019467044178b75f73860094c00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:01:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x3eb8d991, 0x0, 0x9, 0x0, "c9e2fec1d5e019467044178b75f73860094c00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:01:20 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x10, 0xa6601) 18:01:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x3eb8d991, 0x0, 0x9, 0x0, "c9e2fec1d5e019467044178b75f73860094c00"}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 18:01:30 executing program 1: syz_open_dev$usbfs(&(0x7f00000004c0), 0xf, 0x0) 18:01:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, "55f5f1"}) 18:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f00000004c0)=[@cr4={0x1, 0x40a0}], 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) 18:01:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:30 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1209, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x8a) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) 18:01:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$usbfs(r0, 0x0, 0xffffff7f) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 18:01:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:01:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read$usbfs(r0, 0x0, 0x2e00) 18:01:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 18:01:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$usbfs(r0, 0x0, 0xffffff7f) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 18:01:39 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 18:01:39 executing program 4: syz_open_dev$usbfs(&(0x7f0000000200), 0x7, 0x200) 18:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 18:01:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$usbfs(r0, 0x0, 0xffffff7f) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) 18:01:39 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:01:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:39 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41c, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d26400004003", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000200000005", 0xffc3, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 18:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 18:01:39 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="02042a00010000000000002cfff5", 0xe, 0x0, 0x0, 0x0) 18:01:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$usbfs(r0, 0x0, 0xffffff7f) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r4 = ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) [ 683.322933][ T5245] loop2: detected capacity change from 0 to 264192 [ 683.364065][ T5245] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 683.446797][ T5245] EXT4-fs (loop2): orphan cleanup on readonly fs [ 683.456961][ T5245] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 683.473448][ T5245] EXT4-fs (loop2): Remounting filesystem read-only [ 683.480773][ T5245] EXT4-fs warning (device loop2): ext4_enable_quotas:6818: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 683.494868][ T5245] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 683.502274][ T5245] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 683.567249][ T3645] EXT4-fs (loop2): unmounting filesystem. [ 685.500417][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.506760][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:01:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/139, 0x32, 0x8b, 0x1}, 0x20) 18:01:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@union={0x9, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/128, 0x3b, 0x80, 0x1}, 0x20) 18:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'net_prio'}]}, 0xa) 18:01:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="ac", 0x1}], 0x1}, 0x0) 18:01:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000200)=""/134, 0x30, 0x86, 0x1}, 0x20) 18:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:01:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:01:48 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:01:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:00 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 18:02:00 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 18:02:00 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 18:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:00 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 18:02:00 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:00 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x0) r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x1) 18:02:00 executing program 2: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) 18:02:00 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0}) 18:02:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:01 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0xffffffffffffffff}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 18:02:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:09 executing program 1: prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 18:02:09 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x2, 0x6, 0x641}, 0x48) 18:02:09 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x60}}, 0x0) 18:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:09 executing program 4: prctl$PR_SET_MM_MAP(0x2f, 0xe, 0x0, 0x0) 18:02:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x5452, 0x0) 18:02:09 executing program 4: prctl$PR_SET_MM_MAP(0x25, 0xe, 0x0, 0x0) 18:02:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, 0x0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x2, 0x0) 18:02:09 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x2, &(0x7f0000000d00)=@raw=[@btf_id], &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:02:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000b80)='ext2\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)) 18:02:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) dup2(r2, r1) 18:02:19 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 18:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) 18:02:19 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 18:02:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a9383f323a845d7705d2e6322241c5f2b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) dup2(r2, r1) 18:02:19 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x92000, 0x0) 18:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x3c, r1, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 18:02:28 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 18:02:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x202180, 0x0) unshare(0x20400) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:02:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40400c1) 18:02:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:02:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) dup2(r2, r1) 18:02:28 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xd6d1}) 18:02:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:02:28 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[], [{@seclabel}]}) 18:02:28 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 18:02:28 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x2802, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 18:02:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:02:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x44, 0x0) 18:02:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044501, 0x0) 18:02:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a9383f323a845d7705d2e6322241c5f2b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a3984c73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) dup2(r2, r1) 18:02:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 18:02:36 executing program 0: bpf$BPF_LINK_UPDATE(0x7, &(0x7f0000000080), 0x10) 18:02:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:36 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f0000000b80)=@bloom_filter, 0x48) 18:02:36 executing program 5: bpf$BPF_LINK_UPDATE(0x15, &(0x7f0000000080), 0x10) 18:02:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) 18:02:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000000)={0x1f, 0x0, 0x0}) 18:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x66, &(0x7f00000001c0), 0x4) 18:02:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x958, 0x0) [ 746.949813][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.956138][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:02:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c, 0x0}, 0x0) 18:02:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 18:02:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80044584, &(0x7f00000001c0)=""/82) 18:02:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev, 0xf6}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}, 0x0) 18:02:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x958, 0x0) 18:02:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:46 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0), 0x20) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0xffffffffffffffff) 18:02:46 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/24, 0x18) 18:02:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/81, 0x51}], 0x4, 0x0, 0x0) 18:02:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000001c0)="bd7f549e12317c9bb0a4ab4e4533d9a475f3c184", 0x14) 18:02:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x958, 0x0) [ 751.764863][ T27] audit: type=1804 audit(1659981767.713:4): pid=5462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4071333834/syzkaller.nekIKm/136/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 18:02:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 18:02:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x958, 0x0) 18:02:55 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000b80)=@bloom_filter, 0x48) 18:02:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 18:02:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/81, 0x51}], 0x4, 0x0, 0x0) 18:02:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:02:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0xd42) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 18:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:02:55 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.\x00'}, 0x10) 18:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 18:02:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 18:02:55 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/252, 0x0, 0xfc}, 0x20) [ 760.010371][ T27] audit: type=1800 audit(1659981775.963:5): pid=5482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1180 res=0 errno=0 18:03:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x5411, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x0}) 18:03:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 18:03:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/81, 0x51}], 0x4, 0x0, 0x0) 18:03:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 18:03:04 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) 18:03:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[], 0x8c}}, 0x0) 18:03:04 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000ac0)) 18:03:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x0}) 18:03:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 18:03:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16], 0x20}, 0x10}, 0x0) 18:03:04 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_timeval(r0, 0x1, 0x43, 0xffffffffffffffff, &(0x7f00000004c0)) [ 769.313773][ T27] audit: type=1800 audit(1659981785.263:6): pid=5515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1177 res=0 errno=0 18:03:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000040)="fe") 18:03:12 executing program 4: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xffd, &(0x7f00000003c0)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8912, 0x0) 18:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @private}, 0x10, 0x0}}], 0x2, 0x4000884) 18:03:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000140)=""/48, 0x30}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/81, 0x51}], 0x4, 0x0, 0x0) 18:03:12 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000340)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 18:03:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x0, 0x0, 0x6}, 0x48) 18:03:12 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8912, 0x0) 18:03:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x0, 0xa12, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "adc4bd3d5901c6df71a0da51d80d117373403d2444ba7be8e8ffc8e8a8457dbec200ed565f3fc0a3851b74d28a9a266ad702d7f58edbd6585a97429f364c41e8"}}, 0x80}}, 0x0) 18:03:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 18:03:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 777.779032][ T27] audit: type=1804 audit(1659981793.733:7): pid=5538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir4071333834/syzkaller.nekIKm/139/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 777.808369][ T27] audit: type=1800 audit(1659981793.733:8): pid=5538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=1177 res=0 errno=0 18:03:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x541b, 0x0) 18:03:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x0, 0xa12, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "adc4bd3d5901c6df71a0da51d80d117373403d2444ba7be8e8ffc8e8a8457dbec200ed565f3fc0a3851b74d28a9a266ad702d7f58edbd6585a97429f364c41e8"}}, 0x80}}, 0x0) 18:03:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000280)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:03:21 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:21 executing program 5: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)="531684d1d966df59947562a450e79cbf85", 0x11}], 0x1, 0x0, 0x80}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x81, &(0x7f0000000a00)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd1) 18:03:21 executing program 2: socketpair(0x2b, 0x1, 0x4, &(0x7f0000000000)) 18:03:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f00000004c0)={0x0, 0xffffffffffffffb8, &(0x7f0000000380)={&(0x7f0000000400)={0x20, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE, @IEEE802154_ATTR_HW_ADDR, @IEEE802154_ATTR_PHY_NAME={0x0, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_TYPE]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00'}) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r3, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x14}}, 0x20000000) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:03:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 18:03:21 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}, 0x10) 18:03:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:03:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x0, 0xa12, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "adc4bd3d5901c6df71a0da51d80d117373403d2444ba7be8e8ffc8e8a8457dbec200ed565f3fc0a3851b74d28a9a266ad702d7f58edbd6585a97429f364c41e8"}}, 0x80}}, 0x0) [ 785.604160][ T5576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:03:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000140)) 18:03:31 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}, 0x10) 18:03:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8905, 0x0) 18:03:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000080), 0x10) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 18:03:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:03:31 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 18:03:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 18:03:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='|', 0x1, 0x4040000, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 18:03:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x10}, 0x48) 18:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4013, r0, 0x0) 18:03:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000440)) 18:03:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:39 executing program 0: syz_emit_ethernet(0x104, &(0x7f0000000300)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "c12b36f8b1f00210919162fd4cd4519dbdea1e866b051b7b66153f2b8e50a1cafe992b6de68ab569fe29087bf59bb261907e0131c613f8657be504a6145772dd366888504db874ba13820a487c5ed177371906e334b6542a5defd3194b0381e8b0ed3f025b6f0c9e5a41b3fb2a992f632702"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "e4b4ea596b99ff863f3585cc116cacd2"}}}}}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 18:03:39 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "19d1e4", 0x44, 0x29, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}}}}}, 0x0) 18:03:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x7}, 0xc, &(0x7f0000000200)={0x0}, 0xf}, 0x0) 18:03:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 18:03:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000c00)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 18:03:39 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "671941bc5016f8bfd2e9f4f477d0de74"}, 0x18) 18:03:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) 18:03:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 18:03:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x0, 0x0, 0xedf7}, 0x48) 18:03:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 18:03:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 808.389738][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.396079][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:03:48 executing program 1: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:03:48 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000000700)=@bloom_filter, 0x48) 18:03:48 executing program 5: bpf$OBJ_GET_MAP(0x13, &(0x7f0000000400)={0x0, 0x0, 0xc}, 0x10) 18:03:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x6, &(0x7f00000000c0)=@raw=[@map_idx_val, @func, @cb_func, @func], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:03:48 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0}, 0x0) 18:03:48 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:03:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) 18:03:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) pipe(&(0x7f0000000b80)) 18:03:48 executing program 2: msgrcv(0x0, 0x0, 0x18, 0x0, 0x0) [ 818.628883][ T3692] kworker/dying (3692) used greatest stack depth: 21824 bytes left 18:03:58 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x4) 18:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x8, 0x6, 0x3}, 0x14}}, 0x0) 18:03:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000170a01"], 0x1c}}, 0x0) 18:03:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 18:03:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000240)=@generic={0x0, "a7355e7cd1e2dc0a1cbd96f4ba3bdb5d68c391fae82120a82ac5f073e17935a745114328e7c67008f41297b932cb271b320411e5ab2e8d9ded6c87bebd1dffebfc896193620d6394ae3213329acc599530bbf5fa261ec28c0caa1bcfdb3d32c04db8dc7d3c94b8ecfe4871d055d9ef64d67d95dd622b8e64bc2e5de01a9f"}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)="a5", 0x1}], 0x1, &(0x7f0000000400)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 18:03:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:03:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000008c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000080003"], 0x28}}, 0x0) 18:03:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 18:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x3c}}, 0x0) [ 822.825891][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private}}}}) 18:03:58 executing program 5: syz_clone(0x401000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sched_getparam(0x0, 0x0) syz_clone(0x40821000, &(0x7f0000000200), 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)="7b9492427c1755a69f6892") 18:03:58 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) [ 822.977286][ T5698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:07 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) 18:04:07 executing program 2: syz_clone(0xe00a0400, 0x0, 0x17, 0x0, 0x0, 0x0) syz_clone(0x94000000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:04:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:04:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast1}, 0x80) 18:04:07 executing program 5: syz_clone(0x40821000, 0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 18:04:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a80)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:04:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001000)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x66, 0x2a, [@random_vendor={0xdd, 0x6, "4f1159a9ae04"}, @ext_channel_switch={0x3c, 0x4}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "aee9bf86bff73d96ab986abf2a6d6986", "cbeed63f57a13f3bf6f970834c0ab7be7f6564136343c80cc1f7214a3aeef56f", "c434ac2da33f103a02ac66bfa21c63606c6e80dbcf30a00c283224c8d8e612a7"}}]}]}, 0x8c}}, 0x0) 18:04:07 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 18:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000540)={'batadv_slave_1\x00'}) 18:04:07 executing program 5: syz_clone(0x40821000, 0x0, 0x0, &(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 18:04:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000540)={'batadv_slave_1\x00'}) [ 841.616410][ T5748] can: request_module (can-proto-0) failed. 18:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 18:04:19 executing program 0: syz_clone(0x104000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 18:04:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000002c0)={@multicast2, @dev}, &(0x7f0000000280)=0xfffffffffffffeeb) 18:04:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:04:19 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:19 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600), 0x553a82, 0x0) 18:04:19 executing program 5: syz_clone(0x180000, 0x0, 0x0, &(0x7f0000000c40), 0x0, 0x0) 18:04:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 18:04:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}) 18:04:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x0) 18:04:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x0, @private, 0x0, 0x0, 'wlc\x00'}, 0x2c) 18:04:19 executing program 5: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8000000000c, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES8], 0x1, 0x800) 18:04:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0xd, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:04:30 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r0, &(0x7f0000000040)="84", 0x1, 0x0) 18:04:30 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x8, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:04:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 18:04:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:04:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:30 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x7ed}}) 18:04:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@multicast1, @loopback}, 0xc) 18:04:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$usbfs(r0, 0x0, 0x0) 18:04:31 executing program 2: setreuid(0xee01, 0xee00) setgid(0xee00) 18:04:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$usbfs(r0, 0x0, 0xffffff7f) 18:04:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', 0x0}) [ 855.411831][ T5809] sit0: mtu less than device minimum 18:04:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="020000000019", 0x6, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:04:39 executing program 2: setreuid(0xee01, 0xee00) setgid(0xee00) 18:04:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') read$usbfs(r0, 0x0, 0x0) 18:04:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x2, 0x5, 0x7fff, 0x0, 0x1}, 0x48) 18:04:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$usbfs(r0, 0x0, 0x1000000) 18:04:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 18:04:39 executing program 2: setreuid(0xee01, 0xee00) setgid(0xee00) 18:04:39 executing program 4: setreuid(0xee01, 0xee00) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 18:04:39 executing program 2: setreuid(0xee01, 0xee00) setgid(0xee00) 18:04:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$usbfs(r0, 0x0, 0x0) 18:04:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$usbfs(r0, 0x0, 0x0) [ 869.829913][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.836233][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 [ 871.678463][ T5846] loop1: detected capacity change from 0 to 4096 [ 871.691818][ T5846] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 6400)! [ 871.702233][ T5846] EXT4-fs (loop1): group descriptors corrupted! 18:04:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$usbfs(r0, 0x0, 0x0) 18:04:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat\x00') read$usbfs(r0, 0x0, 0x0) 18:04:49 executing program 2: setitimer(0x0, &(0x7f0000000040), 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 18:04:49 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') read$usbfs(r0, 0x0, 0x0) 18:04:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x88, 0x0, 0x0, &(0x7f0000001040)) 18:04:49 executing program 2: prctl$PR_MCE_KILL_GET(0x43724f53) 18:04:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$usbfs(r0, 0x0, 0x0) 18:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:04:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$usbfs(r0, 0x0, 0x0) 18:04:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f00000002c0)={'sit0\x00', 0x0}) 18:04:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') write$char_usb(r0, 0x0, 0x0) 18:04:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x601}], 0x0, &(0x7f0000000ac0)={[{@fat=@gid}, {@fat=@nfs}]}) 18:04:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x700, 0x4) 18:04:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8930, &(0x7f00000002c0)={'sit0\x00', 0x0}) 18:04:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:04:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') read$usbfs(r0, 0x0, 0x0) 18:04:59 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 18:04:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/sockcreate\x00') read$usbfs(r0, 0x0, 0x0) 18:04:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:04:59 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:04:59 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000000)=0x80000000) 18:04:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5459, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "b67c8db634e54d0e7ef440cd04e0e8489718ab"}) 18:04:59 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 18:04:59 executing program 2: poll(&(0x7f0000000180), 0x0, 0x0) 18:04:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x2) 18:04:59 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000001a40)=[{&(0x7f0000001840)="ab", 0x1}], 0x1, 0xffffffffffffffff, 0x0) 18:05:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:05:10 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 18:05:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5459, 0x0) 18:05:10 executing program 4: r0 = epoll_create1(0x0) read$char_usb(r0, 0x0, 0x0) 18:05:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:05:10 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:05:10 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) 18:05:10 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 18:05:10 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 18:05:10 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 18:05:10 executing program 0: link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 18:05:11 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 895.048560][ T27] audit: type=1804 audit(1659981910.993:9): pid=5937 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1553062101/syzkaller.UoOyv5/153/file0" dev="sda1" ino=1175 res=1 errno=0 18:05:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:05:24 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x103) 18:05:24 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/20, 0x14) 18:05:24 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101041, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:05:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:05:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5423, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94fc611affe8c9b64e82230e34153f34ccfbef"}) 18:05:24 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 18:05:24 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x103) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 18:05:24 executing program 0: syz_clone(0x7ba499f1a5c076d7, 0x0, 0x0, 0x0, 0x0, 0x0) 18:05:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:05:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xeb9f, 0x2, [@int]}}, &(0x7f0000001240)=""/185, 0x2a, 0xb9, 0x1}, 0x20) 18:05:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000100)=""/137, 0x32, 0x89, 0x1}, 0x20) 18:05:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000100)=""/131, 0x26, 0x83, 0x1}, 0x20) 18:05:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000003c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 18:05:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) 18:05:33 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:05:33 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc044, 0x0) 18:05:33 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001800)=[{&(0x7f0000000500)="8a161b0e7fa12cd0bfc69283be87a773db9358a469717661aa6cde12a2092dbc90459d0b844ade81d2eefd19e6bc78f9588009f7f513e1c52aac98aecf725d1216fcb0346832e2b69f7487b768dfb7a26e835357678cb401cc9e2b21b25bc2f783a20c04fea18714cd0ca9664d9f82980160812745ec86d68383c527176356bab18609b77b7e7ed6271a082773b5e6e4aeef56bef4b411015f20bfa7edbd191dc52d2d9e1b7a2906c9e5971a2c0e0ffc6079d7ededd10dba96a7b9aa1688a9f6b049d9cc58c7f171f5a26dec536af195d760f02bb572a86327bc0d50ebfd94fa14dff28a200e4445eaee9a752e1f81044e84e16e0eab455d4709efddcae4834b932d0d3e93c7159a564d5bf283c984b65cf7690cd47037e6f8d0f234a0696e2d255cae83900c9c5e02d2ea2e873ee1773975b84ac7dc9f4e254b03651ee19d96bc563cd502fcdb2e5e2499a38014d59ee68bf33634c006056b82f77be792fb384453e2ca0bfb16cf0131b82125acb2927c87bb8008a3d6c438793111befa04a9498ed80b384cce366e4fdc813f436fa55d5b44165f03d241deea5dc6a1e7dd942409956c8d522c15c06e8aa6024f1dc5e71fa4970c3376a1b8747a98b6376195823d37d564d16801733cc4788441e231caddb1f03d26e55c8a3f5cfa6f0b5a9987a7d21da46219b78727215278d21802219c60cf1850cd118133367371572e52fa496b0c633d9869f864f99169e536340246881f7649caefbbc6da2a541dd77f0daacdb852041c2ffb5cd47b61aca2c9be2f90e95a0cc5ac54ef813909bbfed1b61b0bae241f61bb3308ae87ba54b75d3d03ca6eef3f55889f481a625aa7685fb5029972d76191c6cbfd06b5028f05d6cb9cf74c3c825dc13be0445b2b526843d8199240cae724a8b2369217ce36f45d295286cd1e1a11f9e206feacf39d5586a20e8fad4942ba72b666a1c5a659894c187760fdf94254f9b4ec903d01c546a068f324a239934743ad62dbc73738cf63f604657dc1eba7eb843864dcdcdbfc93b8d3952c6fbbfd0c779267d0af55ef0888de66c6d1b56479d747ce0f1091efde304f3b7c4a425697f7194d628281548eccd13659de71f72f10b10f101913dce77ddb12e1e767babf9129b22d9446b3afdffed6822afa6744eb09acc078f5a6b7a9b0b9b1f89e52b09aee65af598ac04d5597891959697ca8c522e6796c3da04b8b4b425e3604daacd5fa3a9d2cdf5ec5571e0e6de30f478a97bd32a71f71bc2b337a208859d8e15f93260fcb990ccaa2b890645a1d6a354af4b69bb1f86bccb0b3662888caf9486f1d7ca97ec0c93c3c119544c46e504825f4aee28857a191ce9ffb426cf80f11552a6d0eb5e9b458c22823732d46105780bdde7399c23be119f1ce109ec98f21163b61b9a31f4c8159eefdeaf52f41fddcf6d45909b78cea13121e4bf418fdcb24e761edd15e2d57d6fdd4e747afc0e30e0b72b1039ae416d7cc04a69b2a46726a6bd52a9351fc44a6c52fcc5008ccc444ffee232138efdf3b57b21b7ae544b2ee6b0d5b249291f8c8540a80d202c5b0d3e4d162d70687dcba96c1a3ed56f2d2750dbfb44f5ea372a391136ab8a700f49572b0248fba035e6b6f24d66172ff3e43e66c399353c23b7a5bc4637a941f84354f1460188698dd80bdc33e88797e256853a23d5606b0c90ab47ed518c81f82e8b837de04262929f13eab081c2500161322fb63e5175d785d6b97477eee55d14d366fc8390852f730dbba633d146ab90ab64ff642cfb7980b6b789b2eb8db88041c390dad4174d224677eaa3338eab3b442989aff6241d9028b731b44366cf68011779eef97a4cebfc9217720dbf7049070e63ae83c6a470cdc31816886d232f7a3cfb1066f4d8ffd7a5b5b3b0b05d83bd767bed27728f86819bd79ec3049bd89353a1d6bb6826f28178f86ca14585ca7ec3234e4595b16a88bcd1a815e4e21e3271ccfce633b8af07fa4f5522062c085bf24ddb9d66eb33e6945a7005cd9442a4c932cb289fa79e42b15765c18e7d01f24b4c4b9a246e5331746dd98f1f627eb8b391ba994a6fb5555f6dd0b1ca2cb58e2f3d50be384ee800f4d18ec2b6d8aaed154a28356d489acd78b1fa156d0b56574463b6245d2f4b0c13f1581a749b5adc05201efae9c674c7194006528014ba680c6b8ce767db1e4b9ac431983800fa8622520f1a1f40f78fdcddf145448c221ed1f2d88a3ef67f6e23d4ebd303277c16fe47ffd241d8339dbeccf4bf7a8e86e585d73d052f1a77dfa64518b7d09e1cf103170765f613b0a8665b192eafb6da5eb220c7b990d596dfdfed7368af767681a9d36cec87032e2ad326844c8d0b98db851b021caa7e2501f4bf4fd1ee4a7bf73e24615a8b6a90af185bf8c450ec8af38a8b8bf4381c2ceefabe77822c8bab4f0878ccb417f017cf4bb33348bc46b34aa3f897a4d064a8d68c0af840c10383e080783900f42ef5ea5e5ae8aeb6ab0711a0ae7f545924fe4703b06b4c1db060479d45ec1fa2352b174ffc88effcdb20950fda8079f78a61ccb46acc985aae903de5fcbdef89f6eef8fc2c869199a9432a3c60a384f1a527b0f454cce6a2596f890b55835da9a2043b1467a6228ea3c2d1165274fb4bc28efb1761b872780ac04a7660ab54525150ffca498897530bd2467aa31d3b73864c77da2aae8ffe07c7f1c8a12a32067cd228e741fb22d8e88d84f548572390f7d0e132f9aee17fac85d5d6a581f6f59a45dab7b870002f71f7e2632b5bd3ea01ec3c76a71efd50297fdea55136e41b3a9da5d7576fcd07e70a6e6246be52657288d490f3d9182aca792517a0decb6d7f6c9315d12cfe7cc96f763e5c059fec28159a44ce60a642f95fd0546bd71f0bf767afae7971f9b91fb2ab93e8e0108e0566af85198b98426b83d426ca73cae9bcdfc12a852c96b5103cbf6b36aaf63e7207e3ca7aef3d6a44865864549600dd8c629062fe7a39e1f8a0a3fcb179e08ce4ae183c6c722acde97fd7f1255d5eb1c099a84b2db438972272dcb60358132f609cfbb3fbd1c0a85d82049889cd2c7c7b161945cb6fe30c102699e4a12b592875db060dd3150e5a54ff8bccf52a98fbd4958fbe37a9296ff6821bad03aab1116d79ec2fc060409e4c730af97a8141f79aaa52979fc5ceb43a78320f6d1ad7c9a20a6d935ac00f438e78a431cf334555939d5bfb15405623c3a60e4019bd79498281515255b31b38e8c0adaa9fb690fa8cc72de64d82c182cdfcea5bd0600f2b38d6626e25fb9e75546ebb14609cf810a5c4b262b85237df05b637ccce7f443f92836bcc22d5edaa38f0bd37a447af15345c564ea329a5e871563706e3a8ef25cbd36650de3a87ea42404df9d8d12c15b80bee04b55c7ef5ee7e8fb281af44d9138d4e1307b61ee7276068c963f2d21a1e6989284a9d7b79eb77be653c1ebec1942c1a7e12b2024c7ba931ff67fed50b2ca0ff6da405a3a22d2605ee31e0666b8acface166ba21242041087c58580d02626d4435a867c35c7092fdae06a5f4d84412747d362fb3c68c2c40d3299f11549bdaf1bf8e8da8f7d1036dfc98e2c44d2684d04599f6b002b9997ca3c210a3039f5d4909c255d28d30db23c8f6739092e6b94dd5054ae2eb029ca23b92c48b49c8debdc9cde303858fb2c101d2b3027a997a65b63bd08cf2483acdd89b89dcc39c25994ce91142a709bf2f193d3423c73acea124af596caf3841baa2edf2b4d69d7b81dfd2c7f3a79cfde436d9f96f318c578107804daeea89b2954a265c98f1b8d4b7c33f9e6b2f13d6dbaf745a214411f22404077807b00043ec02fb4cec4b24349f08e84ca40afd1f95e379587bc9b934dd5befded38d11f5273b3b90922705230acaa59f4143a70cf71bd46b877daf6e214017790010ee853b877b33127fee6d684fed292bd3fd2600e20e82c7973f91d8d4d48ce7fdf75cd0531721ee98d2a6330", 0xb01, 0x2ea85ed8}, {&(0x7f0000001500)='2', 0x1, 0x8}, {&(0x7f0000001600)='\v', 0x1}, {0x0}], 0x0, 0x0) 18:05:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000003c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 18:05:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 18:05:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1, 0x7d, 0x7, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 18:05:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1, 0x7d, 0x7, 0x9, 0x14, 0x1}, 0x48) 18:05:33 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 18:05:33 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) 18:05:33 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001880)) 18:05:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000003c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 18:05:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 18:05:34 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1001}) 18:05:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 923.915660][ T6015] loop1: detected capacity change from 0 to 264192 18:05:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="756e695f786c6174653d312c726f6469722c616c6c6f775f7574696d653d38303030303030303030303030303030303030343031362caa88636861727365743d6370313235302c726f646174653d312c73686f72746e616d653d77696e39352c6e6e6f6e756d7461696c3d312c736d61636b6673726f6f743d2c"]) 18:05:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000003c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 18:05:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:05:41 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 18:05:41 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1100) 18:05:41 executing program 4: open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 18:05:42 executing program 0: syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) 18:05:42 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/237, 0xed}], 0x1) ioctl$TFD_IOC_SET_TICKS(r1, 0x40085400, &(0x7f00000007c0)=0xfffffffffffffffa) 18:05:42 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 18:05:42 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0, 0x4}, {r0}], 0x3, 0x0) 18:05:42 executing program 0: symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 18:05:42 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/237, 0xed}], 0x1) ioctl$TFD_IOC_SET_TICKS(r1, 0x40085400, &(0x7f00000007c0)=0xfffffffffffffffa) 18:05:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f0000000480)="9e", 0x1}], 0x3}, 0x0) 18:05:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) 18:05:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) [ 931.269745][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.276027][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:05:53 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 18:05:53 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(0x0, r0) 18:05:53 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 18:05:53 executing program 2: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:05:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@rights, @rights, @cred, @cred, @cred, @cred, @rights], 0xe8}, 0x0) 18:05:53 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:05:53 executing program 0: mknod(&(0x7f0000000000)='./file1\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 18:05:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="9a1375eb545876906f88383cc097", 0xe}, {&(0x7f0000000100)="8cd5e0ebc372c2e66656c8a5cfef1eb6eda9a686c0b354baa28a006f7a93c7476c523438dbd3fe3b0cb1b983841e6eac746d617aa0a858f80b5045702057b7d5a80658974dd1913b70d806f6a77975dcb97f8abe149d5e3f50c5d3984d4c55fd4f9f681b7e0553968292f2d373047588ade3895f0cf4868be7279f52cc345290da3a694824055a886b0eb1d33398397edf4afb4e049687ef5717074f266f1de1cfe5fd3c712bc0e1d7d45f4bf563fb8ead3529a80ab4cb186ea91c7f1ebeb6c45089417ea853ef1b37fad7a1587164511c4b75755bb1f65a15e0e9d459ac38c38ebe", 0xe2}, {&(0x7f0000000200)="4317818e299f62e0175332933ceb48138b007b56ab04af4d4ed1670aea1bb3c46d89534fce00da29c1724f26186cfe1e169c494b1a7c51a7ba1c38ccdee5b3763d54b131ed18aa15a6325c6e385298b1f8835899e520d48c", 0x58}, {0x0}, {&(0x7f0000000300)="a4de50a6ce96e8801cea5c00a2372a735c4cfd965399c2626582a0838243600c5523487803a55a25d65bbab1b13f3e0ebeb33b89a8d4d11e596a51d9ab2c31f1ce10c506179e14bbcc6d2b4435b124282e6833f5b50a4b5be7487612a34b8c6c50e8660153f77cc4cc81f8e6390633002220c61974b91e395385403fd75964df751d", 0x82}, {&(0x7f00000003c0)="168f51e4b6f650879d14d07cdaedda93efc8dfc821f4bfcc9fd99ba6e4e0627b6d8e627a1efa7ffe5e78c073ff4fa734f04a67f3d3dcb59bd2a1a3776f3ee59ddc9cf756a1feae0838c88b170b56d211fb29ae9c091101c43692a55094fa714e3e7cab2789f8f7e466f03a1a8346905acd16b2625b5f901412fff58f1228ff3d64cddf68b1f711713e071a80f37eb8c14d", 0x91}, {&(0x7f0000000480)="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", 0xd29}], 0x7}, 0x0) 18:05:53 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x11}]}, 0x20}}, 0x0) 18:05:53 executing program 5: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x7, &(0x7f0000000000)={0x0, 0xffffffff80000000}) 18:05:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x7, 0x3, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:05:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x0, r2}) [ 937.569044][ T6070] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:06:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 18:06:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x8db, 0x5e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044884}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x420801, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x4) 18:06:02 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x3, 0x0) 18:06:02 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 18:06:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, &(0x7f0000005300)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000001740)={0x2020}, 0x2020) 18:06:02 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000040)="b86d0a22c93333b9e564c0fd08d98ed45efb25d10775901e55367e33ad6efb4bdba6da58a11c2b44680132a66a7501c5604830715b7e07ffb4c2ba2647d39d11e2c8e69dd511c303d562da645e3c1061ee0ac6239788dcc0a53c4b9e22c5fe374dce04885669c1c4e7840feb3d38cf0f14dbfb41106462e883d592ba4af860e7be9eb9da063bb29bded5707fd204a1f0fa361c4684bdfd03325d3471cb2126828b32ff2405c02232d6e2bdab2565453615da4fb5e2ecf517aaa5a27a9fe07a18d51470e63fed96e78aeab695ec0e6e3002ef961973097c0e6ce8db01cddf855f78dcf1ffe6afc3b0401e8409ae60319e3b", 0xf1}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="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", 0x95e}, {0x0, 0x2}], 0x4}, 0x0) 18:06:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="97e313946f20cb4bffff11"], 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000f00) 18:06:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000940000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) sync_file_range(r1, 0x2, 0x7, 0x4) [ 947.122947][ T6104] overlayfs: failed to resolve './file0': -2 [ 947.656401][ T27] audit: type=1804 audit(1659981963.603:10): pid=6101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1550355211/syzkaller.HSEVJg/192/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 18:06:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x6, 0xfd, &(0x7f0000000300)=""/253, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:06:03 executing program 5: socketpair(0xa, 0x0, 0xc604, &(0x7f0000000300)) 18:06:03 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 18:06:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/155, 0x28, 0x9b, 0x1}, 0x20) 18:06:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x8db, 0x5e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044884}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x420801, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x4) 18:06:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x18, 0x3ed, 0x4}, 0x18}}, 0x0) 18:06:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0xf4240, &(0x7f00000007c0)=@raw=[@kfunc], &(0x7f0000000800)='GPL\x00', 0x0, 0xf8, &(0x7f0000000840)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:06:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 18:06:15 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:15 executing program 0: bpf$PROG_LOAD_XDP(0x13, 0x0, 0x0) 18:06:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x1, &(0x7f00000007c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0xa00}], &(0x7f0000000800)='GPL\x00', 0x5, 0xf8, &(0x7f0000000840)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:06:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x240, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "4790"}}, @common=@hbh={{0x48}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ptchown_exec_t:s0\x00'}}}, {{@ipv6={@dev, @mcast2, [], [], 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@eui64={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x5b, 0xd0}, {0x28}}}}, 0xe5) 18:06:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0xe92, 0x2ea98ea2}, 0x15) 18:06:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x8db, 0x5e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044884}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x420801, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x4) 18:06:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x300, 0x800, 0x0, 0x1}, 0x48) 18:06:24 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f00000003c0)) 18:06:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x3, 0x0) r4 = dup2(r1, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r4, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x8db, 0x5e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xb}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x34}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044884}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x420801, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x4) 18:06:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @isdn, 0x4, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000000)='ip6gretap0\x00'}) 18:06:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00080020000080000a0000004db50034006800000704"]}) 18:06:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x10, &(0x7f00000002c0)=[@timestamp, @window, @window, @window], 0x4) 18:06:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x88, 0xa, &(0x7f00000001c0)=0x40, 0x4) 18:06:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private2, 0x0, 0x87ef}}) 18:06:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1e, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:06:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x25, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x40) 18:06:24 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000040)={'syztnl1\x00', 0x0}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 18:06:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xc, 0x0, &(0x7f0000000140)) 18:06:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/139, 0x222000, 0x800}, 0x20) 18:06:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x40086602, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 18:06:32 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:06:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xf}]}}, &(0x7f00000004c0)=""/194, 0x26, 0xc2, 0x1}, 0x20) 18:06:32 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 18:06:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:06:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 18:06:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000280), 0x4) 18:06:32 executing program 0: openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) 18:06:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000580)={{0x9, 0x1, 0x5, 0x0, 'syz1\x00', 0x1}, 0x4, 0x40, 0x10, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000340)=['\\,^\x00'], 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 18:06:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/139, 0x222000, 0x800}, 0x20) 18:06:41 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x80000, 0xfffffffc) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="010000000000000000004a0000000e0001006e657464657673696d0000000f0002006e"], 0x34}}, 0x0) 18:06:41 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xb8, &(0x7f0000000840)=""/184) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) 18:06:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, 0x0, 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000580)={{0x9, 0x1, 0x5, 0x0, 'syz1\x00', 0x1}, 0x4, 0x40, 0x10, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000340)=['\\,^\x00'], 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 18:06:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:42 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x80000, 0xfffffffc) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="010000000000000000004a0000000e0001006e657464657673696d0000000f0002006e"], 0x34}}, 0x0) 18:06:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x80000, 0xfffffffc) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="010000000000000000004a0000000e0001006e657464657673696d0000000f0002006e"], 0x34}}, 0x0) 18:06:42 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) [ 992.709933][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.716356][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:06:51 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:06:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:06:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3) 18:07:02 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) 18:07:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) 18:07:02 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x0, 0x6, 0x7, 0x20}) 18:07:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x0, 0x20}) 18:07:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x0, 0x6, 0x7, 0x20}) 18:07:14 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3) 18:07:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 18:07:14 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 18:07:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) [ 1018.959729][ T6332] blktrace: Concurrent blktraces are not allowed on sg0 18:07:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x8, 0x6, 0x7, 0x20}) 18:07:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:23 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:23 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3) 18:07:23 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:23 executing program 4: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:23 executing program 5: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x10000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) [ 1027.671959][ T6370] blktrace: Concurrent blktraces are not allowed on sg0 18:07:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:23 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) 18:07:34 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:34 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3) 18:07:34 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3) 18:07:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 18:07:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) 18:07:35 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3) 18:07:35 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:35 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:35 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 18:07:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3) 18:07:45 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, 0x8c, &(0x7f0000000380)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x16}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2fec0035e25d8142513b8879dcaeb0c7e6c789b1a1498b79790e5e92e980e67fd46a4ddaebc651475ce86824419105ea0addf77e077e47868846c7a635d15fea0c0110f8fc0825c023d990c7a82de4280fc1c4e0f39a5d9b"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2011000, &(0x7f0000000500)='GPL\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') preadv(r6, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/221, 0xdd}], 0x1, 0x0, 0x0) 18:07:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 18:07:45 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 18:07:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 1) 18:07:45 executing program 4: r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 18:07:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x0) 18:07:45 executing program 4: r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) (async) dup(r0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) (async) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) (async) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) (async) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) (async) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) (async) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) (async) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) (async) [ 1049.460141][ T6429] ERROR: Out of memory at tomoyo_realpath_from_path. 18:07:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 2) 18:07:45 executing program 4: r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) (async) dup(r0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) (async) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) (async) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) (async) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) (async) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) (async) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) (async) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) (async) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) (async) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) (async) [ 1049.825673][ T6455] ERROR: Out of memory at tomoyo_realpath_from_path. 18:07:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 3) 18:07:46 executing program 4: r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 1050.262728][ T6474] FAULT_INJECTION: forcing a failure. [ 1050.262728][ T6474] name fail_usercopy, interval 1, probability 0, space 0, times 1 18:07:46 executing program 4: r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000100)=0x0) r3 = dup(r0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)='./file0\x00'}, 0x10001) syz_io_uring_setup(0x65f8, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r6, &(0x7f0000000000)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r7, &(0x7f00000014c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f0000000480)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000140)=@IORING_OP_READV=@use_registered_buffer, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000040), 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 1050.365536][ T6474] CPU: 0 PID: 6474 Comm: syz-executor.5 Not tainted 5.19.0-next-20220808-syzkaller #0 [ 1050.375164][ T6474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 1050.385254][ T6474] Call Trace: [ 1050.388537][ T6474] [ 1050.391463][ T6474] dump_stack_lvl+0xcd/0x134 [ 1050.396173][ T6474] should_fail.cold+0x5/0xa [ 1050.400683][ T6474] _copy_from_user+0x2a/0x170 [ 1050.405429][ T6474] __blk_trace_setup+0x96/0x180 [ 1050.410301][ T6474] ? do_blk_trace_setup+0xb60/0xb60 [ 1050.415509][ T6474] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 1050.421419][ T6474] blk_trace_setup+0x43/0x60 [ 1050.426015][ T6474] sg_ioctl+0x250/0x25d0 [ 1050.430296][ T6474] ? sg_write+0xe0/0xe0 [ 1050.434563][ T6474] ? lock_downgrade+0x6e0/0x6e0 [ 1050.439418][ T6474] ? __fget_files+0x26a/0x440 [ 1050.444116][ T6474] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1050.449089][ T6474] ? sg_write+0xe0/0xe0 [ 1050.453240][ T6474] __x64_sys_ioctl+0x193/0x200 [ 1050.458004][ T6474] do_syscall_64+0x35/0xb0 [ 1050.462448][ T6474] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1050.468417][ T6474] RIP: 0033:0x7ff86fe89279 [ 1050.472831][ T6474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1050.492436][ T6474] RSP: 002b:00007ff86edfe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1050.500852][ T6474] RAX: ffffffffffffffda RBX: 00007ff86ff9c050 RCX: 00007ff86fe89279 [ 1050.508825][ T6474] RDX: 0000000020000100 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1050.516791][ T6474] RBP: 00007ff86edfe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1050.524755][ T6474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1050.532740][ T6474] R13: 00007ffdb73ad91f R14: 00007ff86edfe300 R15: 0000000000022000 [ 1050.540734][ T6474] [ 1054.140219][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.146538][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:07:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, 0x8c, &(0x7f0000000380)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x16}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2fec0035e25d8142513b8879dcaeb0c7e6c789b1a1498b79790e5e92e980e67fd46a4ddaebc651475ce86824419105ea0addf77e077e47868846c7a635d15fea0c0110f8fc0825c023d990c7a82de4280fc1c4e0f39a5d9b"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2011000, &(0x7f0000000500)='GPL\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') preadv(r6, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/221, 0xdd}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) utime(0x0, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, 0x8c, &(0x7f0000000380)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x16}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) (async) getpid() (async) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2fec0035e25d8142513b8879dcaeb0c7e6c789b1a1498b79790e5e92e980e67fd46a4ddaebc651475ce86824419105ea0addf77e077e47868846c7a635d15fea0c0110f8fc0825c023d990c7a82de4280fc1c4e0f39a5d9b"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2011000, &(0x7f0000000500)='GPL\x00') (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) (async) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') (async) preadv(r6, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/221, 0xdd}], 0x1, 0x0, 0x0) (async) 18:07:57 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x0) 18:07:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 4) 18:07:57 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x0) 18:07:57 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08022c477cf97cdbdf2512000000080d0003", @ANYRES32=r3, @ANYBLOB="0c00990005000000700000000600b500290700000600ed00bc0200000600120106000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004081}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8, 0x3, r7}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:07:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) 18:07:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 5) 18:07:58 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x28}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08022c477cf97cdbdf2512000000080d0003", @ANYRES32=r3, @ANYBLOB="0c00990005000000700000000600b500290700000600ed00bc0200000600120106000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004081}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8, 0x3, r7}, @void}}}, 0x24}}, 0x0) (async) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 1062.106129][ T6502] blktrace: debugfs_dir not present for sg0 so skipping 18:07:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 6) 18:07:58 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08022c477cf97cdbdf2512000000080d0003", @ANYRES32=r3, @ANYBLOB="0c00990005000000700000000600b500290700000600ed00bc0200000600120106000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004081}, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8, 0x3, r7}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x30}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x28}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08022c477cf97cdbdf2512000000080d0003", @ANYRES32=r3, @ANYBLOB="0c00990005000000700000000600b500290700000600ed00bc0200000600120106000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004081}, 0x4000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x2d}, @val={0x8, 0x3, r7}, @void}}}, 0x24}}, 0x0) (async) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x67}, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x30}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) 18:07:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 7) [ 1062.252801][ T6511] debugfs: out of free dentries, can not create directory 'sg0' [ 1062.262213][ T6511] blktrace: debugfs_dir not present for sg0 so skipping 18:07:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x0) [ 1062.363990][ T6515] debugfs: out of free dentries, can not create directory 'sg0' [ 1062.412821][ T6515] blktrace: debugfs_dir not present for sg0 so skipping 18:08:10 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x0) (async, rerun: 32) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async, rerun: 32) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(0x0, 0x0) (async) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async, rerun: 64) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) (rerun: 64) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, 0x8c, &(0x7f0000000380)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x16}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async, rerun: 64) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (rerun: 64) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2fec0035e25d8142513b8879dcaeb0c7e6c789b1a1498b79790e5e92e980e67fd46a4ddaebc651475ce86824419105ea0addf77e077e47868846c7a635d15fea0c0110f8fc0825c023d990c7a82de4280fc1c4e0f39a5d9b"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2011000, &(0x7f0000000500)='GPL\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) (async) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') preadv(r6, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/221, 0xdd}], 0x1, 0x0, 0x0) 18:08:10 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000480)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) utime(0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x2, 0x8c, &(0x7f0000000380)=""/140, 0x40f00, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x16}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2fec0035e25d8142513b8879dcaeb0c7e6c789b1a1498b79790e5e92e980e67fd46a4ddaebc651475ce86824419105ea0addf77e077e47868846c7a635d15fea0c0110f8fc0825c023d990c7a82de4280fc1c4e0f39a5d9b"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2011000, &(0x7f0000000500)='GPL\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cpuset\x00') preadv(r6, &(0x7f0000000e80)=[{&(0x7f0000000bc0)=""/221, 0xdd}], 0x1, 0x0, 0x0) 18:08:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 8) 18:08:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) (async) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) (async) getpid() (async) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) (async) pipe2$9p(0x0, 0x0) (async) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e97bbec39fb7ace400000000850000007d000000959e43e57549d9e73f522e331f715f1f2cc6439a8fbf9604ee84d1bd88b9d079f006d402d26af579e9fec4cc17b52c481f02ea9087cc9daf7a0a8c2aa4ac43133d80eca29db2b29268f926b8361027626a949bbd079cafae8c3731e914d97384926bbff3e144ab6d1d4cfcaa14db103296e2a9070160dfe6539f81df020381c7a8132d64e2461b3174fed1eddc31238face9837e448cbcc756a6e6d09dd5670c26c4b9c23c644987a3b5d4a399e3656108b1be8d6f8a3322df5941fa74eb00d956cfed3db0048fe630032d37b28ff36faa26de6257b138d957524ec081ec473f88201fe69266c44150a4f4964768d8220ba5d2bedfcd30c1ee3c799b081c4b543abc65563bb526b6cbe8d941a702e7999f609b378ffea59396cd065e21fb8adb949011f373a6ed3e163d5fc6ed40aa15fb4c9233632b66b9d47c17e514fd5153"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) getpid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) (async) setpriority(0x0, r3, 0x2) (async) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) (async) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) (async) 18:08:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e97bbec39fb7ace400000000850000007d000000959e43e57549d9e73f522e331f715f1f2cc6439a8fbf9604ee84d1bd88b9d079f006d402d26af579e9fec4cc17b52c481f02ea9087cc9daf7a0a8c2aa4ac43133d80eca29db2b29268f926b8361027626a949bbd079cafae8c3731e914d97384926bbff3e144ab6d1d4cfcaa14db103296e2a9070160dfe6539f81df020381c7a8132d64e2461b3174fed1eddc31238face9837e448cbcc756a6e6d09dd5670c26c4b9c23c644987a3b5d4a399e3656108b1be8d6f8a3322df5941fa74eb00d956cfed3db0048fe630032d37b28ff36faa26de6257b138d957524ec081ec473f88201fe69266c44150a4f4964768d8220ba5d2bedfcd30c1ee3c799b081c4b543abc65563bb526b6cbe8d941a702e7999f609b378ffea59396cd065e21fb8adb949011f373a6ed3e163d5fc6ed40aa15fb4c9233632b66b9d47c17e514fd5153"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) 18:08:10 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, 0x92, &(0x7f0000000780)=""/146, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="188000000000e78de8f300000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x2, &(0x7f0000000080)=@raw=[@generic={0x7, 0x4, 0x1, 0xc7, 0x9a}, @jmp={0x5, 0x0, 0x5, 0x7, 0x5, 0x50, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x3, r5, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x6, 0x3ff, 0x6}, 0x10, 0x0, r3}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 18:08:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 9) 18:08:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) (async) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) (async) setpriority(0x0, r3, 0x2) (async) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) (async) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) 18:08:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e97bbec39fb7ace400000000850000007d000000959e43e57549d9e73f522e331f715f1f2cc6439a8fbf9604ee84d1bd88b9d079f006d402d26af579e9fec4cc17b52c481f02ea9087cc9daf7a0a8c2aa4ac43133d80eca29db2b29268f926b8361027626a949bbd079cafae8c3731e914d97384926bbff3e144ab6d1d4cfcaa14db103296e2a9070160dfe6539f81df020381c7a8132d64e2461b3174fed1eddc31238face9837e448cbcc756a6e6d09dd5670c26c4b9c23c644987a3b5d4a399e3656108b1be8d6f8a3322df5941fa74eb00d956cfed3db0048fe630032d37b28ff36faa26de6257b138d957524ec081ec473f88201fe69266c44150a4f4964768d8220ba5d2bedfcd30c1ee3c799b081c4b543abc65563bb526b6cbe8d941a702e7999f609b378ffea59396cd065e21fb8adb949011f373a6ed3e163d5fc6ed40aa15fb4c9233632b66b9d47c17e514fd5153"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) [ 1077.412474][ T6564] debugfs: out of free dentries, can not create file 'dropped' 18:08:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 10) 18:08:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x30, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000000000000000000000001200000020006d4da955a73ce0b78fc0da72ece7cb33d37455fbff31d9c2273c0b585cdd6d482b8ea38753bcf38e1c", @ANYRES32=0x0, @ANYBLOB="000000000000000050001280080001006772650044000280050016dc0200000005000a000000000008000600ac1414aa0800150045120800060010004e23000008000400f9ffffff0800060000000000080007007f00000175816cf1f61927fc40bf334a49d066765acf3d450bcc7121638351b486f8cf57f4311ab8d5ba4d17c22daad9e99895b1e4b14b840bd4f239c938de835ad8503085eae21d415055fc3c64baa473c8b4bff3fe00cc0b2dd06c3df9edd07e1d1054f603cf4a92e58430fb2e8c7e6eada4eae5c0be5ea80096f95887a337787ad594e800e504d03b0390f9ffffff9f373f06f83c5ce8f1245e690d713adc630a0f77749126e0e2db0e2b89aecd3679"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x89a0, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) [ 1078.610646][ T6582] debugfs: out of free dentries, can not create file 'dropped' 18:08:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 11) 18:08:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 18:08:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000040)="b86d0a22c93333b9e564c0fd08d98ed45efb25d10775901e55367e33ad6efb4bdba6da58a11c2b44680132a66a7501c5604830715b7e07ffb4c2ba2647d39d11e2c8e69dd511c303d562da645e3c1061ee0ac6239788dcc0a53c4b9e22c5fe374dce04885669c1c4e7840feb3d38cf0f14dbfb41106462e883d592ba4af860e7be9eb9da063bb29bded5707fd204a1f0fa361c4684bdfd03325d3471cb2126828b32ff2405c02232d6e2bdab2565453615da4fb5e2ecf517aaa5a27a9fe07a18d51470e63fed96e78aeab695ec0e6e3002ef961973097c0e6ce8db01cddf855f78dcf1ffe6afc3b0401e8409ae60319e3b", 0xf1}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="dc8e635c872a60c9277ba21a98b110492344ca044a08bc7cf30af3e4a099ed90695a42ac3d6d5297ba9da91a0ff346bea73c55b8bae8ca232db1050e4c7020dce0988fa217040fae57aa29f39ab49bf9f1d70d53a3763b40908a2441b8d1aa15814365f230a60fbc696c94ed5e56552fc390a62091a4e9ccae6aa1506f4b4febe9502824b836565c64a924ebcc3b8b475a5d3f4fc7ec43b1187d63367c46c619474b97689e0c6dd2f489cabc5271cc835c87e2601aa29e86bd3f6968b3619e0f9418c9b39c36c11f0d07bf1e4530030f789676d572fc9484470be21db65b018b14b98641b16bdb5b35949a05f0041428ea752dc5a3ccc11218700f2be78dedcb17a005861462471f20fc779e7dd1d146f40194237fb9014386d2a10860cec6eb98d826b6f962b2611f6ea9d35eb86f010050992f4225f73c4e508ab88840f63655c1b05e34c854b3ff2e7ee494ace9fccde07f3f66c8452d3260598a2539f0101deb6f69123ac5c6a513886c34f81b1f7154135e02351d9ebc4f6e677983841761b63b1f57fc24299cff0b631d6a5485890b67edfb85269c20a1db010eb202159c83acc66f9699f34a6edc91933e70653591b1663542efadf9e59d2f5a142a3a5f49e5ce6482900a1f3420e058a2251d314241e2b4c21d37978ad8afcee6b008adab311eb022e26b7d088663838772dcc7fe5193f9c2a63fde1e48faf0ab7aff3539cccc8dc7ae9b1d43120edbed5ae2fe42607ba3f624b0bc78437054be45df6760b2ccd07ff021e86bb9ecf510e73e617528a90e7f048cb12dfec629e8e909298a41ca127fcde879759726aa1e3b50b71ed80f73f6b4df5f7d85cd2aa8a0c68b303c066ac7916ca9d57bf13b36821354e7f0ba71ceb7b9d198f7280521888579b40150cc55ccd83c66697e5ac0422c54b76ef507221f51daa20d58d43e47341e19ad7ef20a337e474a9476b6aaacf3eda9d7503cabd62a7e6eaf94623d53f1a99a83e20c44ff58198dd2fb86b043edca066a77724d4e3f74c1848f2ba78d0f6e5967f9180a1e81e0bb75a5eb592e0a65ecfbf80af3d4fae8e13e03aa4aa1b9275e66f09f66949ac9a8db9a6cbc2ed7861899e76f2c4d6cdb87acc56f7afdeefbc8f5fcb2641632b87c9688a157cebe76dd3624c86404372dca896f47f79cfbf8e7b6da15eadb3a204b32eecb3e11d47f5750e496d392e55888a07fb397e952f1bca5ec72bb16d4dbd61c029ffbef94c71f54bbbf6b0a173f4adddbc002211bec7b9dea1c242fd6277a6b56e1752389d513e34476c3911b29c61ef2bf51f697ed0515a2be5cd51f805987a104bd3b14159e581346373865dea0d4baafa6bac9df5d", 0x3c2}], 0x3}, 0x0) 18:08:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 12) 18:08:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x801c581f, 0x0) 18:08:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 18:08:23 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) (async) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, 0x92, &(0x7f0000000780)=""/146, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="188000000000e78de8f300000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x2, &(0x7f0000000080)=@raw=[@generic={0x7, 0x4, 0x1, 0xc7, 0x9a}, @jmp={0x5, 0x0, 0x5, 0x7, 0x5, 0x50, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x3, r5, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x6, 0x3ff, 0x6}, 0x10, 0x0, r3}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) (async) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) signalfd(0xffffffffffffffff, 0x0, 0x0) 18:08:23 executing program 4: clock_gettime(0x8a1969b7af7712d9, 0x0) 18:08:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001540)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000040)="b86d0a22c93333b9e564c0fd08d98ed45efb25d10775901e55367e33ad6efb4bdba6da58a11c2b44680132a66a7501c5604830715b7e07ffb4c2ba2647d39d11e2c8e69dd511c303d562da645e3c1061ee0ac6239788dcc0a53c4b9e22c5fe374dce04885669c1c4e7840feb3d38cf0f14dbfb41106462e883d592ba4af860e7be9eb9da063bb29bded5707fd204a1f0fa361c4684bdfd03325d3471cb2126828b32ff2405c02232d6e2bdab2565453615da4fb5e2ecf517aaa5a27a9fe07a18d51470e63fed96e78aeab695ec0e6e3002ef961973097c0e6ce8db01cddf855f78dcf1ffe6afc3b0401e8409ae60319e3b", 0xf1}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="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", 0x3c2}], 0x3}, 0x0) 18:08:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'vlan0\x00', @ifru_flags}) [ 1087.742439][ T6606] debugfs: out of free dentries, can not create file 'msg' 18:08:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 13) 18:08:23 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "7e08a9"}, 0x4) 18:08:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) [ 1087.931484][ T6625] debugfs: out of free dentries, can not create file 'msg' 18:08:34 executing program 1: syz_clone(0x40900580, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='suspend_resume\x00'}, 0x10) 18:08:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:08:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x41) 18:08:34 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0xffffffffffffffff}, 0xc) 18:08:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 14) 18:08:34 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, 0x92, &(0x7f0000000780)=""/146, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="188000000000e78de8f300000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x2, &(0x7f0000000080)=@raw=[@generic={0x7, 0x4, 0x1, 0xc7, 0x9a}, @jmp={0x5, 0x0, 0x5, 0x7, 0x5, 0x50, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x3, r5, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x6, 0x3ff, 0x6}, 0x10, 0x0, r3}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) (async) creat(0x0, 0x0) (async) ftruncate(r0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, 0x92, &(0x7f0000000780)=""/146, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x80) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) sendfile(r1, r0, &(0x7f0000000000)=0x3f, 0x6) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="188000000000e78de8f300000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x100, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x2, &(0x7f0000000080)=@raw=[@generic={0x7, 0x4, 0x1, 0xc7, 0x9a}, @jmp={0x5, 0x0, 0x5, 0x7, 0x5, 0x50, 0x8}], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x3, r5, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x6, 0x3ff, 0x6}, 0x10, 0x0, r3}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) (async) creat(&(0x7f0000000240)='./file0\x00', 0x0) (async) fallocate(r6, 0x100000011, 0x0, 0x2811fdff) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) signalfd(0xffffffffffffffff, 0x0, 0x0) (async) 18:08:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xe315c425ed9c29dc, 0x0) 18:08:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r3], 0x3c}}, 0x400048c4) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x208e24b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000440)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x3f, 0x33, @beacon={@with_ht, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @void, @void, @void, @void}}]}, 0x5c}}, 0x0) 18:08:34 executing program 0: syz_open_dev$hidraw(&(0x7f0000000340), 0x0, 0x2) 18:08:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 15) 18:08:34 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="4b02f92793d26ac50b291e6802fb43f5b21614f81db00c4f3b9a62c6b6c592860bd5b12cf15e3e14bfa55f258c427cde6dc54ea7fc8735a4cbb5294366c4888dc2d133a7f6c7012241025ec620d1d4fa8c6a778bb1b2478a139b64ad556e851db359aaa38df2f7d1febc752a11b503c212", 0x71}], 0x1, 0xcb5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4f, 0x460, 0x0, @remote, @loopback}}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @ipv4, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 18:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe2000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, 0x0}], 0x1, 0x58, &(0x7f00000004c0)=[@dstype0={0x6, 0x3}], 0x1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340)="940ecaf425dc924b3752c8e9b3371ebd712d90ae3b5065e736ca0d61d165a137ea57b64f"}, 0x20) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:08:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="4b02f92793d26ac50b291e6802fb43f5b21614f81db00c4f3b9a62c6b6c592860bd5b12cf15e3e14bfa55f258c427cde6dc54ea7fc8735a4cbb5294366c4888dc2d133a7f6c7012241025ec620d1d4fa8c6a778bb1b2478a139b64ad556e851db3", 0x61}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 16) 18:08:43 executing program 0: syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x0, 0x21, 0x9e, {0x9e, 0x31, "7a60faf38d2ec995910a9d0363f5553dd2db18ede22e910e61c44cfc92c58d0b3503435e2adccc7240331e2baac44fcebfe11469032b1d03cf3d0b9b495bdc51391432ab5da955abcd1c71da8ffe8cb3651c9f78ddbcc5e9aeef4ac0dbdae6930ba0bfa760c45c4b6f446eb807a1b377d5b94f826fb2bcb14d1bf12f50318cbd3aae5b1c1df6b5815903c0c3eb3bf9ccfc1b4a1889a1cde54113674d"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41a}}}, &(0x7f0000000380)={0x44, &(0x7f0000000140)={0x20, 0x9, 0x4a, "7531d60591f28c94313baf47ce5d9abb6081ed3368b4a8b706997155e65a08dc8c3ba78a4c39e87137b696cff5e20b2c3b5e698b3cae624c0825c74518876f9a4400bad277cd1487acdb"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000240)={0x20, 0x81, 0x3, "c5a0da"}, &(0x7f0000000280)={0x20, 0x82, 0x2, "de49"}, &(0x7f00000002c0)={0x20, 0x83, 0x2, "c400"}, &(0x7f0000000300)={0x20, 0x84, 0x1, '\"'}, &(0x7f0000000340)={0x20, 0x85, 0x3, "c9fc69"}}) 18:08:43 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="4b02f92793d26ac50b291e6802fb43f5b21614f81db00c4f3b9a62c6b6c592860bd5b12cf15e3e14bfa55f258c427cde6dc5", 0x32}], 0x1, 0xcb5, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, @remote, @loopback}}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 18:08:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 17) 18:08:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x102) 18:08:43 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'veth0_macvtap\x00', {0x1}, 0x1ff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) sendto$l2tp6(r1, &(0x7f0000000440)="92", 0x1, 0x44, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x20) 18:08:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 18) 18:08:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 19) 18:08:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 20) 18:08:49 executing program 1: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41c, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d26400004003", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000200000005", 0xffc3, 0x500}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 18:08:49 executing program 3: syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) 18:08:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000002440)={{}, {}, [], {}, [{0x8, 0xe}]}, 0x2c, 0x0) 18:08:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 21) 18:08:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000100)="4b02f92793d26ac50b291e6802fb43f5b21614f81db00c4f3b9a62c6b6c592860bd5b12cf15e3e14bfa55f258c427cde6dc54ea7fc8735a4cbb5294366c4888dc2d133a7f6c7012241025ec620d1d4fa8c6a778bb1b2478a139b64ad556e851db3", 0x61}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:08:49 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) 18:08:49 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) 18:08:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[], 0x48}, 0x300}, 0x0) 18:08:49 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 18:08:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 22) 18:08:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045566, &(0x7f0000000040)) 18:08:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f00000004c0)=[{0x6}]}) [ 1114.177151][ T27] audit: type=1326 audit(1659982130.123:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6733 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f96cf089279 code=0x0 [ 1115.580183][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.586536][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:08:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:08:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 18:08:58 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 18:08:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 23) 18:08:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x3, 0x1, 0x0, 0x100}, 0x20) 18:08:58 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='afs_cm_no_server\x00'}, 0x10) 18:08:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 18:08:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00000001c0)=""/215, &(0x7f00000002c0)=0xd7) 18:08:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 24) [ 1122.447526][ T6742] debugfs: out of free dentries, can not create file 'trace0' 18:08:58 executing program 3: add_key(&(0x7f0000000180)='id_resolver\x00', 0x0, &(0x7f0000000580)='I', 0x1, 0xffffffffffffffff) 18:08:58 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000740), 0x28040, 0x0) 18:08:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x27, 0x0, 0x0) [ 1122.624853][ T6758] debugfs: out of free dentries, can not create file 'trace0' 18:09:06 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x2) 18:09:06 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, 0x930, 0x2000002, 0x13, r0, 0x0) 18:09:06 executing program 2: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:09:06 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "71c07544d131573adbc4b13f1a83e82bd2e69623c441a7103371fc2d69d2561b"}) 18:09:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 25) 18:09:06 executing program 4: add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000580)='I', 0x1, 0xffffffffffffffff) 18:09:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 18:09:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 26) 18:09:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000), 0x0) 18:09:06 executing program 2: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:09:06 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x8876, 0x40000800) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 18:09:06 executing program 0: open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) [ 1130.915119][ T6782] debugfs: out of free dentries, can not create file 'trace0' 18:09:16 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)) 18:09:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)) 18:09:16 executing program 3: r0 = socket$inet6(0x22, 0x3, 0x0) shutdown(r0, 0x1) 18:09:16 executing program 2: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:09:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 27) 18:09:16 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0x3) 18:09:16 executing program 2: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:09:16 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$FUSE(r0, 0x0, 0x0) 18:09:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5, 0x0, 0x0, 0x3}, {0x6}]}) 18:09:16 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}}}}}, 0x0) 18:09:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 28) 18:09:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) r1 = socket(0x18, 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred], 0x20}, 0x0) [ 1140.253298][ T27] audit: type=1326 audit(1659982156.203:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6808 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff740e89279 code=0x0 18:09:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000040)={0x50, 0x12, 0x705, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x2}]}, 0x50}}, 0x0) 18:09:26 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000100)=ANY=[@ANYBLOB="fd182eab666a12e3ff"], 0x1c, 0x0}, 0x0) r0 = socket(0x18, 0x400000002, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setsockopt(r0, 0x1000000029, 0x2e, 0x0, 0x0) r1 = socket(0x18, 0x2, 0x0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 18:09:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'team_slave_0\x00', @ifru_hwaddr=@random="0c546278adf6"}) 18:09:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 29) 18:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x29, 0x0, 0x0, 0x0) 18:09:26 executing program 0: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000040)={0x0, 0xf}, 0x10) 18:09:26 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f00000001c0)={'bridge_slave_1\x00', @ifru_ivalue=0x7f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000da213ae100000000000000e54d9745c47f12be5bcf2d157243777cbe17b3520ab8d1236490a8f0c3dc54bf503d50246652a0eb04c34650b76fb2aee41b68db5fefd2a412f7fd02943198ec83ea9ca2a329bb772c08000000d6144d8af23d267045843367d8480eed8bf7beb9e60d7d7911aceb82dd7f0e772062777443a782b1acec66105ffa86f63284f2ce3a7ae5f92c8fd79177da75102a81498a7c15f3d908b91d00f28a006781c4e2411a1a358e0d6065bffc92b0d4bee708b4de6d264c57c3267343369b3824efa7ca87da"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xb, 0x100, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x80) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0xb) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x400000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) socket$pppl2tp(0x18, 0x1, 0x1) 18:09:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:09:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 30) 18:09:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), 0xffffffffffffffff) 18:09:26 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000540)='./bus\x00') 18:09:26 executing program 4: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "d45cce1340a4163ed6de1bc188f3b07c36f12ea16d7ae7b73550bf6bac1b78275ddcb4cdb7139cf5df473ddd13f15ebbc0aae7379c8c86f96d736fdaf292a286"}, 0x48, r1) [ 1150.719616][ T6841] overlayfs: invalid redirect ((null)) [ 1150.884864][ T6849] udevd[6849]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 18:09:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x29, 0x33, 0x0, 0x3000000) 18:09:34 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000540)='./bus\x00') 18:09:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 31) 18:09:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2000}, 0x4) 18:09:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x0, 0x0, 0x1204}, 0x48) 18:09:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000540)='./bus\x00') 18:09:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000000)={0x77359400}, 0x10) 18:09:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 32) 18:09:34 executing program 4: bpf$OBJ_GET_MAP(0x14, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x1) 18:09:34 executing program 3: sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa3}, @IEEE802154_ATTR_STATUS={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000), 0xc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x20, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4005}, 0x20008840) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x14) [ 1158.937670][ T6864] overlayfs: invalid redirect ((null)) [ 1158.942020][ T6866] overlayfs: invalid redirect ((null)) 18:09:34 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000540)='./bus\x00') 18:09:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0xffff, 0x0, 0x0, "ec031e80c6e4c4f54509128511aa9fd888f16e"}) [ 1159.115139][ T6875] overlayfs: invalid redirect ((null)) 18:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x540d, 0x0) 18:09:45 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000000180)) 18:09:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 33) 18:09:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x4b47, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "71fc71ab8588cda0"}) 18:09:45 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000140)='./file0\x00') chdir(&(0x7f0000000540)='./bus\x00') 18:09:45 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0xffd, 0x4}], 0x0, 0x0) 18:09:45 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) [ 1169.369916][ T6892] loop3: detected capacity change from 0 to 8 18:09:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 34) 18:09:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5421, &(0x7f0000000200)={0xff, 0x0, 0x0, 0x0, 0x0, "71fc71ab8588cda0"}) 18:09:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "a973af8f497db0c8"}) [ 1169.411584][ T2972] Dev loop3: unable to read RDB block 8 [ 1169.411653][ T2972] loop3: unable to read partition table [ 1169.411793][ T2972] loop3: partition table beyond EOD, truncated [ 1169.425734][ T6895] overlayfs: invalid redirect ((null)) 18:09:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x1f, 0x2, 0x4, 0x40, @dev={0xfe, 0x80, '\x00', 0x26}, @private2, 0x8000, 0x700, 0x1, 0x4e}}) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 18:09:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000140)={r1}, 0x10) [ 1169.565895][ T6903] debugfs: out of free dentries, can not create file 'trace1' [ 1177.029633][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.035976][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 18:09:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 18:09:55 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_ivalue}) 18:09:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 35) 18:09:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 18:09:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote={0xac, 0x14, 0x17}}, 0x10, 0x0}}], 0x1, 0x0) 18:09:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 18:09:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00j\n', @ANYRES16], 0x34}}, 0x0) 18:09:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts_2292={{0x18}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00']}}}], 0x50}, 0x0) [ 1179.856638][ T6924] sit0: mtu greater than device maximum [ 1179.869982][ T6922] debugfs: out of free dentries, can not create file 'trace1' 18:09:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="001000200000a8cb000000814f07003c00650000032f9078e0000001ffffffff4408595000001000830f96e0000001e0000002ff"]}) 18:09:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000280)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8001}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}, r1}}}], 0x28}, 0x0) 18:09:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 36) 18:09:55 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000001600), 0x0, &(0x7f0000001680)={0x8}, &(0x7f00000016c0), 0x0) [ 1180.033652][ T6937] debugfs: out of free dentries, can not create file 'trace1' 18:10:04 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, 0x0) 18:10:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000004c0)="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", 0xa38}, {&(0x7f0000000200)="166269843fae08e9d99056b86b89288027b2e053095df67912bd998f41ec4827d395a8494a370ec813be128e9b39e218b1bbd571be73c73ede8d4180ac340000000055f1abbb01d00631f5f8994ead451e2ddad90c2e5028f0ba33659a", 0x5d}, {&(0x7f0000000300)="4d4dd99a13bdc234b03c7f772802382bcd0f945478eefa8e932e20971ff35a7ea29e3dd211a78a6f94d202921071f2d51cd2d5a35935bb9ac7da8faedc7700183bbde3ed998d4e85d70eaa3071e66297786493d8f03855be663cd289237e11b63f974a1b4833cfedaffe1568f95abaeecd575ba261857c7f1f47dab622757e9313d814dd5e5126158ca3a389638d1e450267", 0x92}, {&(0x7f00000014c0)="74760fc5cdf708383ae4a7b6f9147a475d88354d88f30afd310ab2b59ad0255005347a91d14a24484a0b8cd4b0eee56f853f8210ce72d158f00f92759f5b9f194368699a498894a244503946ec3cd4ccc8706c7f13a51daefca22097605b6e1d3f11680379731d9701a859427b314ed40645fb0e007061e36e9ed1cb10e3a111a2a1c9d6f09c536df5bf44cf104fa6b9d518", 0x92}], 0x4, &(0x7f0000001580)=ANY=[@ANYBLOB="1400000000000000290000003e00002000111f0000000000"], 0x18}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5b, r1}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, 0x0) sendmmsg$sock(r0, &(0x7f0000001340)=[{{&(0x7f0000000440)=@rc={0x1f, @none, 0xff}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000f00)="57ac9c678535fbbc20a1a7270d70efa8acc0bf2d02419e89c3c5d5699ff2aba5859e504483655a7696e4ab1a15b5afc9e524c0f0362a8226ba5e598d29c7b6e28c4effbbf6d239c2457ff4c08beca1", 0x4f}, {&(0x7f0000000f80)="910bb46b1b1c89b021e0ab765de6dec3af648f074e7afba97f53e0fc9e120ede99ebb3bb40d5bec712317c9004c8f0928e36847c1cea4240be4d10ff45241970c22bbf5211e2dff24015e7924d59426ed3f49b4a094ed6c194e6655787f5b5a3ce7a", 0x62}], 0x2, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xb4d3}}], 0x30}}, {{&(0x7f0000001000)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001080)="27acc8cbc66cf2195210955bddd419f04a4f80ecb8cf0ae789fc2e77223dca0de0e1e4202001ee9bc612bec9404c7f7f6c7115c470b7f9d14c4ec6576dbee300d6370f3c1a343d57939df935f70f95487db1803e1589298fe30ea37abb1b51f474c5712fea83a46c20d0fc7fa8a9412fa4023194e65bc63567c753ce7860313c2dee29fad428d820dca1b953a1dbdc5610bd9cf08c495a46671a066eb3cf2ebcf5c12905b28aa20a3d51e8ebcc200ba684a2b0d07dbc93fda54300097c9f624aee2d91c36b46e8f7a59ea7af33e68529ef0e78bc568531fd7a194a96d89bbace57917a59f84ed4211cad8d8265f02f44da46", 0xf2}, {&(0x7f0000001180)="4f7bdbd5f5d907f7dfd3e579fd8953edd74c7cb7871ec09fca40bb680b78a32724564b0f0f2a443a0f0b6c0404422901f26c98e674a464ff04ecbf9eabd7d5f5cd2a5534b3d591822f1a31b546ab0ff8465bf35758769ae938be8636896f555ab41390fbc0b2b830ec", 0x69}, {&(0x7f0000001200)="12aef9146960878cba71b904f84610c5ebe082ce65263d5c8a151691069edc3cd735609a047c158c1463ba53ae5bee5cce955008441881cd9c60e756e27a6519d69206907ef5ffcb056b4af1192aa453d96d431a673a6cef6112d821f6a23161e2fb3dfa4472758af443", 0x6a}], 0x3, &(0x7f0000001280)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x7c}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0xa8}}], 0x2, 0x20040001) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getrule={0x1c, 0x22, 0xb00, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x14, 0x9, 0x93, 0x0, 0x0, 0x2}, ["", ""]}, 0x1c}}, 0x800) 18:10:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xfffffffd}}, 0x10) 18:10:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x80, 0x8, 0x6, 0x7, 0x20}) (fail_nth: 37) 18:10:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="50849b7c0000320000000000", @ANYBLOB="00076fc580400a955b288d"]}) 18:10:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 18:10:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xba4c0, 0x0) 18:10:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) 18:10:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0}, 0x0) 18:10:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) [ 1188.273176][ T6954] ------------[ cut here ]------------ [ 1188.296658][ T6954] WARNING: CPU: 1 PID: 6954 at kernel/trace/blktrace.c:1098 blk_register_tracepoints+0x2dc/0x3a0 18:10:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x6b, &(0x7f0000000000), 0x4) 18:10:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x89a1, 0x0) [ 1188.330668][ T6954] Modules linked in: [ 1188.343922][ T6954] CPU: 1 PID: 6954 Comm: syz-executor.5 Not tainted 5.19.0-next-20220808-syzkaller #0 [ 1188.389370][ T6954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 1188.426696][ T6954] RIP: 0010:blk_register_tracepoints+0x2dc/0x3a0 [ 1188.460611][ T6954] Code: 48 c7 c7 c0 cb cc 8d e8 c2 3a fb ff 31 ff 89 c3 89 c6 e8 c7 6d f9 ff 85 db 0f 85 ba 00 00 00 5b e9 f9 70 f9 ff e8 f4 70 f9 ff <0f> 0b e9 4b fd ff ff e8 e8 70 f9 ff 0f 0b e9 6c fd ff ff e8 dc 70 [ 1188.490326][ T6954] RSP: 0018:ffffc90014a9fbe8 EFLAGS: 00010212 [ 1188.496608][ T6954] RAX: 0000000000001a8a RBX: 00000000fffffff4 RCX: ffffc9000cd79000 [ 1188.505299][ T6954] RDX: 0000000000040000 RSI: ffffffff8182951c RDI: 0000000000000005 [ 1188.514922][ T6954] RBP: ffff888076924a80 R08: 0000000000000005 R09: 0000000000000000 [ 1188.523389][ T6954] R10: 00000000fffffff4 R11: 0000000000000000 R12: ffffc90014a9fc88 [ 1188.555407][ T6954] R13: ffff888076924aa8 R14: ffff88801e7e54e8 R15: ffff888076924ab0 [ 1188.570241][ T6954] FS: 00007ff870f17700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 1188.580299][ T6954] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1188.587015][ T6954] CR2: 00007f96cf16a1b8 CR3: 000000001dc79000 CR4: 00000000003506e0 [ 1188.596589][ T6954] Call Trace: [ 1188.600621][ T6954] [ 1188.603688][ T6954] do_blk_trace_setup+0x940/0xb60 [ 1188.609286][ T6954] __blk_trace_setup+0xca/0x180 [ 1188.614284][ T6954] ? do_blk_trace_setup+0xb60/0xb60 [ 1188.620118][ T6954] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 1188.626148][ T6954] blk_trace_setup+0x43/0x60 [ 1188.631918][ T6954] sg_ioctl+0x250/0x25d0 [ 1188.636266][ T6954] ? sg_write+0xe0/0xe0 [ 1188.640922][ T6954] ? lock_downgrade+0x6e0/0x6e0 [ 1188.645886][ T6954] ? __fget_files+0x26a/0x440 [ 1188.651055][ T6954] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1188.656086][ T6954] ? sg_write+0xe0/0xe0 [ 1188.660983][ T6954] __x64_sys_ioctl+0x193/0x200 [ 1188.666500][ T6954] do_syscall_64+0x35/0xb0 [ 1188.671142][ T6954] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1188.677069][ T6954] RIP: 0033:0x7ff86fe89279 [ 1188.681961][ T6954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1188.703489][ T6954] RSP: 002b:00007ff870f17168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1188.713034][ T6954] RAX: ffffffffffffffda RBX: 00007ff86ff9bf80 RCX: 00007ff86fe89279 [ 1188.721439][ T6954] RDX: 0000000020000100 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1188.729801][ T6954] RBP: 00007ff870f171d0 R08: 0000000000000000 R09: 0000000000000000 [ 1188.737861][ T6954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1188.746328][ T6954] R13: 00007ffdb73ad91f R14: 00007ff870f17300 R15: 0000000000022000 [ 1188.754646][ T6954] [ 1188.757731][ T6954] Kernel panic - not syncing: panic_on_warn set ... [ 1188.764308][ T6954] CPU: 1 PID: 6954 Comm: syz-executor.5 Not tainted 5.19.0-next-20220808-syzkaller #0 [ 1188.773848][ T6954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 1188.783911][ T6954] Call Trace: [ 1188.787198][ T6954] [ 1188.790135][ T6954] dump_stack_lvl+0xcd/0x134 [ 1188.794758][ T6954] panic+0x2c8/0x627 [ 1188.798698][ T6954] ? panic_print_sys_info.part.0+0x10b/0x10b [ 1188.804709][ T6954] ? __warn.cold+0x248/0x2c4 [ 1188.809319][ T6954] ? blk_register_tracepoints+0x2dc/0x3a0 [ 1188.815046][ T6954] __warn.cold+0x259/0x2c4 [ 1188.819480][ T6954] ? blk_register_tracepoints+0x2dc/0x3a0 [ 1188.825215][ T6954] report_bug+0x1bc/0x210 [ 1188.829637][ T6954] handle_bug+0x3c/0x60 [ 1188.833806][ T6954] exc_invalid_op+0x14/0x40 [ 1188.838320][ T6954] asm_exc_invalid_op+0x16/0x20 [ 1188.843448][ T6954] RIP: 0010:blk_register_tracepoints+0x2dc/0x3a0 [ 1188.849788][ T6954] Code: 48 c7 c7 c0 cb cc 8d e8 c2 3a fb ff 31 ff 89 c3 89 c6 e8 c7 6d f9 ff 85 db 0f 85 ba 00 00 00 5b e9 f9 70 f9 ff e8 f4 70 f9 ff <0f> 0b e9 4b fd ff ff e8 e8 70 f9 ff 0f 0b e9 6c fd ff ff e8 dc 70 [ 1188.869412][ T6954] RSP: 0018:ffffc90014a9fbe8 EFLAGS: 00010212 [ 1188.875521][ T6954] RAX: 0000000000001a8a RBX: 00000000fffffff4 RCX: ffffc9000cd79000 [ 1188.883521][ T6954] RDX: 0000000000040000 RSI: ffffffff8182951c RDI: 0000000000000005 [ 1188.891499][ T6954] RBP: ffff888076924a80 R08: 0000000000000005 R09: 0000000000000000 [ 1188.899473][ T6954] R10: 00000000fffffff4 R11: 0000000000000000 R12: ffffc90014a9fc88 [ 1188.907448][ T6954] R13: ffff888076924aa8 R14: ffff88801e7e54e8 R15: ffff888076924ab0 [ 1188.915434][ T6954] ? blk_register_tracepoints+0x2dc/0x3a0 [ 1188.921175][ T6954] ? blk_register_tracepoints+0x2dc/0x3a0 [ 1188.926922][ T6954] do_blk_trace_setup+0x940/0xb60 [ 1188.931979][ T6954] __blk_trace_setup+0xca/0x180 [ 1188.936857][ T6954] ? do_blk_trace_setup+0xb60/0xb60 [ 1188.942086][ T6954] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 1188.948015][ T6954] blk_trace_setup+0x43/0x60 [ 1188.952622][ T6954] sg_ioctl+0x250/0x25d0 [ 1188.956886][ T6954] ? sg_write+0xe0/0xe0 [ 1188.961049][ T6954] ? lock_downgrade+0x6e0/0x6e0 [ 1188.965937][ T6954] ? __fget_files+0x26a/0x440 [ 1188.970717][ T6954] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1188.975668][ T6954] ? sg_write+0xe0/0xe0 [ 1188.979833][ T6954] __x64_sys_ioctl+0x193/0x200 [ 1188.984610][ T6954] do_syscall_64+0x35/0xb0 [ 1188.989061][ T6954] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1188.994965][ T6954] RIP: 0033:0x7ff86fe89279 [ 1188.999391][ T6954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1189.019006][ T6954] RSP: 002b:00007ff870f17168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1189.027431][ T6954] RAX: ffffffffffffffda RBX: 00007ff86ff9bf80 RCX: 00007ff86fe89279 [ 1189.035425][ T6954] RDX: 0000000020000100 RSI: 00000000c0481273 RDI: 0000000000000003 [ 1189.043401][ T6954] RBP: 00007ff870f171d0 R08: 0000000000000000 R09: 0000000000000000 [ 1189.051379][ T6954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1189.059353][ T6954] R13: 00007ffdb73ad91f R14: 00007ff870f17300 R15: 0000000000022000 [ 1189.067344][ T6954] [ 1189.070711][ T6954] Kernel Offset: disabled [ 1189.075185][ T6954] Rebooting in 86400 seconds..