[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. 2021/03/05 16:57:46 fuzzer started 2021/03/05 16:57:46 dialing manager at 10.128.0.169:45315 2021/03/05 16:57:47 syscalls: 3451 2021/03/05 16:57:47 code coverage: enabled 2021/03/05 16:57:47 comparison tracing: enabled 2021/03/05 16:57:47 extra coverage: enabled 2021/03/05 16:57:47 setuid sandbox: enabled 2021/03/05 16:57:47 namespace sandbox: enabled 2021/03/05 16:57:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 16:57:47 fault injection: enabled 2021/03/05 16:57:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 16:57:47 net packet injection: enabled 2021/03/05 16:57:47 net device setup: enabled 2021/03/05 16:57:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 16:57:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 16:57:47 USB emulation: enabled 2021/03/05 16:57:47 hci packet injection: enabled 2021/03/05 16:57:47 wifi device emulation: enabled 2021/03/05 16:57:47 802.15.4 emulation: enabled 2021/03/05 16:57:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 16:57:47 fetching corpus: 50, signal 65330/69121 (executing program) 2021/03/05 16:57:47 fetching corpus: 100, signal 92401/97932 (executing program) 2021/03/05 16:57:48 fetching corpus: 150, signal 122302/129480 (executing program) 2021/03/05 16:57:48 fetching corpus: 200, signal 144452/153254 (executing program) 2021/03/05 16:57:48 fetching corpus: 250, signal 157472/167909 (executing program) 2021/03/05 16:57:48 fetching corpus: 300, signal 174775/186817 (executing program) 2021/03/05 16:57:49 fetching corpus: 350, signal 189162/202736 (executing program) 2021/03/05 16:57:49 fetching corpus: 400, signal 200835/215926 (executing program) 2021/03/05 16:57:49 fetching corpus: 450, signal 214518/231064 (executing program) 2021/03/05 16:57:49 fetching corpus: 500, signal 228703/246607 (executing program) 2021/03/05 16:57:50 fetching corpus: 550, signal 239403/258724 (executing program) 2021/03/05 16:57:50 fetching corpus: 600, signal 250155/270858 (executing program) 2021/03/05 16:57:50 fetching corpus: 650, signal 258043/280199 (executing program) 2021/03/05 16:57:51 fetching corpus: 700, signal 269248/292672 (executing program) 2021/03/05 16:57:51 fetching corpus: 750, signal 275506/300319 (executing program) 2021/03/05 16:57:51 fetching corpus: 800, signal 284338/310457 (executing program) 2021/03/05 16:57:52 fetching corpus: 850, signal 293225/320612 (executing program) 2021/03/05 16:57:52 fetching corpus: 900, signal 304742/333295 (executing program) 2021/03/05 16:57:52 fetching corpus: 950, signal 314338/344113 (executing program) 2021/03/05 16:57:52 fetching corpus: 1000, signal 321734/352754 (executing program) 2021/03/05 16:57:53 fetching corpus: 1050, signal 329962/362151 (executing program) 2021/03/05 16:57:53 fetching corpus: 1100, signal 336314/369741 (executing program) 2021/03/05 16:57:53 fetching corpus: 1150, signal 341583/376249 (executing program) 2021/03/05 16:57:54 fetching corpus: 1200, signal 347889/383737 (executing program) 2021/03/05 16:57:54 fetching corpus: 1250, signal 355413/392383 (executing program) 2021/03/05 16:57:54 fetching corpus: 1300, signal 359827/398014 (executing program) 2021/03/05 16:57:54 fetching corpus: 1350, signal 364626/404007 (executing program) 2021/03/05 16:57:55 fetching corpus: 1400, signal 370373/410838 (executing program) 2021/03/05 16:57:55 fetching corpus: 1450, signal 374796/416436 (executing program) 2021/03/05 16:57:55 fetching corpus: 1500, signal 378657/421475 (executing program) 2021/03/05 16:57:55 fetching corpus: 1550, signal 382720/426678 (executing program) 2021/03/05 16:57:56 fetching corpus: 1600, signal 390190/435108 (executing program) 2021/03/05 16:57:56 fetching corpus: 1650, signal 395333/441337 (executing program) 2021/03/05 16:57:56 fetching corpus: 1700, signal 399683/446848 (executing program) 2021/03/05 16:57:57 fetching corpus: 1750, signal 404377/452636 (executing program) 2021/03/05 16:57:57 fetching corpus: 1800, signal 408582/457919 (executing program) 2021/03/05 16:57:57 fetching corpus: 1850, signal 412318/462761 (executing program) 2021/03/05 16:57:57 fetching corpus: 1900, signal 416353/467846 (executing program) 2021/03/05 16:57:58 fetching corpus: 1950, signal 422263/474582 (executing program) 2021/03/05 16:57:58 fetching corpus: 2000, signal 425248/478725 (executing program) 2021/03/05 16:57:58 fetching corpus: 2050, signal 429516/484070 (executing program) 2021/03/05 16:57:58 fetching corpus: 2100, signal 433885/489369 (executing program) 2021/03/05 16:57:59 fetching corpus: 2150, signal 436835/493391 (executing program) 2021/03/05 16:57:59 fetching corpus: 2199, signal 442738/500088 (executing program) 2021/03/05 16:57:59 fetching corpus: 2249, signal 445986/504359 (executing program) 2021/03/05 16:58:00 fetching corpus: 2299, signal 450334/509655 (executing program) 2021/03/05 16:58:00 fetching corpus: 2349, signal 454264/514554 (executing program) 2021/03/05 16:58:00 fetching corpus: 2399, signal 459130/520298 (executing program) syzkaller login: [ 70.619268][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.627479][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 16:58:00 fetching corpus: 2449, signal 464571/526574 (executing program) 2021/03/05 16:58:01 fetching corpus: 2499, signal 468157/531098 (executing program) 2021/03/05 16:58:01 fetching corpus: 2549, signal 472025/535856 (executing program) 2021/03/05 16:58:01 fetching corpus: 2598, signal 475126/539905 (executing program) 2021/03/05 16:58:02 fetching corpus: 2648, signal 480771/546242 (executing program) 2021/03/05 16:58:02 fetching corpus: 2698, signal 483375/549833 (executing program) 2021/03/05 16:58:03 fetching corpus: 2748, signal 489665/556742 (executing program) 2021/03/05 16:58:03 fetching corpus: 2798, signal 493088/561059 (executing program) 2021/03/05 16:58:03 fetching corpus: 2848, signal 498284/566947 (executing program) 2021/03/05 16:58:03 fetching corpus: 2898, signal 501977/571488 (executing program) 2021/03/05 16:58:04 fetching corpus: 2948, signal 506958/577198 (executing program) 2021/03/05 16:58:04 fetching corpus: 2998, signal 509675/580782 (executing program) 2021/03/05 16:58:04 fetching corpus: 3048, signal 512230/584203 (executing program) 2021/03/05 16:58:04 fetching corpus: 3098, signal 514264/587153 (executing program) 2021/03/05 16:58:05 fetching corpus: 3148, signal 517721/591408 (executing program) 2021/03/05 16:58:05 fetching corpus: 3198, signal 520467/594976 (executing program) 2021/03/05 16:58:05 fetching corpus: 3248, signal 522989/598379 (executing program) 2021/03/05 16:58:05 fetching corpus: 3298, signal 526056/602161 (executing program) 2021/03/05 16:58:06 fetching corpus: 3348, signal 529054/605918 (executing program) 2021/03/05 16:58:06 fetching corpus: 3398, signal 532739/610327 (executing program) 2021/03/05 16:58:06 fetching corpus: 3448, signal 535725/614046 (executing program) 2021/03/05 16:58:07 fetching corpus: 3498, signal 539362/618371 (executing program) 2021/03/05 16:58:07 fetching corpus: 3547, signal 541280/621216 (executing program) 2021/03/05 16:58:07 fetching corpus: 3597, signal 543993/624694 (executing program) 2021/03/05 16:58:07 fetching corpus: 3647, signal 546213/627784 (executing program) 2021/03/05 16:58:07 fetching corpus: 3697, signal 548304/630753 (executing program) 2021/03/05 16:58:08 fetching corpus: 3747, signal 552707/635745 (executing program) 2021/03/05 16:58:08 fetching corpus: 3797, signal 555069/638927 (executing program) 2021/03/05 16:58:08 fetching corpus: 3846, signal 558020/642617 (executing program) 2021/03/05 16:58:08 fetching corpus: 3896, signal 561426/646719 (executing program) 2021/03/05 16:58:09 fetching corpus: 3946, signal 563337/649430 (executing program) 2021/03/05 16:58:09 fetching corpus: 3996, signal 564740/651717 (executing program) 2021/03/05 16:58:10 fetching corpus: 4046, signal 566729/654489 (executing program) 2021/03/05 16:58:10 fetching corpus: 4096, signal 569539/658010 (executing program) 2021/03/05 16:58:10 fetching corpus: 4146, signal 571872/661132 (executing program) 2021/03/05 16:58:10 fetching corpus: 4196, signal 573637/663681 (executing program) 2021/03/05 16:58:11 fetching corpus: 4246, signal 576848/667474 (executing program) 2021/03/05 16:58:11 fetching corpus: 4296, signal 578789/670147 (executing program) 2021/03/05 16:58:11 fetching corpus: 4346, signal 580982/673086 (executing program) 2021/03/05 16:58:12 fetching corpus: 4396, signal 584297/676945 (executing program) 2021/03/05 16:58:12 fetching corpus: 4446, signal 586320/679744 (executing program) 2021/03/05 16:58:12 fetching corpus: 4496, signal 587875/682124 (executing program) 2021/03/05 16:58:13 fetching corpus: 4546, signal 592316/686929 (executing program) 2021/03/05 16:58:13 fetching corpus: 4596, signal 594547/689917 (executing program) 2021/03/05 16:58:13 fetching corpus: 4646, signal 596418/692540 (executing program) 2021/03/05 16:58:13 fetching corpus: 4696, signal 598388/695206 (executing program) 2021/03/05 16:58:14 fetching corpus: 4746, signal 600781/698213 (executing program) 2021/03/05 16:58:14 fetching corpus: 4796, signal 603029/701170 (executing program) 2021/03/05 16:58:14 fetching corpus: 4846, signal 604799/703699 (executing program) 2021/03/05 16:58:14 fetching corpus: 4896, signal 605977/705695 (executing program) 2021/03/05 16:58:15 fetching corpus: 4946, signal 607967/708354 (executing program) 2021/03/05 16:58:15 fetching corpus: 4996, signal 609971/711065 (executing program) 2021/03/05 16:58:15 fetching corpus: 5046, signal 612120/713841 (executing program) 2021/03/05 16:58:16 fetching corpus: 5096, signal 614296/716636 (executing program) 2021/03/05 16:58:16 fetching corpus: 5146, signal 616076/719073 (executing program) 2021/03/05 16:58:16 fetching corpus: 5196, signal 618153/721767 (executing program) 2021/03/05 16:58:17 fetching corpus: 5246, signal 620127/724327 (executing program) 2021/03/05 16:58:17 fetching corpus: 5296, signal 621370/726293 (executing program) 2021/03/05 16:58:17 fetching corpus: 5346, signal 623664/729213 (executing program) 2021/03/05 16:58:18 fetching corpus: 5396, signal 625546/731727 (executing program) 2021/03/05 16:58:18 fetching corpus: 5446, signal 627266/734159 (executing program) 2021/03/05 16:58:18 fetching corpus: 5496, signal 629548/737002 (executing program) 2021/03/05 16:58:18 fetching corpus: 5546, signal 630781/738943 (executing program) 2021/03/05 16:58:19 fetching corpus: 5596, signal 632798/741494 (executing program) 2021/03/05 16:58:19 fetching corpus: 5646, signal 634262/743637 (executing program) 2021/03/05 16:58:19 fetching corpus: 5696, signal 636234/746195 (executing program) 2021/03/05 16:58:19 fetching corpus: 5746, signal 638134/748697 (executing program) 2021/03/05 16:58:19 fetching corpus: 5796, signal 640531/751561 (executing program) 2021/03/05 16:58:20 fetching corpus: 5846, signal 641981/753619 (executing program) 2021/03/05 16:58:20 fetching corpus: 5896, signal 644431/756494 (executing program) 2021/03/05 16:58:20 fetching corpus: 5946, signal 646016/758758 (executing program) 2021/03/05 16:58:21 fetching corpus: 5996, signal 647301/760769 (executing program) 2021/03/05 16:58:21 fetching corpus: 6046, signal 649015/763086 (executing program) 2021/03/05 16:58:21 fetching corpus: 6096, signal 650606/765228 (executing program) 2021/03/05 16:58:22 fetching corpus: 6146, signal 652593/767780 (executing program) 2021/03/05 16:58:22 fetching corpus: 6196, signal 654325/770087 (executing program) 2021/03/05 16:58:22 fetching corpus: 6246, signal 655845/772185 (executing program) 2021/03/05 16:58:23 fetching corpus: 6296, signal 657257/774217 (executing program) 2021/03/05 16:58:23 fetching corpus: 6346, signal 658818/776382 (executing program) 2021/03/05 16:58:23 fetching corpus: 6396, signal 661268/779191 (executing program) 2021/03/05 16:58:24 fetching corpus: 6446, signal 663659/781968 (executing program) 2021/03/05 16:58:24 fetching corpus: 6496, signal 665106/783997 (executing program) 2021/03/05 16:58:24 fetching corpus: 6546, signal 666226/785808 (executing program) 2021/03/05 16:58:25 fetching corpus: 6596, signal 667517/787741 (executing program) 2021/03/05 16:58:25 fetching corpus: 6646, signal 668859/789683 (executing program) 2021/03/05 16:58:25 fetching corpus: 6696, signal 670551/791887 (executing program) 2021/03/05 16:58:26 fetching corpus: 6746, signal 672780/794480 (executing program) 2021/03/05 16:58:26 fetching corpus: 6796, signal 674284/796504 (executing program) 2021/03/05 16:58:26 fetching corpus: 6846, signal 675512/798369 (executing program) 2021/03/05 16:58:26 fetching corpus: 6896, signal 677143/800537 (executing program) 2021/03/05 16:58:27 fetching corpus: 6946, signal 678343/802309 (executing program) 2021/03/05 16:58:27 fetching corpus: 6996, signal 681240/805406 (executing program) 2021/03/05 16:58:27 fetching corpus: 7046, signal 682654/807372 (executing program) 2021/03/05 16:58:28 fetching corpus: 7096, signal 684120/809363 (executing program) 2021/03/05 16:58:28 fetching corpus: 7146, signal 685424/811246 (executing program) 2021/03/05 16:58:28 fetching corpus: 7196, signal 687200/813513 (executing program) 2021/03/05 16:58:29 fetching corpus: 7246, signal 688699/815523 (executing program) 2021/03/05 16:58:29 fetching corpus: 7296, signal 690165/817509 (executing program) 2021/03/05 16:58:29 fetching corpus: 7346, signal 692250/819950 (executing program) 2021/03/05 16:58:30 fetching corpus: 7396, signal 693634/821838 (executing program) 2021/03/05 16:58:30 fetching corpus: 7446, signal 695098/823822 (executing program) 2021/03/05 16:58:30 fetching corpus: 7496, signal 696191/825496 (executing program) 2021/03/05 16:58:31 fetching corpus: 7546, signal 697558/827361 (executing program) 2021/03/05 16:58:31 fetching corpus: 7596, signal 698463/828908 (executing program) 2021/03/05 16:58:31 fetching corpus: 7646, signal 699993/830864 (executing program) 2021/03/05 16:58:31 fetching corpus: 7696, signal 701388/832760 (executing program) 2021/03/05 16:58:31 fetching corpus: 7746, signal 702851/834669 (executing program) 2021/03/05 16:58:32 fetching corpus: 7796, signal 703928/836337 (executing program) 2021/03/05 16:58:32 fetching corpus: 7846, signal 705025/838001 (executing program) 2021/03/05 16:58:32 fetching corpus: 7896, signal 706243/839743 (executing program) 2021/03/05 16:58:33 fetching corpus: 7946, signal 707075/841209 (executing program) 2021/03/05 16:58:33 fetching corpus: 7996, signal 708671/843221 (executing program) 2021/03/05 16:58:33 fetching corpus: 8046, signal 710319/845342 (executing program) 2021/03/05 16:58:33 fetching corpus: 8096, signal 712348/847666 (executing program) 2021/03/05 16:58:34 fetching corpus: 8146, signal 714268/849868 (executing program) 2021/03/05 16:58:34 fetching corpus: 8196, signal 715369/851458 (executing program) 2021/03/05 16:58:34 fetching corpus: 8246, signal 716376/852973 (executing program) 2021/03/05 16:58:35 fetching corpus: 8296, signal 717569/854662 (executing program) 2021/03/05 16:58:35 fetching corpus: 8346, signal 718852/856423 (executing program) 2021/03/05 16:58:35 fetching corpus: 8396, signal 720421/858426 (executing program) 2021/03/05 16:58:35 fetching corpus: 8446, signal 721881/860272 (executing program) 2021/03/05 16:58:36 fetching corpus: 8496, signal 724904/863295 (executing program) 2021/03/05 16:58:36 fetching corpus: 8546, signal 726305/865084 (executing program) 2021/03/05 16:58:36 fetching corpus: 8596, signal 727237/866555 (executing program) 2021/03/05 16:58:37 fetching corpus: 8646, signal 728496/868304 (executing program) 2021/03/05 16:58:37 fetching corpus: 8696, signal 729927/870165 (executing program) 2021/03/05 16:58:37 fetching corpus: 8746, signal 731206/871895 (executing program) 2021/03/05 16:58:38 fetching corpus: 8796, signal 732060/873299 (executing program) 2021/03/05 16:58:38 fetching corpus: 8846, signal 733505/875164 (executing program) 2021/03/05 16:58:38 fetching corpus: 8896, signal 735034/876980 (executing program) 2021/03/05 16:58:38 fetching corpus: 8946, signal 736170/878570 (executing program) 2021/03/05 16:58:39 fetching corpus: 8996, signal 737259/880170 (executing program) 2021/03/05 16:58:39 fetching corpus: 9046, signal 738228/881624 (executing program) 2021/03/05 16:58:39 fetching corpus: 9096, signal 739162/883046 (executing program) 2021/03/05 16:58:39 fetching corpus: 9146, signal 739958/884356 (executing program) 2021/03/05 16:58:40 fetching corpus: 9196, signal 740853/885735 (executing program) 2021/03/05 16:58:40 fetching corpus: 9246, signal 741957/887318 (executing program) 2021/03/05 16:58:40 fetching corpus: 9296, signal 743267/888984 (executing program) 2021/03/05 16:58:41 fetching corpus: 9346, signal 744310/890503 (executing program) 2021/03/05 16:58:41 fetching corpus: 9396, signal 745391/892000 (executing program) 2021/03/05 16:58:41 fetching corpus: 9446, signal 747013/893893 (executing program) 2021/03/05 16:58:42 fetching corpus: 9496, signal 748832/895947 (executing program) 2021/03/05 16:58:42 fetching corpus: 9546, signal 750073/897537 (executing program) 2021/03/05 16:58:42 fetching corpus: 9596, signal 751513/899297 (executing program) 2021/03/05 16:58:43 fetching corpus: 9646, signal 752625/900843 (executing program) 2021/03/05 16:58:43 fetching corpus: 9696, signal 753972/902525 (executing program) 2021/03/05 16:58:43 fetching corpus: 9746, signal 755254/904173 (executing program) 2021/03/05 16:58:44 fetching corpus: 9796, signal 756329/905669 (executing program) 2021/03/05 16:58:44 fetching corpus: 9846, signal 757179/906972 (executing program) 2021/03/05 16:58:44 fetching corpus: 9896, signal 758299/908522 (executing program) 2021/03/05 16:58:45 fetching corpus: 9946, signal 759503/910076 (executing program) 2021/03/05 16:58:45 fetching corpus: 9996, signal 761040/911870 (executing program) 2021/03/05 16:58:45 fetching corpus: 10046, signal 761727/913117 (executing program) 2021/03/05 16:58:45 fetching corpus: 10096, signal 762569/914457 (executing program) 2021/03/05 16:58:46 fetching corpus: 10146, signal 763487/915850 (executing program) 2021/03/05 16:58:46 fetching corpus: 10196, signal 764960/917553 (executing program) 2021/03/05 16:58:47 fetching corpus: 10246, signal 766269/919177 (executing program) 2021/03/05 16:58:47 fetching corpus: 10296, signal 767627/920844 (executing program) 2021/03/05 16:58:47 fetching corpus: 10346, signal 768803/922370 (executing program) 2021/03/05 16:58:48 fetching corpus: 10396, signal 770108/923948 (executing program) 2021/03/05 16:58:48 fetching corpus: 10446, signal 771252/925378 (executing program) 2021/03/05 16:58:48 fetching corpus: 10496, signal 771790/926450 (executing program) 2021/03/05 16:58:48 fetching corpus: 10546, signal 772929/927948 (executing program) 2021/03/05 16:58:49 fetching corpus: 10596, signal 773638/929154 (executing program) 2021/03/05 16:58:49 fetching corpus: 10646, signal 774691/930549 (executing program) 2021/03/05 16:58:49 fetching corpus: 10696, signal 775710/931947 (executing program) 2021/03/05 16:58:49 fetching corpus: 10746, signal 776957/933433 (executing program) 2021/03/05 16:58:50 fetching corpus: 10796, signal 777914/934715 (executing program) 2021/03/05 16:58:50 fetching corpus: 10846, signal 779269/936271 (executing program) 2021/03/05 16:58:50 fetching corpus: 10896, signal 780238/937604 (executing program) 2021/03/05 16:58:51 fetching corpus: 10946, signal 781090/938899 (executing program) 2021/03/05 16:58:51 fetching corpus: 10996, signal 781878/940133 (executing program) 2021/03/05 16:58:51 fetching corpus: 11046, signal 783813/942082 (executing program) 2021/03/05 16:58:52 fetching corpus: 11096, signal 785441/943830 (executing program) 2021/03/05 16:58:52 fetching corpus: 11146, signal 786671/945268 (executing program) 2021/03/05 16:58:52 fetching corpus: 11196, signal 787592/946579 (executing program) 2021/03/05 16:58:53 fetching corpus: 11246, signal 788718/947999 (executing program) 2021/03/05 16:58:53 fetching corpus: 11296, signal 790405/949769 (executing program) 2021/03/05 16:58:53 fetching corpus: 11346, signal 792228/951578 (executing program) 2021/03/05 16:58:54 fetching corpus: 11396, signal 793140/952870 (executing program) 2021/03/05 16:58:54 fetching corpus: 11446, signal 793966/954084 (executing program) 2021/03/05 16:58:54 fetching corpus: 11496, signal 795053/955460 (executing program) 2021/03/05 16:58:54 fetching corpus: 11546, signal 795761/956608 (executing program) 2021/03/05 16:58:55 fetching corpus: 11596, signal 796439/957729 (executing program) 2021/03/05 16:58:55 fetching corpus: 11646, signal 797668/959224 (executing program) 2021/03/05 16:58:55 fetching corpus: 11696, signal 798448/960405 (executing program) 2021/03/05 16:58:55 fetching corpus: 11746, signal 799203/961554 (executing program) 2021/03/05 16:58:56 fetching corpus: 11796, signal 800051/962761 (executing program) 2021/03/05 16:58:56 fetching corpus: 11846, signal 800678/963822 (executing program) 2021/03/05 16:58:56 fetching corpus: 11896, signal 801534/965035 (executing program) 2021/03/05 16:58:57 fetching corpus: 11946, signal 802174/966110 (executing program) 2021/03/05 16:58:57 fetching corpus: 11996, signal 804046/967987 (executing program) 2021/03/05 16:58:57 fetching corpus: 12046, signal 805763/969751 (executing program) 2021/03/05 16:58:58 fetching corpus: 12096, signal 806772/971030 (executing program) 2021/03/05 16:58:58 fetching corpus: 12146, signal 807957/972416 (executing program) 2021/03/05 16:58:58 fetching corpus: 12196, signal 809025/973728 (executing program) 2021/03/05 16:58:59 fetching corpus: 12246, signal 809788/974836 (executing program) 2021/03/05 16:58:59 fetching corpus: 12296, signal 810985/976230 (executing program) 2021/03/05 16:58:59 fetching corpus: 12346, signal 811848/977432 (executing program) 2021/03/05 16:59:00 fetching corpus: 12396, signal 812552/978542 (executing program) 2021/03/05 16:59:00 fetching corpus: 12446, signal 813399/979714 (executing program) 2021/03/05 16:59:00 fetching corpus: 12496, signal 814977/981308 (executing program) 2021/03/05 16:59:01 fetching corpus: 12546, signal 815926/982535 (executing program) 2021/03/05 16:59:01 fetching corpus: 12596, signal 817364/984048 (executing program) 2021/03/05 16:59:01 fetching corpus: 12646, signal 818041/985138 (executing program) 2021/03/05 16:59:01 fetching corpus: 12696, signal 819049/986377 (executing program) 2021/03/05 16:59:02 fetching corpus: 12746, signal 820323/987769 (executing program) [ 132.068417][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.077105][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 16:59:02 fetching corpus: 12796, signal 820963/988796 (executing program) 2021/03/05 16:59:02 fetching corpus: 12846, signal 821729/989901 (executing program) 2021/03/05 16:59:02 fetching corpus: 12896, signal 822903/991227 (executing program) 2021/03/05 16:59:03 fetching corpus: 12946, signal 823826/992357 (executing program) 2021/03/05 16:59:03 fetching corpus: 12996, signal 824718/993565 (executing program) 2021/03/05 16:59:04 fetching corpus: 13046, signal 825815/994831 (executing program) 2021/03/05 16:59:04 fetching corpus: 13096, signal 826651/995944 (executing program) 2021/03/05 16:59:04 fetching corpus: 13146, signal 827906/997341 (executing program) 2021/03/05 16:59:05 fetching corpus: 13196, signal 828608/998386 (executing program) 2021/03/05 16:59:05 fetching corpus: 13246, signal 829171/999392 (executing program) 2021/03/05 16:59:05 fetching corpus: 13296, signal 829898/1000433 (executing program) 2021/03/05 16:59:06 fetching corpus: 13346, signal 830587/1001436 (executing program) 2021/03/05 16:59:06 fetching corpus: 13396, signal 831212/1002387 (executing program) 2021/03/05 16:59:06 fetching corpus: 13446, signal 831750/1003323 (executing program) 2021/03/05 16:59:07 fetching corpus: 13496, signal 832482/1004339 (executing program) 2021/03/05 16:59:07 fetching corpus: 13546, signal 833690/1005630 (executing program) 2021/03/05 16:59:07 fetching corpus: 13596, signal 834561/1006754 (executing program) 2021/03/05 16:59:08 fetching corpus: 13646, signal 835410/1007859 (executing program) 2021/03/05 16:59:08 fetching corpus: 13696, signal 836361/1009036 (executing program) 2021/03/05 16:59:08 fetching corpus: 13746, signal 837194/1010120 (executing program) 2021/03/05 16:59:08 fetching corpus: 13796, signal 838257/1011308 (executing program) 2021/03/05 16:59:09 fetching corpus: 13846, signal 839097/1012401 (executing program) 2021/03/05 16:59:09 fetching corpus: 13896, signal 839698/1013319 (executing program) 2021/03/05 16:59:10 fetching corpus: 13946, signal 840641/1014515 (executing program) 2021/03/05 16:59:10 fetching corpus: 13996, signal 841638/1015640 (executing program) 2021/03/05 16:59:10 fetching corpus: 14046, signal 842339/1016629 (executing program) 2021/03/05 16:59:10 fetching corpus: 14096, signal 843146/1017673 (executing program) 2021/03/05 16:59:11 fetching corpus: 14146, signal 843883/1018680 (executing program) 2021/03/05 16:59:11 fetching corpus: 14196, signal 844710/1019727 (executing program) 2021/03/05 16:59:11 fetching corpus: 14246, signal 845547/1020739 (executing program) 2021/03/05 16:59:12 fetching corpus: 14296, signal 846472/1021869 (executing program) 2021/03/05 16:59:12 fetching corpus: 14346, signal 847841/1023270 (executing program) 2021/03/05 16:59:12 fetching corpus: 14396, signal 848702/1024309 (executing program) 2021/03/05 16:59:13 fetching corpus: 14446, signal 850077/1025648 (executing program) 2021/03/05 16:59:13 fetching corpus: 14496, signal 850737/1026594 (executing program) 2021/03/05 16:59:13 fetching corpus: 14546, signal 851802/1027674 (executing program) 2021/03/05 16:59:14 fetching corpus: 14596, signal 852405/1028574 (executing program) 2021/03/05 16:59:14 fetching corpus: 14646, signal 853163/1029605 (executing program) 2021/03/05 16:59:15 fetching corpus: 14696, signal 853984/1030625 (executing program) 2021/03/05 16:59:15 fetching corpus: 14746, signal 854721/1031586 (executing program) 2021/03/05 16:59:15 fetching corpus: 14796, signal 855946/1032829 (executing program) 2021/03/05 16:59:16 fetching corpus: 14846, signal 856658/1033786 (executing program) 2021/03/05 16:59:16 fetching corpus: 14896, signal 857746/1034955 (executing program) 2021/03/05 16:59:16 fetching corpus: 14946, signal 858894/1036144 (executing program) 2021/03/05 16:59:16 fetching corpus: 14996, signal 859673/1037165 (executing program) 2021/03/05 16:59:17 fetching corpus: 15046, signal 860430/1038102 (executing program) 2021/03/05 16:59:17 fetching corpus: 15096, signal 861391/1039177 (executing program) 2021/03/05 16:59:17 fetching corpus: 15146, signal 862235/1040183 (executing program) 2021/03/05 16:59:17 fetching corpus: 15196, signal 863225/1041268 (executing program) 2021/03/05 16:59:18 fetching corpus: 15246, signal 863932/1042166 (executing program) 2021/03/05 16:59:18 fetching corpus: 15296, signal 865114/1043348 (executing program) 2021/03/05 16:59:18 fetching corpus: 15346, signal 867371/1045055 (executing program) 2021/03/05 16:59:19 fetching corpus: 15396, signal 868349/1046138 (executing program) 2021/03/05 16:59:19 fetching corpus: 15446, signal 868937/1046992 (executing program) 2021/03/05 16:59:19 fetching corpus: 15496, signal 869685/1047919 (executing program) 2021/03/05 16:59:19 fetching corpus: 15546, signal 870441/1048856 (executing program) 2021/03/05 16:59:20 fetching corpus: 15596, signal 871522/1049955 (executing program) 2021/03/05 16:59:20 fetching corpus: 15646, signal 872813/1051160 (executing program) 2021/03/05 16:59:20 fetching corpus: 15696, signal 873494/1052069 (executing program) 2021/03/05 16:59:21 fetching corpus: 15746, signal 875187/1053499 (executing program) 2021/03/05 16:59:21 fetching corpus: 15796, signal 875787/1054336 (executing program) 2021/03/05 16:59:21 fetching corpus: 15846, signal 876823/1055417 (executing program) 2021/03/05 16:59:22 fetching corpus: 15896, signal 877550/1056369 (executing program) 2021/03/05 16:59:22 fetching corpus: 15946, signal 878113/1057203 (executing program) 2021/03/05 16:59:22 fetching corpus: 15996, signal 878827/1058100 (executing program) 2021/03/05 16:59:23 fetching corpus: 16046, signal 879208/1058854 (executing program) 2021/03/05 16:59:23 fetching corpus: 16096, signal 880257/1059875 (executing program) 2021/03/05 16:59:23 fetching corpus: 16146, signal 881641/1061064 (executing program) 2021/03/05 16:59:23 fetching corpus: 16196, signal 882403/1061985 (executing program) 2021/03/05 16:59:24 fetching corpus: 16246, signal 883547/1063044 (executing program) 2021/03/05 16:59:24 fetching corpus: 16296, signal 884252/1063937 (executing program) 2021/03/05 16:59:24 fetching corpus: 16346, signal 884957/1064808 (executing program) 2021/03/05 16:59:25 fetching corpus: 16396, signal 885493/1065587 (executing program) 2021/03/05 16:59:25 fetching corpus: 16446, signal 886257/1066429 (executing program) 2021/03/05 16:59:25 fetching corpus: 16496, signal 887103/1067373 (executing program) 2021/03/05 16:59:26 fetching corpus: 16546, signal 888353/1068545 (executing program) 2021/03/05 16:59:26 fetching corpus: 16596, signal 889293/1069496 (executing program) 2021/03/05 16:59:26 fetching corpus: 16646, signal 889877/1070306 (executing program) 2021/03/05 16:59:26 fetching corpus: 16696, signal 890921/1071346 (executing program) 2021/03/05 16:59:27 fetching corpus: 16746, signal 891783/1072268 (executing program) 2021/03/05 16:59:27 fetching corpus: 16796, signal 892456/1073064 (executing program) 2021/03/05 16:59:27 fetching corpus: 16846, signal 893322/1074031 (executing program) 2021/03/05 16:59:27 fetching corpus: 16895, signal 894658/1075123 (executing program) 2021/03/05 16:59:28 fetching corpus: 16945, signal 895332/1075987 (executing program) 2021/03/05 16:59:28 fetching corpus: 16995, signal 895941/1076837 (executing program) 2021/03/05 16:59:28 fetching corpus: 17045, signal 896698/1077702 (executing program) 2021/03/05 16:59:28 fetching corpus: 17095, signal 897746/1078680 (executing program) 2021/03/05 16:59:29 fetching corpus: 17145, signal 898287/1079454 (executing program) 2021/03/05 16:59:29 fetching corpus: 17195, signal 898845/1080211 (executing program) 2021/03/05 16:59:29 fetching corpus: 17245, signal 899917/1081217 (executing program) 2021/03/05 16:59:29 fetching corpus: 17295, signal 901328/1082354 (executing program) 2021/03/05 16:59:30 fetching corpus: 17345, signal 902028/1083129 (executing program) 2021/03/05 16:59:30 fetching corpus: 17395, signal 903220/1084179 (executing program) 2021/03/05 16:59:30 fetching corpus: 17445, signal 904078/1085061 (executing program) 2021/03/05 16:59:31 fetching corpus: 17494, signal 905000/1085968 (executing program) 2021/03/05 16:59:31 fetching corpus: 17544, signal 905702/1086819 (executing program) 2021/03/05 16:59:32 fetching corpus: 17594, signal 906266/1087604 (executing program) 2021/03/05 16:59:32 fetching corpus: 17644, signal 907277/1088543 (executing program) 2021/03/05 16:59:32 fetching corpus: 17694, signal 907982/1089332 (executing program) 2021/03/05 16:59:33 fetching corpus: 17744, signal 908701/1090150 (executing program) 2021/03/05 16:59:33 fetching corpus: 17794, signal 909268/1090925 (executing program) 2021/03/05 16:59:33 fetching corpus: 17844, signal 911181/1092255 (executing program) 2021/03/05 16:59:34 fetching corpus: 17894, signal 911841/1093036 (executing program) 2021/03/05 16:59:34 fetching corpus: 17944, signal 912912/1093991 (executing program) 2021/03/05 16:59:34 fetching corpus: 17994, signal 913705/1094798 (executing program) 2021/03/05 16:59:34 fetching corpus: 18044, signal 914371/1095583 (executing program) 2021/03/05 16:59:34 fetching corpus: 18094, signal 915073/1096378 (executing program) 2021/03/05 16:59:35 fetching corpus: 18144, signal 915646/1097092 (executing program) 2021/03/05 16:59:35 fetching corpus: 18194, signal 916214/1097847 (executing program) 2021/03/05 16:59:36 fetching corpus: 18244, signal 916909/1098616 (executing program) 2021/03/05 16:59:36 fetching corpus: 18294, signal 917497/1099346 (executing program) 2021/03/05 16:59:36 fetching corpus: 18344, signal 918220/1100076 (executing program) 2021/03/05 16:59:36 fetching corpus: 18394, signal 919024/1100874 (executing program) 2021/03/05 16:59:37 fetching corpus: 18444, signal 919712/1101636 (executing program) 2021/03/05 16:59:37 fetching corpus: 18494, signal 920101/1102252 (executing program) 2021/03/05 16:59:38 fetching corpus: 18544, signal 920869/1103040 (executing program) 2021/03/05 16:59:38 fetching corpus: 18594, signal 921291/1103701 (executing program) 2021/03/05 16:59:38 fetching corpus: 18644, signal 922145/1104551 (executing program) 2021/03/05 16:59:39 fetching corpus: 18694, signal 923060/1105392 (executing program) 2021/03/05 16:59:39 fetching corpus: 18744, signal 923981/1106214 (executing program) 2021/03/05 16:59:39 fetching corpus: 18794, signal 924768/1107018 (executing program) 2021/03/05 16:59:40 fetching corpus: 18844, signal 925442/1107744 (executing program) 2021/03/05 16:59:40 fetching corpus: 18894, signal 926490/1108611 (executing program) 2021/03/05 16:59:40 fetching corpus: 18944, signal 927023/1109344 (executing program) 2021/03/05 16:59:40 fetching corpus: 18994, signal 927648/1110058 (executing program) 2021/03/05 16:59:41 fetching corpus: 19044, signal 928414/1110809 (executing program) 2021/03/05 16:59:41 fetching corpus: 19094, signal 928972/1111504 (executing program) 2021/03/05 16:59:41 fetching corpus: 19144, signal 929799/1112295 (executing program) 2021/03/05 16:59:42 fetching corpus: 19194, signal 930521/1113040 (executing program) 2021/03/05 16:59:42 fetching corpus: 19244, signal 931393/1113864 (executing program) 2021/03/05 16:59:42 fetching corpus: 19294, signal 931915/1114525 (executing program) 2021/03/05 16:59:43 fetching corpus: 19344, signal 932637/1115238 (executing program) 2021/03/05 16:59:43 fetching corpus: 19394, signal 933574/1116061 (executing program) 2021/03/05 16:59:43 fetching corpus: 19444, signal 934402/1116842 (executing program) 2021/03/05 16:59:43 fetching corpus: 19494, signal 934845/1117464 (executing program) 2021/03/05 16:59:44 fetching corpus: 19544, signal 935458/1118163 (executing program) 2021/03/05 16:59:44 fetching corpus: 19594, signal 936313/1118896 (executing program) 2021/03/05 16:59:45 fetching corpus: 19644, signal 936950/1119582 (executing program) 2021/03/05 16:59:45 fetching corpus: 19694, signal 937716/1120348 (executing program) 2021/03/05 16:59:45 fetching corpus: 19744, signal 938378/1121007 (executing program) 2021/03/05 16:59:45 fetching corpus: 19794, signal 939021/1121722 (executing program) 2021/03/05 16:59:46 fetching corpus: 19844, signal 939891/1122518 (executing program) 2021/03/05 16:59:46 fetching corpus: 19894, signal 940584/1123234 (executing program) 2021/03/05 16:59:46 fetching corpus: 19944, signal 941201/1123892 (executing program) 2021/03/05 16:59:47 fetching corpus: 19994, signal 941740/1124519 (executing program) 2021/03/05 16:59:47 fetching corpus: 20044, signal 942479/1125224 (executing program) 2021/03/05 16:59:48 fetching corpus: 20094, signal 943315/1125963 (executing program) 2021/03/05 16:59:48 fetching corpus: 20144, signal 944227/1126754 (executing program) 2021/03/05 16:59:48 fetching corpus: 20194, signal 945326/1127559 (executing program) 2021/03/05 16:59:48 fetching corpus: 20244, signal 946126/1128289 (executing program) 2021/03/05 16:59:49 fetching corpus: 20294, signal 946858/1129012 (executing program) 2021/03/05 16:59:49 fetching corpus: 20344, signal 947339/1129600 (executing program) 2021/03/05 16:59:49 fetching corpus: 20394, signal 947824/1130228 (executing program) 2021/03/05 16:59:50 fetching corpus: 20444, signal 948574/1130908 (executing program) 2021/03/05 16:59:50 fetching corpus: 20494, signal 948963/1131454 (executing program) 2021/03/05 16:59:50 fetching corpus: 20544, signal 949531/1132103 (executing program) 2021/03/05 16:59:51 fetching corpus: 20594, signal 950546/1132859 (executing program) 2021/03/05 16:59:51 fetching corpus: 20644, signal 950841/1133404 (executing program) 2021/03/05 16:59:51 fetching corpus: 20694, signal 951486/1134031 (executing program) 2021/03/05 16:59:51 fetching corpus: 20744, signal 952531/1134857 (executing program) 2021/03/05 16:59:52 fetching corpus: 20794, signal 953026/1135490 (executing program) 2021/03/05 16:59:52 fetching corpus: 20844, signal 953598/1136083 (executing program) 2021/03/05 16:59:52 fetching corpus: 20894, signal 954140/1136685 (executing program) 2021/03/05 16:59:52 fetching corpus: 20944, signal 954543/1137210 (executing program) 2021/03/05 16:59:53 fetching corpus: 20994, signal 955102/1137838 (executing program) 2021/03/05 16:59:53 fetching corpus: 21044, signal 955798/1138504 (executing program) 2021/03/05 16:59:53 fetching corpus: 21094, signal 956375/1139120 (executing program) 2021/03/05 16:59:53 fetching corpus: 21144, signal 956872/1139690 (executing program) 2021/03/05 16:59:54 fetching corpus: 21194, signal 957196/1140221 (executing program) 2021/03/05 16:59:54 fetching corpus: 21244, signal 958451/1141064 (executing program) 2021/03/05 16:59:54 fetching corpus: 21294, signal 959173/1141697 (executing program) 2021/03/05 16:59:54 fetching corpus: 21344, signal 960141/1142364 (executing program) 2021/03/05 16:59:55 fetching corpus: 21394, signal 960793/1143023 (executing program) 2021/03/05 16:59:55 fetching corpus: 21444, signal 961959/1143788 (executing program) 2021/03/05 16:59:55 fetching corpus: 21494, signal 963017/1144509 (executing program) 2021/03/05 16:59:56 fetching corpus: 21543, signal 963505/1145100 (executing program) 2021/03/05 16:59:56 fetching corpus: 21593, signal 964075/1145671 (executing program) 2021/03/05 16:59:56 fetching corpus: 21643, signal 964711/1146267 (executing program) 2021/03/05 16:59:57 fetching corpus: 21693, signal 965347/1146855 (executing program) 2021/03/05 16:59:57 fetching corpus: 21743, signal 965920/1147470 (executing program) 2021/03/05 16:59:57 fetching corpus: 21793, signal 966340/1148001 (executing program) 2021/03/05 16:59:57 fetching corpus: 21843, signal 966865/1148596 (executing program) 2021/03/05 16:59:58 fetching corpus: 21893, signal 967869/1149280 (executing program) 2021/03/05 16:59:58 fetching corpus: 21943, signal 968644/1149896 (executing program) 2021/03/05 16:59:59 fetching corpus: 21993, signal 969411/1150533 (executing program) 2021/03/05 16:59:59 fetching corpus: 22043, signal 970206/1151156 (executing program) 2021/03/05 16:59:59 fetching corpus: 22093, signal 971013/1151815 (executing program) 2021/03/05 17:00:00 fetching corpus: 22143, signal 971886/1152459 (executing program) 2021/03/05 17:00:00 fetching corpus: 22193, signal 972508/1153062 (executing program) 2021/03/05 17:00:00 fetching corpus: 22243, signal 972989/1153594 (executing program) 2021/03/05 17:00:00 fetching corpus: 22293, signal 973640/1154161 (executing program) 2021/03/05 17:00:00 fetching corpus: 22343, signal 974303/1154765 (executing program) 2021/03/05 17:00:01 fetching corpus: 22393, signal 974874/1155312 (executing program) 2021/03/05 17:00:01 fetching corpus: 22443, signal 975331/1155853 (executing program) 2021/03/05 17:00:01 fetching corpus: 22493, signal 975921/1156424 (executing program) 2021/03/05 17:00:02 fetching corpus: 22543, signal 976443/1156945 (executing program) 2021/03/05 17:00:03 fetching corpus: 22593, signal 977072/1157518 (executing program) 2021/03/05 17:00:03 fetching corpus: 22643, signal 977685/1158033 (executing program) [ 193.508597][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.515042][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 17:00:03 fetching corpus: 22693, signal 978862/1158746 (executing program) 2021/03/05 17:00:04 fetching corpus: 22743, signal 979329/1159256 (executing program) 2021/03/05 17:00:04 fetching corpus: 22793, signal 980482/1159933 (executing program) 2021/03/05 17:00:04 fetching corpus: 22843, signal 980976/1160475 (executing program) 2021/03/05 17:00:04 fetching corpus: 22893, signal 981487/1161011 (executing program) 2021/03/05 17:00:05 fetching corpus: 22943, signal 981896/1161495 (executing program) 2021/03/05 17:00:05 fetching corpus: 22993, signal 982679/1162076 (executing program) 2021/03/05 17:00:06 fetching corpus: 23043, signal 983193/1162595 (executing program) 2021/03/05 17:00:06 fetching corpus: 23093, signal 983695/1163111 (executing program) 2021/03/05 17:00:06 fetching corpus: 23143, signal 984197/1163612 (executing program) 2021/03/05 17:00:07 fetching corpus: 23193, signal 984680/1164096 (executing program) 2021/03/05 17:00:07 fetching corpus: 23243, signal 985128/1164640 (executing program) 2021/03/05 17:00:07 fetching corpus: 23293, signal 985555/1165150 (executing program) 2021/03/05 17:00:07 fetching corpus: 23343, signal 987038/1165881 (executing program) 2021/03/05 17:00:08 fetching corpus: 23393, signal 987418/1166360 (executing program) 2021/03/05 17:00:08 fetching corpus: 23443, signal 987983/1166869 (executing program) 2021/03/05 17:00:08 fetching corpus: 23493, signal 988447/1167343 (executing program) 2021/03/05 17:00:08 fetching corpus: 23543, signal 988933/1167814 (executing program) 2021/03/05 17:00:08 fetching corpus: 23593, signal 989723/1168373 (executing program) 2021/03/05 17:00:08 fetching corpus: 23643, signal 990411/1168914 (executing program) 2021/03/05 17:00:09 fetching corpus: 23693, signal 991085/1169463 (executing program) 2021/03/05 17:00:09 fetching corpus: 23743, signal 991519/1169923 (executing program) 2021/03/05 17:00:09 fetching corpus: 23793, signal 991881/1170398 (executing program) 2021/03/05 17:00:09 fetching corpus: 23843, signal 992415/1170917 (executing program) 2021/03/05 17:00:09 fetching corpus: 23893, signal 992835/1171396 (executing program) 2021/03/05 17:00:09 fetching corpus: 23943, signal 993475/1171887 (executing program) 2021/03/05 17:00:09 fetching corpus: 23993, signal 994225/1172419 (executing program) 2021/03/05 17:00:10 fetching corpus: 24043, signal 994818/1172917 (executing program) 2021/03/05 17:00:10 fetching corpus: 24093, signal 995689/1173457 (executing program) 2021/03/05 17:00:10 fetching corpus: 24143, signal 996156/1173930 (executing program) 2021/03/05 17:00:10 fetching corpus: 24193, signal 996621/1174404 (executing program) 2021/03/05 17:00:10 fetching corpus: 24243, signal 997171/1174870 (executing program) 2021/03/05 17:00:10 fetching corpus: 24293, signal 997741/1175345 (executing program) 2021/03/05 17:00:10 fetching corpus: 24343, signal 998107/1175813 (executing program) 2021/03/05 17:00:11 fetching corpus: 24393, signal 998891/1176351 (executing program) 2021/03/05 17:00:11 fetching corpus: 24443, signal 999275/1176815 (executing program) 2021/03/05 17:00:11 fetching corpus: 24493, signal 1000095/1177341 (executing program) 2021/03/05 17:00:11 fetching corpus: 24543, signal 1000562/1177819 (executing program) 2021/03/05 17:00:11 fetching corpus: 24593, signal 1000911/1178243 (executing program) 2021/03/05 17:00:11 fetching corpus: 24643, signal 1001518/1178724 (executing program) 2021/03/05 17:00:12 fetching corpus: 24693, signal 1001921/1179149 (executing program) 2021/03/05 17:00:12 fetching corpus: 24743, signal 1002464/1179604 (executing program) 2021/03/05 17:00:12 fetching corpus: 24793, signal 1003650/1180209 (executing program) 2021/03/05 17:00:12 fetching corpus: 24843, signal 1004074/1180617 (executing program) 2021/03/05 17:00:12 fetching corpus: 24893, signal 1004653/1181055 (executing program) 2021/03/05 17:00:12 fetching corpus: 24943, signal 1005141/1181508 (executing program) 2021/03/05 17:00:12 fetching corpus: 24993, signal 1005507/1181898 (executing program) 2021/03/05 17:00:12 fetching corpus: 25043, signal 1005888/1182341 (executing program) 2021/03/05 17:00:13 fetching corpus: 25093, signal 1006701/1182830 (executing program) 2021/03/05 17:00:13 fetching corpus: 25143, signal 1007140/1183266 (executing program) 2021/03/05 17:00:13 fetching corpus: 25193, signal 1007952/1183792 (executing program) 2021/03/05 17:00:13 fetching corpus: 25243, signal 1008546/1184253 (executing program) 2021/03/05 17:00:13 fetching corpus: 25293, signal 1009085/1184696 (executing program) 2021/03/05 17:00:13 fetching corpus: 25343, signal 1009601/1185105 (executing program) 2021/03/05 17:00:13 fetching corpus: 25393, signal 1010017/1185519 (executing program) 2021/03/05 17:00:14 fetching corpus: 25443, signal 1010419/1185926 (executing program) 2021/03/05 17:00:14 fetching corpus: 25493, signal 1011187/1186400 (executing program) 2021/03/05 17:00:14 fetching corpus: 25543, signal 1014272/1187246 (executing program) 2021/03/05 17:00:14 fetching corpus: 25593, signal 1014758/1187654 (executing program) 2021/03/05 17:00:14 fetching corpus: 25643, signal 1015183/1188074 (executing program) 2021/03/05 17:00:14 fetching corpus: 25693, signal 1015767/1188461 (executing program) 2021/03/05 17:00:14 fetching corpus: 25743, signal 1016688/1188932 (executing program) 2021/03/05 17:00:14 fetching corpus: 25793, signal 1017387/1189394 (executing program) 2021/03/05 17:00:15 fetching corpus: 25843, signal 1017874/1189814 (executing program) 2021/03/05 17:00:15 fetching corpus: 25893, signal 1018449/1190218 (executing program) 2021/03/05 17:00:15 fetching corpus: 25943, signal 1019091/1190656 (executing program) 2021/03/05 17:00:15 fetching corpus: 25993, signal 1019521/1191060 (executing program) 2021/03/05 17:00:15 fetching corpus: 26043, signal 1019864/1191442 (executing program) 2021/03/05 17:00:15 fetching corpus: 26093, signal 1020221/1191806 (executing program) 2021/03/05 17:00:16 fetching corpus: 26143, signal 1020835/1192211 (executing program) 2021/03/05 17:00:16 fetching corpus: 26193, signal 1021263/1192571 (executing program) 2021/03/05 17:00:16 fetching corpus: 26243, signal 1021792/1192973 (executing program) 2021/03/05 17:00:16 fetching corpus: 26293, signal 1022380/1193370 (executing program) 2021/03/05 17:00:16 fetching corpus: 26343, signal 1023257/1193809 (executing program) 2021/03/05 17:00:16 fetching corpus: 26393, signal 1023756/1194184 (executing program) 2021/03/05 17:00:16 fetching corpus: 26443, signal 1024438/1194623 (executing program) 2021/03/05 17:00:17 fetching corpus: 26493, signal 1024826/1195015 (executing program) 2021/03/05 17:00:17 fetching corpus: 26543, signal 1025408/1195419 (executing program) 2021/03/05 17:00:17 fetching corpus: 26593, signal 1025725/1195757 (executing program) 2021/03/05 17:00:17 fetching corpus: 26643, signal 1026029/1196097 (executing program) 2021/03/05 17:00:17 fetching corpus: 26693, signal 1026397/1196433 (executing program) 2021/03/05 17:00:17 fetching corpus: 26743, signal 1026865/1196801 (executing program) 2021/03/05 17:00:17 fetching corpus: 26793, signal 1027773/1197263 (executing program) 2021/03/05 17:00:18 fetching corpus: 26843, signal 1028267/1197640 (executing program) 2021/03/05 17:00:18 fetching corpus: 26893, signal 1028715/1198019 (executing program) 2021/03/05 17:00:18 fetching corpus: 26943, signal 1029082/1198357 (executing program) 2021/03/05 17:00:18 fetching corpus: 26993, signal 1029729/1198766 (executing program) 2021/03/05 17:00:18 fetching corpus: 27043, signal 1030215/1199115 (executing program) 2021/03/05 17:00:18 fetching corpus: 27093, signal 1030521/1199435 (executing program) 2021/03/05 17:00:18 fetching corpus: 27143, signal 1031008/1199790 (executing program) 2021/03/05 17:00:18 fetching corpus: 27193, signal 1031568/1200186 (executing program) 2021/03/05 17:00:19 fetching corpus: 27243, signal 1031983/1200557 (executing program) 2021/03/05 17:00:19 fetching corpus: 27293, signal 1032476/1200893 (executing program) 2021/03/05 17:00:19 fetching corpus: 27343, signal 1032813/1201225 (executing program) 2021/03/05 17:00:19 fetching corpus: 27393, signal 1033165/1201555 (executing program) 2021/03/05 17:00:19 fetching corpus: 27443, signal 1033965/1201937 (executing program) 2021/03/05 17:00:20 fetching corpus: 27493, signal 1034404/1202274 (executing program) 2021/03/05 17:00:20 fetching corpus: 27543, signal 1034932/1202642 (executing program) 2021/03/05 17:00:20 fetching corpus: 27593, signal 1035286/1202969 (executing program) 2021/03/05 17:00:20 fetching corpus: 27643, signal 1035963/1203345 (executing program) 2021/03/05 17:00:20 fetching corpus: 27693, signal 1036400/1203685 (executing program) 2021/03/05 17:00:20 fetching corpus: 27743, signal 1036950/1204000 (executing program) 2021/03/05 17:00:20 fetching corpus: 27793, signal 1037310/1204347 (executing program) 2021/03/05 17:00:21 fetching corpus: 27843, signal 1037548/1204676 (executing program) 2021/03/05 17:00:21 fetching corpus: 27893, signal 1037899/1204984 (executing program) 2021/03/05 17:00:21 fetching corpus: 27943, signal 1038728/1205381 (executing program) 2021/03/05 17:00:21 fetching corpus: 27993, signal 1039399/1205711 (executing program) 2021/03/05 17:00:21 fetching corpus: 28043, signal 1039855/1206051 (executing program) 2021/03/05 17:00:21 fetching corpus: 28093, signal 1040356/1206357 (executing program) 2021/03/05 17:00:21 fetching corpus: 28143, signal 1040961/1206716 (executing program) 2021/03/05 17:00:22 fetching corpus: 28193, signal 1041378/1207051 (executing program) 2021/03/05 17:00:22 fetching corpus: 28243, signal 1041832/1207359 (executing program) 2021/03/05 17:00:22 fetching corpus: 28293, signal 1042177/1207708 (executing program) 2021/03/05 17:00:22 fetching corpus: 28343, signal 1042534/1208026 (executing program) 2021/03/05 17:00:22 fetching corpus: 28393, signal 1042966/1208359 (executing program) 2021/03/05 17:00:22 fetching corpus: 28443, signal 1043381/1208672 (executing program) 2021/03/05 17:00:22 fetching corpus: 28493, signal 1043728/1208978 (executing program) 2021/03/05 17:00:22 fetching corpus: 28543, signal 1044240/1209305 (executing program) 2021/03/05 17:00:23 fetching corpus: 28593, signal 1044953/1209624 (executing program) 2021/03/05 17:00:23 fetching corpus: 28643, signal 1045331/1209932 (executing program) 2021/03/05 17:00:23 fetching corpus: 28693, signal 1046208/1210258 (executing program) 2021/03/05 17:00:23 fetching corpus: 28743, signal 1046953/1210600 (executing program) 2021/03/05 17:00:23 fetching corpus: 28793, signal 1047652/1210955 (executing program) 2021/03/05 17:00:23 fetching corpus: 28843, signal 1048237/1211286 (executing program) 2021/03/05 17:00:24 fetching corpus: 28893, signal 1048698/1211615 (executing program) 2021/03/05 17:00:24 fetching corpus: 28943, signal 1049034/1211933 (executing program) 2021/03/05 17:00:24 fetching corpus: 28993, signal 1049354/1212242 (executing program) 2021/03/05 17:00:24 fetching corpus: 29043, signal 1049798/1212534 (executing program) 2021/03/05 17:00:24 fetching corpus: 29092, signal 1050060/1212812 (executing program) 2021/03/05 17:00:24 fetching corpus: 29142, signal 1050561/1213133 (executing program) 2021/03/05 17:00:25 fetching corpus: 29192, signal 1050886/1213429 (executing program) 2021/03/05 17:00:25 fetching corpus: 29242, signal 1051265/1213684 (executing program) 2021/03/05 17:00:25 fetching corpus: 29292, signal 1051595/1213966 (executing program) 2021/03/05 17:00:25 fetching corpus: 29342, signal 1052310/1214242 (executing program) 2021/03/05 17:00:25 fetching corpus: 29392, signal 1052729/1214527 (executing program) 2021/03/05 17:00:25 fetching corpus: 29442, signal 1053324/1214795 (executing program) 2021/03/05 17:00:25 fetching corpus: 29492, signal 1053818/1215064 (executing program) 2021/03/05 17:00:25 fetching corpus: 29542, signal 1054537/1215375 (executing program) 2021/03/05 17:00:26 fetching corpus: 29592, signal 1054907/1215662 (executing program) 2021/03/05 17:00:26 fetching corpus: 29642, signal 1055260/1215951 (executing program) 2021/03/05 17:00:26 fetching corpus: 29692, signal 1055832/1216236 (executing program) 2021/03/05 17:00:26 fetching corpus: 29742, signal 1056464/1216518 (executing program) 2021/03/05 17:00:26 fetching corpus: 29792, signal 1056756/1216749 (executing program) 2021/03/05 17:00:26 fetching corpus: 29842, signal 1057465/1217019 (executing program) 2021/03/05 17:00:26 fetching corpus: 29892, signal 1058211/1217307 (executing program) 2021/03/05 17:00:27 fetching corpus: 29942, signal 1058661/1217561 (executing program) 2021/03/05 17:00:27 fetching corpus: 29992, signal 1059140/1217853 (executing program) 2021/03/05 17:00:27 fetching corpus: 30042, signal 1059556/1218141 (executing program) 2021/03/05 17:00:27 fetching corpus: 30092, signal 1059955/1218390 (executing program) 2021/03/05 17:00:27 fetching corpus: 30142, signal 1060353/1218656 (executing program) 2021/03/05 17:00:27 fetching corpus: 30192, signal 1060728/1218924 (executing program) 2021/03/05 17:00:27 fetching corpus: 30241, signal 1061260/1219199 (executing program) 2021/03/05 17:00:28 fetching corpus: 30291, signal 1061760/1219455 (executing program) 2021/03/05 17:00:28 fetching corpus: 30341, signal 1062286/1219721 (executing program) 2021/03/05 17:00:28 fetching corpus: 30391, signal 1062720/1219999 (executing program) 2021/03/05 17:00:28 fetching corpus: 30441, signal 1063047/1220259 (executing program) 2021/03/05 17:00:28 fetching corpus: 30491, signal 1063307/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30541, signal 1063939/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30591, signal 1064209/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30641, signal 1064619/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30691, signal 1064944/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30741, signal 1065321/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30791, signal 1065668/1220300 (executing program) 2021/03/05 17:00:29 fetching corpus: 30841, signal 1066269/1220302 (executing program) 2021/03/05 17:00:30 fetching corpus: 30891, signal 1066810/1220302 (executing program) 2021/03/05 17:00:30 fetching corpus: 30941, signal 1067207/1220302 (executing program) 2021/03/05 17:00:30 fetching corpus: 30991, signal 1067716/1220302 (executing program) 2021/03/05 17:00:30 fetching corpus: 31041, signal 1068209/1220304 (executing program) 2021/03/05 17:00:30 fetching corpus: 31091, signal 1068551/1220304 (executing program) 2021/03/05 17:00:30 fetching corpus: 31141, signal 1068908/1220304 (executing program) 2021/03/05 17:00:30 fetching corpus: 31191, signal 1069471/1220304 (executing program) 2021/03/05 17:00:31 fetching corpus: 31241, signal 1069891/1220305 (executing program) 2021/03/05 17:00:31 fetching corpus: 31291, signal 1070409/1220305 (executing program) 2021/03/05 17:00:31 fetching corpus: 31341, signal 1070949/1220305 (executing program) 2021/03/05 17:00:31 fetching corpus: 31391, signal 1071500/1220305 (executing program) 2021/03/05 17:00:31 fetching corpus: 31441, signal 1071816/1220305 (executing program) 2021/03/05 17:00:32 fetching corpus: 31491, signal 1072331/1220305 (executing program) 2021/03/05 17:00:32 fetching corpus: 31541, signal 1072681/1220307 (executing program) 2021/03/05 17:00:32 fetching corpus: 31591, signal 1073034/1220307 (executing program) 2021/03/05 17:00:32 fetching corpus: 31641, signal 1073609/1220307 (executing program) 2021/03/05 17:00:33 fetching corpus: 31691, signal 1074078/1220307 (executing program) 2021/03/05 17:00:33 fetching corpus: 31741, signal 1074448/1220307 (executing program) 2021/03/05 17:00:33 fetching corpus: 31791, signal 1074758/1220309 (executing program) 2021/03/05 17:00:34 fetching corpus: 31841, signal 1075176/1220309 (executing program) 2021/03/05 17:00:34 fetching corpus: 31891, signal 1075459/1220311 (executing program) 2021/03/05 17:00:34 fetching corpus: 31941, signal 1075751/1220311 (executing program) 2021/03/05 17:00:35 fetching corpus: 31991, signal 1076305/1220311 (executing program) 2021/03/05 17:00:35 fetching corpus: 32041, signal 1076756/1220311 (executing program) 2021/03/05 17:00:35 fetching corpus: 32091, signal 1077189/1220311 (executing program) 2021/03/05 17:00:36 fetching corpus: 32141, signal 1077500/1220311 (executing program) 2021/03/05 17:00:36 fetching corpus: 32191, signal 1077961/1220311 (executing program) 2021/03/05 17:00:36 fetching corpus: 32241, signal 1078384/1220311 (executing program) 2021/03/05 17:00:37 fetching corpus: 32291, signal 1078982/1220313 (executing program) 2021/03/05 17:00:37 fetching corpus: 32341, signal 1079356/1220313 (executing program) 2021/03/05 17:00:37 fetching corpus: 32391, signal 1079851/1220313 (executing program) 2021/03/05 17:00:38 fetching corpus: 32441, signal 1080118/1220313 (executing program) 2021/03/05 17:00:38 fetching corpus: 32491, signal 1080472/1220313 (executing program) 2021/03/05 17:00:38 fetching corpus: 32541, signal 1081054/1220313 (executing program) 2021/03/05 17:00:38 fetching corpus: 32591, signal 1081407/1220313 (executing program) 2021/03/05 17:00:38 fetching corpus: 32641, signal 1081856/1220313 (executing program) 2021/03/05 17:00:39 fetching corpus: 32691, signal 1082223/1220313 (executing program) 2021/03/05 17:00:39 fetching corpus: 32741, signal 1082581/1220317 (executing program) 2021/03/05 17:00:39 fetching corpus: 32791, signal 1082953/1220317 (executing program) 2021/03/05 17:00:40 fetching corpus: 32841, signal 1083334/1220320 (executing program) 2021/03/05 17:00:40 fetching corpus: 32891, signal 1084098/1220320 (executing program) 2021/03/05 17:00:40 fetching corpus: 32941, signal 1084420/1220320 (executing program) 2021/03/05 17:00:40 fetching corpus: 32991, signal 1084728/1220320 (executing program) 2021/03/05 17:00:41 fetching corpus: 33041, signal 1085343/1220320 (executing program) 2021/03/05 17:00:41 fetching corpus: 33091, signal 1085772/1220321 (executing program) 2021/03/05 17:00:41 fetching corpus: 33141, signal 1086171/1220321 (executing program) 2021/03/05 17:00:41 fetching corpus: 33191, signal 1086456/1220321 (executing program) 2021/03/05 17:00:42 fetching corpus: 33241, signal 1086740/1220321 (executing program) 2021/03/05 17:00:42 fetching corpus: 33291, signal 1087097/1220321 (executing program) 2021/03/05 17:00:42 fetching corpus: 33341, signal 1087359/1220321 (executing program) 2021/03/05 17:00:42 fetching corpus: 33391, signal 1087685/1220322 (executing program) 2021/03/05 17:00:43 fetching corpus: 33441, signal 1088133/1220322 (executing program) 2021/03/05 17:00:43 fetching corpus: 33491, signal 1088403/1220322 (executing program) 2021/03/05 17:00:43 fetching corpus: 33541, signal 1088807/1220324 (executing program) 2021/03/05 17:00:44 fetching corpus: 33591, signal 1089192/1220324 (executing program) 2021/03/05 17:00:44 fetching corpus: 33641, signal 1089578/1220324 (executing program) 2021/03/05 17:00:44 fetching corpus: 33691, signal 1090385/1220324 (executing program) 2021/03/05 17:00:44 fetching corpus: 33741, signal 1090723/1220324 (executing program) 2021/03/05 17:00:45 fetching corpus: 33791, signal 1091078/1220328 (executing program) 2021/03/05 17:00:45 fetching corpus: 33841, signal 1091359/1220328 (executing program) 2021/03/05 17:00:45 fetching corpus: 33891, signal 1091696/1220328 (executing program) 2021/03/05 17:00:45 fetching corpus: 33941, signal 1092261/1220328 (executing program) 2021/03/05 17:00:46 fetching corpus: 33991, signal 1092775/1220331 (executing program) 2021/03/05 17:00:46 fetching corpus: 34041, signal 1093105/1220332 (executing program) 2021/03/05 17:00:46 fetching corpus: 34091, signal 1093766/1220332 (executing program) 2021/03/05 17:00:47 fetching corpus: 34141, signal 1094242/1220332 (executing program) 2021/03/05 17:00:47 fetching corpus: 34191, signal 1094549/1220332 (executing program) 2021/03/05 17:00:47 fetching corpus: 34241, signal 1094865/1220332 (executing program) 2021/03/05 17:00:48 fetching corpus: 34291, signal 1095361/1220333 (executing program) 2021/03/05 17:00:48 fetching corpus: 34341, signal 1095933/1220334 (executing program) 2021/03/05 17:00:48 fetching corpus: 34391, signal 1096394/1220334 (executing program) 2021/03/05 17:00:49 fetching corpus: 34441, signal 1096783/1220334 (executing program) 2021/03/05 17:00:49 fetching corpus: 34491, signal 1097546/1220334 (executing program) 2021/03/05 17:00:49 fetching corpus: 34541, signal 1097855/1220334 (executing program) 2021/03/05 17:00:49 fetching corpus: 34591, signal 1098365/1220337 (executing program) 2021/03/05 17:00:50 fetching corpus: 34641, signal 1098971/1220337 (executing program) 2021/03/05 17:00:50 fetching corpus: 34691, signal 1099215/1220337 (executing program) 2021/03/05 17:00:50 fetching corpus: 34741, signal 1099597/1220337 (executing program) 2021/03/05 17:00:51 fetching corpus: 34791, signal 1100117/1220337 (executing program) 2021/03/05 17:00:51 fetching corpus: 34841, signal 1100622/1220337 (executing program) 2021/03/05 17:00:51 fetching corpus: 34891, signal 1100974/1220337 (executing program) 2021/03/05 17:00:51 fetching corpus: 34941, signal 1101332/1220361 (executing program) 2021/03/05 17:00:52 fetching corpus: 34991, signal 1102040/1220361 (executing program) 2021/03/05 17:00:52 fetching corpus: 35041, signal 1102564/1220361 (executing program) 2021/03/05 17:00:52 fetching corpus: 35091, signal 1102886/1220361 (executing program) 2021/03/05 17:00:53 fetching corpus: 35141, signal 1103332/1220361 (executing program) 2021/03/05 17:00:53 fetching corpus: 35191, signal 1103730/1220362 (executing program) 2021/03/05 17:00:53 fetching corpus: 35241, signal 1104035/1220362 (executing program) 2021/03/05 17:00:53 fetching corpus: 35291, signal 1104287/1220362 (executing program) 2021/03/05 17:00:54 fetching corpus: 35341, signal 1104795/1220362 (executing program) 2021/03/05 17:00:54 fetching corpus: 35391, signal 1105173/1220362 (executing program) 2021/03/05 17:00:54 fetching corpus: 35441, signal 1105749/1220362 (executing program) 2021/03/05 17:00:54 fetching corpus: 35491, signal 1106104/1220372 (executing program) 2021/03/05 17:00:55 fetching corpus: 35541, signal 1106503/1220372 (executing program) 2021/03/05 17:00:55 fetching corpus: 35591, signal 1106888/1220372 (executing program) 2021/03/05 17:00:55 fetching corpus: 35641, signal 1107529/1220372 (executing program) 2021/03/05 17:00:56 fetching corpus: 35691, signal 1108096/1220374 (executing program) 2021/03/05 17:00:56 fetching corpus: 35741, signal 1108738/1220374 (executing program) 2021/03/05 17:00:56 fetching corpus: 35791, signal 1109138/1220374 (executing program) 2021/03/05 17:00:57 fetching corpus: 35841, signal 1109617/1220374 (executing program) 2021/03/05 17:00:57 fetching corpus: 35891, signal 1110031/1220375 (executing program) 2021/03/05 17:00:57 fetching corpus: 35941, signal 1110253/1220375 (executing program) 2021/03/05 17:00:58 fetching corpus: 35991, signal 1111094/1220375 (executing program) 2021/03/05 17:00:58 fetching corpus: 36041, signal 1112384/1220375 (executing program) 2021/03/05 17:00:58 fetching corpus: 36091, signal 1112861/1220375 (executing program) 2021/03/05 17:00:58 fetching corpus: 36141, signal 1113217/1220375 (executing program) 2021/03/05 17:00:59 fetching corpus: 36191, signal 1113848/1220375 (executing program) 2021/03/05 17:00:59 fetching corpus: 36241, signal 1114388/1220384 (executing program) 2021/03/05 17:00:59 fetching corpus: 36291, signal 1114777/1220385 (executing program) 2021/03/05 17:01:00 fetching corpus: 36341, signal 1115141/1220385 (executing program) 2021/03/05 17:01:00 fetching corpus: 36391, signal 1115760/1220385 (executing program) 2021/03/05 17:01:00 fetching corpus: 36441, signal 1116050/1220385 (executing program) 2021/03/05 17:01:00 fetching corpus: 36491, signal 1116341/1220388 (executing program) 2021/03/05 17:01:01 fetching corpus: 36541, signal 1116683/1220390 (executing program) 2021/03/05 17:01:01 fetching corpus: 36591, signal 1117194/1220390 (executing program) 2021/03/05 17:01:01 fetching corpus: 36641, signal 1117704/1220390 (executing program) 2021/03/05 17:01:02 fetching corpus: 36691, signal 1117968/1220395 (executing program) 2021/03/05 17:01:02 fetching corpus: 36741, signal 1118946/1220395 (executing program) 2021/03/05 17:01:02 fetching corpus: 36791, signal 1119214/1220395 (executing program) 2021/03/05 17:01:03 fetching corpus: 36841, signal 1119581/1220395 (executing program) 2021/03/05 17:01:03 fetching corpus: 36891, signal 1119851/1220395 (executing program) 2021/03/05 17:01:03 fetching corpus: 36941, signal 1120078/1220395 (executing program) 2021/03/05 17:01:03 fetching corpus: 36990, signal 1120292/1220395 (executing program) 2021/03/05 17:01:04 fetching corpus: 37040, signal 1120672/1220395 (executing program) 2021/03/05 17:01:04 fetching corpus: 37090, signal 1120913/1220395 (executing program) 2021/03/05 17:01:04 fetching corpus: 37140, signal 1121303/1220397 (executing program) 2021/03/05 17:01:05 fetching corpus: 37190, signal 1121550/1220397 (executing program) [ 254.948660][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.956069][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 17:01:05 fetching corpus: 37240, signal 1121848/1220397 (executing program) 2021/03/05 17:01:05 fetching corpus: 37290, signal 1122246/1220397 (executing program) 2021/03/05 17:01:05 fetching corpus: 37340, signal 1122536/1220398 (executing program) 2021/03/05 17:01:06 fetching corpus: 37390, signal 1122928/1220398 (executing program) 2021/03/05 17:01:06 fetching corpus: 37440, signal 1123288/1220398 (executing program) 2021/03/05 17:01:06 fetching corpus: 37490, signal 1123615/1220406 (executing program) 2021/03/05 17:01:07 fetching corpus: 37540, signal 1124005/1220409 (executing program) 2021/03/05 17:01:07 fetching corpus: 37590, signal 1124301/1220412 (executing program) 2021/03/05 17:01:07 fetching corpus: 37640, signal 1124701/1220412 (executing program) 2021/03/05 17:01:08 fetching corpus: 37690, signal 1125000/1220412 (executing program) 2021/03/05 17:01:08 fetching corpus: 37740, signal 1125436/1220412 (executing program) 2021/03/05 17:01:08 fetching corpus: 37790, signal 1125944/1220412 (executing program) 2021/03/05 17:01:08 fetching corpus: 37840, signal 1126303/1220412 (executing program) 2021/03/05 17:01:09 fetching corpus: 37890, signal 1126531/1220412 (executing program) 2021/03/05 17:01:09 fetching corpus: 37940, signal 1126809/1220412 (executing program) 2021/03/05 17:01:09 fetching corpus: 37990, signal 1127165/1220412 (executing program) 2021/03/05 17:01:09 fetching corpus: 38040, signal 1127643/1220412 (executing program) 2021/03/05 17:01:10 fetching corpus: 38090, signal 1128063/1220412 (executing program) 2021/03/05 17:01:10 fetching corpus: 38140, signal 1128350/1220412 (executing program) 2021/03/05 17:01:11 fetching corpus: 38190, signal 1128596/1220412 (executing program) 2021/03/05 17:01:11 fetching corpus: 38240, signal 1129230/1220415 (executing program) 2021/03/05 17:01:11 fetching corpus: 38290, signal 1129685/1220415 (executing program) 2021/03/05 17:01:11 fetching corpus: 38340, signal 1130061/1220415 (executing program) 2021/03/05 17:01:11 fetching corpus: 38390, signal 1130328/1220415 (executing program) 2021/03/05 17:01:12 fetching corpus: 38440, signal 1130634/1220415 (executing program) 2021/03/05 17:01:12 fetching corpus: 38490, signal 1130981/1220418 (executing program) 2021/03/05 17:01:12 fetching corpus: 38540, signal 1131454/1220418 (executing program) 2021/03/05 17:01:12 fetching corpus: 38590, signal 1131865/1220418 (executing program) 2021/03/05 17:01:13 fetching corpus: 38640, signal 1132250/1220419 (executing program) 2021/03/05 17:01:13 fetching corpus: 38690, signal 1132924/1220419 (executing program) 2021/03/05 17:01:13 fetching corpus: 38740, signal 1133442/1220419 (executing program) 2021/03/05 17:01:14 fetching corpus: 38790, signal 1133785/1220419 (executing program) 2021/03/05 17:01:14 fetching corpus: 38840, signal 1134154/1220419 (executing program) 2021/03/05 17:01:14 fetching corpus: 38890, signal 1134513/1220419 (executing program) 2021/03/05 17:01:14 fetching corpus: 38940, signal 1134761/1220419 (executing program) 2021/03/05 17:01:15 fetching corpus: 38990, signal 1134993/1220453 (executing program) 2021/03/05 17:01:15 fetching corpus: 39040, signal 1135349/1220453 (executing program) 2021/03/05 17:01:15 fetching corpus: 39090, signal 1135849/1220454 (executing program) 2021/03/05 17:01:16 fetching corpus: 39140, signal 1136286/1220454 (executing program) 2021/03/05 17:01:16 fetching corpus: 39190, signal 1136678/1220454 (executing program) 2021/03/05 17:01:17 fetching corpus: 39240, signal 1136910/1220454 (executing program) 2021/03/05 17:01:17 fetching corpus: 39290, signal 1137373/1220454 (executing program) 2021/03/05 17:01:17 fetching corpus: 39340, signal 1137830/1220454 (executing program) 2021/03/05 17:01:18 fetching corpus: 39390, signal 1138091/1220454 (executing program) 2021/03/05 17:01:18 fetching corpus: 39440, signal 1138668/1220454 (executing program) 2021/03/05 17:01:18 fetching corpus: 39490, signal 1139089/1220457 (executing program) 2021/03/05 17:01:19 fetching corpus: 39540, signal 1139538/1220457 (executing program) 2021/03/05 17:01:19 fetching corpus: 39590, signal 1139793/1220457 (executing program) 2021/03/05 17:01:19 fetching corpus: 39640, signal 1140008/1220457 (executing program) 2021/03/05 17:01:19 fetching corpus: 39690, signal 1140349/1220457 (executing program) 2021/03/05 17:01:20 fetching corpus: 39740, signal 1140706/1220457 (executing program) 2021/03/05 17:01:20 fetching corpus: 39790, signal 1141035/1220457 (executing program) 2021/03/05 17:01:20 fetching corpus: 39840, signal 1141239/1220457 (executing program) 2021/03/05 17:01:20 fetching corpus: 39890, signal 1141622/1220457 (executing program) 2021/03/05 17:01:21 fetching corpus: 39940, signal 1141933/1220457 (executing program) 2021/03/05 17:01:21 fetching corpus: 39990, signal 1142374/1220457 (executing program) 2021/03/05 17:01:21 fetching corpus: 40040, signal 1142593/1220457 (executing program) 2021/03/05 17:01:22 fetching corpus: 40090, signal 1142902/1220457 (executing program) 2021/03/05 17:01:22 fetching corpus: 40140, signal 1143206/1220458 (executing program) 2021/03/05 17:01:22 fetching corpus: 40190, signal 1143493/1220458 (executing program) 2021/03/05 17:01:22 fetching corpus: 40240, signal 1143812/1220458 (executing program) 2021/03/05 17:01:23 fetching corpus: 40290, signal 1144062/1220458 (executing program) 2021/03/05 17:01:23 fetching corpus: 40340, signal 1144358/1220458 (executing program) 2021/03/05 17:01:23 fetching corpus: 40390, signal 1144723/1220458 (executing program) 2021/03/05 17:01:23 fetching corpus: 40440, signal 1145091/1220458 (executing program) 2021/03/05 17:01:24 fetching corpus: 40490, signal 1145459/1220458 (executing program) 2021/03/05 17:01:24 fetching corpus: 40540, signal 1145971/1220458 (executing program) 2021/03/05 17:01:24 fetching corpus: 40590, signal 1146313/1220458 (executing program) 2021/03/05 17:01:25 fetching corpus: 40640, signal 1146687/1220458 (executing program) 2021/03/05 17:01:25 fetching corpus: 40690, signal 1146965/1220458 (executing program) 2021/03/05 17:01:25 fetching corpus: 40740, signal 1147437/1220458 (executing program) 2021/03/05 17:01:25 fetching corpus: 40790, signal 1147694/1220458 (executing program) 2021/03/05 17:01:26 fetching corpus: 40840, signal 1147965/1220458 (executing program) 2021/03/05 17:01:26 fetching corpus: 40890, signal 1148372/1220458 (executing program) 2021/03/05 17:01:26 fetching corpus: 40940, signal 1148762/1220458 (executing program) 2021/03/05 17:01:26 fetching corpus: 40990, signal 1149241/1220458 (executing program) 2021/03/05 17:01:27 fetching corpus: 41040, signal 1149599/1220460 (executing program) 2021/03/05 17:01:27 fetching corpus: 41090, signal 1149939/1220460 (executing program) 2021/03/05 17:01:27 fetching corpus: 41140, signal 1150423/1220460 (executing program) 2021/03/05 17:01:28 fetching corpus: 41190, signal 1150816/1220462 (executing program) 2021/03/05 17:01:28 fetching corpus: 41240, signal 1151094/1220462 (executing program) 2021/03/05 17:01:28 fetching corpus: 41290, signal 1151383/1220462 (executing program) 2021/03/05 17:01:29 fetching corpus: 41340, signal 1151761/1220464 (executing program) 2021/03/05 17:01:29 fetching corpus: 41390, signal 1152267/1220464 (executing program) 2021/03/05 17:01:29 fetching corpus: 41440, signal 1152681/1220464 (executing program) 2021/03/05 17:01:30 fetching corpus: 41490, signal 1152971/1220464 (executing program) 2021/03/05 17:01:30 fetching corpus: 41540, signal 1153281/1220464 (executing program) 2021/03/05 17:01:30 fetching corpus: 41590, signal 1153560/1220464 (executing program) 2021/03/05 17:01:31 fetching corpus: 41640, signal 1154066/1220465 (executing program) 2021/03/05 17:01:31 fetching corpus: 41690, signal 1154432/1220465 (executing program) 2021/03/05 17:01:31 fetching corpus: 41740, signal 1154748/1220465 (executing program) 2021/03/05 17:01:32 fetching corpus: 41790, signal 1155521/1220465 (executing program) 2021/03/05 17:01:32 fetching corpus: 41840, signal 1155899/1220465 (executing program) 2021/03/05 17:01:32 fetching corpus: 41890, signal 1156311/1220465 (executing program) 2021/03/05 17:01:33 fetching corpus: 41940, signal 1156637/1220465 (executing program) 2021/03/05 17:01:33 fetching corpus: 41990, signal 1157251/1220465 (executing program) 2021/03/05 17:01:33 fetching corpus: 42040, signal 1157703/1220465 (executing program) 2021/03/05 17:01:33 fetching corpus: 42090, signal 1158065/1220465 (executing program) 2021/03/05 17:01:34 fetching corpus: 42140, signal 1158345/1220465 (executing program) 2021/03/05 17:01:34 fetching corpus: 42190, signal 1158617/1220465 (executing program) 2021/03/05 17:01:34 fetching corpus: 42240, signal 1158933/1220465 (executing program) 2021/03/05 17:01:35 fetching corpus: 42290, signal 1159281/1220465 (executing program) 2021/03/05 17:01:35 fetching corpus: 42340, signal 1159607/1220465 (executing program) 2021/03/05 17:01:35 fetching corpus: 42390, signal 1159880/1220465 (executing program) 2021/03/05 17:01:35 fetching corpus: 42440, signal 1160244/1220465 (executing program) 2021/03/05 17:01:35 fetching corpus: 42490, signal 1160533/1220465 (executing program) 2021/03/05 17:01:36 fetching corpus: 42540, signal 1160882/1220465 (executing program) 2021/03/05 17:01:36 fetching corpus: 42590, signal 1161191/1220465 (executing program) 2021/03/05 17:01:36 fetching corpus: 42640, signal 1161499/1220465 (executing program) 2021/03/05 17:01:37 fetching corpus: 42690, signal 1161772/1220465 (executing program) 2021/03/05 17:01:37 fetching corpus: 42740, signal 1161972/1220465 (executing program) 2021/03/05 17:01:37 fetching corpus: 42790, signal 1162219/1220465 (executing program) 2021/03/05 17:01:37 fetching corpus: 42840, signal 1162474/1220465 (executing program) 2021/03/05 17:01:37 fetching corpus: 42890, signal 1162703/1220469 (executing program) 2021/03/05 17:01:38 fetching corpus: 42940, signal 1163253/1220469 (executing program) 2021/03/05 17:01:38 fetching corpus: 42990, signal 1163589/1220469 (executing program) 2021/03/05 17:01:39 fetching corpus: 43040, signal 1163996/1220469 (executing program) 2021/03/05 17:01:39 fetching corpus: 43090, signal 1164416/1220481 (executing program) 2021/03/05 17:01:39 fetching corpus: 43140, signal 1164870/1220481 (executing program) 2021/03/05 17:01:39 fetching corpus: 43190, signal 1165217/1220481 (executing program) 2021/03/05 17:01:40 fetching corpus: 43240, signal 1165483/1220482 (executing program) 2021/03/05 17:01:40 fetching corpus: 43290, signal 1165731/1220482 (executing program) 2021/03/05 17:01:40 fetching corpus: 43340, signal 1165970/1220482 (executing program) 2021/03/05 17:01:40 fetching corpus: 43390, signal 1166201/1220482 (executing program) 2021/03/05 17:01:41 fetching corpus: 43440, signal 1166548/1220482 (executing program) 2021/03/05 17:01:41 fetching corpus: 43490, signal 1166874/1220482 (executing program) 2021/03/05 17:01:41 fetching corpus: 43540, signal 1167248/1220482 (executing program) 2021/03/05 17:01:42 fetching corpus: 43590, signal 1167731/1220482 (executing program) 2021/03/05 17:01:42 fetching corpus: 43640, signal 1168085/1220482 (executing program) 2021/03/05 17:01:42 fetching corpus: 43690, signal 1168316/1220484 (executing program) 2021/03/05 17:01:42 fetching corpus: 43740, signal 1168484/1220484 (executing program) 2021/03/05 17:01:43 fetching corpus: 43790, signal 1168755/1220484 (executing program) 2021/03/05 17:01:43 fetching corpus: 43840, signal 1169079/1220485 (executing program) 2021/03/05 17:01:43 fetching corpus: 43890, signal 1169317/1220485 (executing program) 2021/03/05 17:01:44 fetching corpus: 43940, signal 1169680/1220485 (executing program) 2021/03/05 17:01:44 fetching corpus: 43990, signal 1169932/1220485 (executing program) 2021/03/05 17:01:44 fetching corpus: 44040, signal 1170190/1220485 (executing program) 2021/03/05 17:01:44 fetching corpus: 44090, signal 1170477/1220485 (executing program) 2021/03/05 17:01:45 fetching corpus: 44140, signal 1170734/1220487 (executing program) 2021/03/05 17:01:45 fetching corpus: 44190, signal 1171071/1220487 (executing program) 2021/03/05 17:01:45 fetching corpus: 44240, signal 1171557/1220487 (executing program) 2021/03/05 17:01:46 fetching corpus: 44290, signal 1171794/1220487 (executing program) 2021/03/05 17:01:46 fetching corpus: 44340, signal 1172140/1220487 (executing program) 2021/03/05 17:01:46 fetching corpus: 44390, signal 1172616/1220487 (executing program) 2021/03/05 17:01:47 fetching corpus: 44440, signal 1172878/1220487 (executing program) 2021/03/05 17:01:47 fetching corpus: 44490, signal 1173084/1220539 (executing program) 2021/03/05 17:01:47 fetching corpus: 44540, signal 1173502/1220539 (executing program) 2021/03/05 17:01:47 fetching corpus: 44590, signal 1173778/1220540 (executing program) 2021/03/05 17:01:48 fetching corpus: 44640, signal 1174166/1220540 (executing program) 2021/03/05 17:01:48 fetching corpus: 44690, signal 1174453/1220540 (executing program) 2021/03/05 17:01:49 fetching corpus: 44740, signal 1174675/1220540 (executing program) 2021/03/05 17:01:49 fetching corpus: 44790, signal 1174909/1220540 (executing program) 2021/03/05 17:01:49 fetching corpus: 44840, signal 1175124/1220540 (executing program) 2021/03/05 17:01:49 fetching corpus: 44890, signal 1175465/1220540 (executing program) 2021/03/05 17:01:50 fetching corpus: 44940, signal 1175872/1220540 (executing program) 2021/03/05 17:01:50 fetching corpus: 44990, signal 1176187/1220540 (executing program) 2021/03/05 17:01:50 fetching corpus: 45039, signal 1176435/1220540 (executing program) 2021/03/05 17:01:50 fetching corpus: 45089, signal 1176849/1220540 (executing program) 2021/03/05 17:01:51 fetching corpus: 45139, signal 1177337/1220540 (executing program) 2021/03/05 17:01:51 fetching corpus: 45189, signal 1177773/1220540 (executing program) 2021/03/05 17:01:51 fetching corpus: 45239, signal 1178155/1220540 (executing program) 2021/03/05 17:01:52 fetching corpus: 45289, signal 1178679/1220540 (executing program) 2021/03/05 17:01:52 fetching corpus: 45339, signal 1178975/1220540 (executing program) 2021/03/05 17:01:52 fetching corpus: 45389, signal 1179205/1220540 (executing program) 2021/03/05 17:01:53 fetching corpus: 45439, signal 1179530/1220548 (executing program) 2021/03/05 17:01:53 fetching corpus: 45489, signal 1180105/1220549 (executing program) 2021/03/05 17:01:53 fetching corpus: 45539, signal 1180278/1220549 (executing program) 2021/03/05 17:01:53 fetching corpus: 45589, signal 1180601/1220551 (executing program) 2021/03/05 17:01:54 fetching corpus: 45639, signal 1180873/1220551 (executing program) 2021/03/05 17:01:54 fetching corpus: 45689, signal 1181345/1220551 (executing program) 2021/03/05 17:01:54 fetching corpus: 45739, signal 1181667/1220552 (executing program) 2021/03/05 17:01:55 fetching corpus: 45789, signal 1181941/1220552 (executing program) 2021/03/05 17:01:55 fetching corpus: 45839, signal 1182149/1220552 (executing program) 2021/03/05 17:01:55 fetching corpus: 45889, signal 1182524/1220552 (executing program) 2021/03/05 17:01:56 fetching corpus: 45939, signal 1182859/1220552 (executing program) 2021/03/05 17:01:56 fetching corpus: 45989, signal 1183148/1220552 (executing program) 2021/03/05 17:01:56 fetching corpus: 46039, signal 1183487/1220552 (executing program) 2021/03/05 17:01:56 fetching corpus: 46089, signal 1183772/1220552 (executing program) 2021/03/05 17:01:56 fetching corpus: 46139, signal 1184099/1220552 (executing program) 2021/03/05 17:01:57 fetching corpus: 46189, signal 1184447/1220552 (executing program) 2021/03/05 17:01:57 fetching corpus: 46239, signal 1184692/1220552 (executing program) 2021/03/05 17:01:57 fetching corpus: 46289, signal 1184967/1220552 (executing program) 2021/03/05 17:01:57 fetching corpus: 46339, signal 1185387/1220552 (executing program) 2021/03/05 17:01:58 fetching corpus: 46389, signal 1185713/1220552 (executing program) 2021/03/05 17:01:58 fetching corpus: 46439, signal 1185952/1220552 (executing program) 2021/03/05 17:01:58 fetching corpus: 46489, signal 1186189/1220552 (executing program) 2021/03/05 17:01:58 fetching corpus: 46539, signal 1186461/1220552 (executing program) 2021/03/05 17:01:59 fetching corpus: 46589, signal 1186819/1220552 (executing program) 2021/03/05 17:01:59 fetching corpus: 46639, signal 1187189/1220552 (executing program) 2021/03/05 17:01:59 fetching corpus: 46689, signal 1187459/1220553 (executing program) 2021/03/05 17:02:00 fetching corpus: 46739, signal 1187757/1220553 (executing program) 2021/03/05 17:02:00 fetching corpus: 46789, signal 1188054/1220553 (executing program) 2021/03/05 17:02:00 fetching corpus: 46839, signal 1188342/1220553 (executing program) 2021/03/05 17:02:00 fetching corpus: 46889, signal 1188603/1220554 (executing program) 2021/03/05 17:02:01 fetching corpus: 46939, signal 1188822/1220566 (executing program) 2021/03/05 17:02:01 fetching corpus: 46989, signal 1189120/1220566 (executing program) 2021/03/05 17:02:01 fetching corpus: 47039, signal 1189359/1220566 (executing program) 2021/03/05 17:02:02 fetching corpus: 47089, signal 1189736/1220566 (executing program) 2021/03/05 17:02:02 fetching corpus: 47139, signal 1190037/1220566 (executing program) 2021/03/05 17:02:02 fetching corpus: 47189, signal 1190241/1220566 (executing program) 2021/03/05 17:02:02 fetching corpus: 47239, signal 1190506/1220566 (executing program) 2021/03/05 17:02:03 fetching corpus: 47289, signal 1190742/1220567 (executing program) 2021/03/05 17:02:03 fetching corpus: 47339, signal 1191010/1220567 (executing program) 2021/03/05 17:02:03 fetching corpus: 47389, signal 1191247/1220574 (executing program) 2021/03/05 17:02:03 fetching corpus: 47439, signal 1191532/1220574 (executing program) 2021/03/05 17:02:04 fetching corpus: 47489, signal 1191763/1220574 (executing program) 2021/03/05 17:02:04 fetching corpus: 47539, signal 1191959/1220574 (executing program) 2021/03/05 17:02:04 fetching corpus: 47589, signal 1192194/1220574 (executing program) 2021/03/05 17:02:04 fetching corpus: 47639, signal 1192601/1220574 (executing program) 2021/03/05 17:02:05 fetching corpus: 47689, signal 1193006/1220574 (executing program) 2021/03/05 17:02:05 fetching corpus: 47739, signal 1193269/1220574 (executing program) 2021/03/05 17:02:05 fetching corpus: 47789, signal 1193703/1220574 (executing program) 2021/03/05 17:02:06 fetching corpus: 47839, signal 1193860/1220580 (executing program) 2021/03/05 17:02:06 fetching corpus: 47889, signal 1194143/1220580 (executing program) [ 316.378821][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.385477][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 17:02:06 fetching corpus: 47939, signal 1194480/1220580 (executing program) 2021/03/05 17:02:06 fetching corpus: 47989, signal 1194800/1220581 (executing program) 2021/03/05 17:02:07 fetching corpus: 48039, signal 1195120/1220581 (executing program) 2021/03/05 17:02:07 fetching corpus: 48089, signal 1195388/1220581 (executing program) 2021/03/05 17:02:07 fetching corpus: 48139, signal 1195886/1220581 (executing program) 2021/03/05 17:02:08 fetching corpus: 48189, signal 1196267/1220581 (executing program) 2021/03/05 17:02:08 fetching corpus: 48239, signal 1196552/1220610 (executing program) 2021/03/05 17:02:08 fetching corpus: 48289, signal 1196849/1220610 (executing program) 2021/03/05 17:02:08 fetching corpus: 48339, signal 1197122/1220610 (executing program) 2021/03/05 17:02:09 fetching corpus: 48389, signal 1197304/1220667 (executing program) 2021/03/05 17:02:09 fetching corpus: 48439, signal 1197529/1220667 (executing program) 2021/03/05 17:02:09 fetching corpus: 48489, signal 1197800/1220667 (executing program) 2021/03/05 17:02:10 fetching corpus: 48539, signal 1198065/1220667 (executing program) 2021/03/05 17:02:10 fetching corpus: 48589, signal 1198345/1220672 (executing program) 2021/03/05 17:02:11 fetching corpus: 48639, signal 1198797/1220672 (executing program) 2021/03/05 17:02:11 fetching corpus: 48689, signal 1199121/1220672 (executing program) 2021/03/05 17:02:11 fetching corpus: 48739, signal 1199468/1220672 (executing program) 2021/03/05 17:02:11 fetching corpus: 48789, signal 1199762/1220672 (executing program) 2021/03/05 17:02:12 fetching corpus: 48839, signal 1200086/1220672 (executing program) 2021/03/05 17:02:12 fetching corpus: 48889, signal 1200277/1220672 (executing program) 2021/03/05 17:02:12 fetching corpus: 48939, signal 1200688/1220675 (executing program) 2021/03/05 17:02:12 fetching corpus: 48989, signal 1201024/1220675 (executing program) 2021/03/05 17:02:13 fetching corpus: 49039, signal 1201321/1220675 (executing program) 2021/03/05 17:02:13 fetching corpus: 49089, signal 1201568/1220679 (executing program) 2021/03/05 17:02:13 fetching corpus: 49139, signal 1201842/1220679 (executing program) 2021/03/05 17:02:13 fetching corpus: 49189, signal 1202020/1220679 (executing program) 2021/03/05 17:02:14 fetching corpus: 49239, signal 1202285/1220679 (executing program) 2021/03/05 17:02:14 fetching corpus: 49289, signal 1202502/1220679 (executing program) 2021/03/05 17:02:14 fetching corpus: 49339, signal 1202807/1220679 (executing program) 2021/03/05 17:02:15 fetching corpus: 49389, signal 1203020/1220680 (executing program) 2021/03/05 17:02:15 fetching corpus: 49439, signal 1203351/1220690 (executing program) 2021/03/05 17:02:15 fetching corpus: 49489, signal 1203724/1220694 (executing program) 2021/03/05 17:02:16 fetching corpus: 49539, signal 1203989/1220705 (executing program) 2021/03/05 17:02:16 fetching corpus: 49589, signal 1204263/1220705 (executing program) 2021/03/05 17:02:17 fetching corpus: 49639, signal 1204576/1220705 (executing program) 2021/03/05 17:02:17 fetching corpus: 49689, signal 1204892/1220705 (executing program) 2021/03/05 17:02:17 fetching corpus: 49739, signal 1205093/1220705 (executing program) 2021/03/05 17:02:18 fetching corpus: 49789, signal 1205454/1220705 (executing program) 2021/03/05 17:02:18 fetching corpus: 49839, signal 1205638/1220708 (executing program) 2021/03/05 17:02:18 fetching corpus: 49889, signal 1205805/1220717 (executing program) 2021/03/05 17:02:18 fetching corpus: 49939, signal 1206077/1220717 (executing program) 2021/03/05 17:02:18 fetching corpus: 49939, signal 1206077/1220719 (executing program) 2021/03/05 17:02:18 fetching corpus: 49939, signal 1206077/1220719 (executing program) 2021/03/05 17:02:20 starting 6 fuzzer processes 17:02:20 executing program 0: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 17:02:20 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x200000, 0x0) 17:02:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0x5450, 0x0) 17:02:21 executing program 3: mount$tmpfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:02:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_256={{}, "a77c724504a15cbf", "0d39542a0b64a6f53c8d57aa77df54f25891b744d0af0625faa395320663c8ec", "e663eb54", "237c5e9211b8bee0"}, 0x38) 17:02:21 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 331.595136][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 331.732126][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 331.777412][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 331.855836][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.878754][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.925633][ T8405] device bridge_slave_0 entered promiscuous mode [ 331.952953][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 331.955669][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.978525][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.998313][ T8405] device bridge_slave_1 entered promiscuous mode [ 332.055989][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 332.095604][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.127003][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.219774][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 332.243228][ T8405] team0: Port device team_slave_0 added [ 332.259095][ T8405] team0: Port device team_slave_1 added [ 332.281429][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 332.298134][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.306984][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 332.307518][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.339603][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.355080][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.362347][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.390579][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.478161][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.487201][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.497174][ T8407] device bridge_slave_0 entered promiscuous mode [ 332.506656][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.514089][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.522368][ T8407] device bridge_slave_1 entered promiscuous mode [ 332.564718][ T8405] device hsr_slave_0 entered promiscuous mode [ 332.571954][ T8405] device hsr_slave_1 entered promiscuous mode [ 332.626817][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.640157][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.730822][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 332.752989][ T8407] team0: Port device team_slave_0 added [ 332.765495][ T8407] team0: Port device team_slave_1 added [ 332.864681][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 332.888352][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 332.912441][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 332.924964][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.932984][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.961795][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.984246][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.993047][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.019858][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.156535][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.163956][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.173406][ T8409] device bridge_slave_0 entered promiscuous mode [ 333.199909][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.207015][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.215244][ T8413] device bridge_slave_0 entered promiscuous mode [ 333.226941][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.235134][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.243937][ T8413] device bridge_slave_1 entered promiscuous mode [ 333.255421][ T8407] device hsr_slave_0 entered promiscuous mode [ 333.262664][ T8407] device hsr_slave_1 entered promiscuous mode [ 333.270274][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.280385][ T8407] Cannot create hsr debugfs directory [ 333.286341][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.293801][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.301802][ T8409] device bridge_slave_1 entered promiscuous mode [ 333.339925][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.355157][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.363240][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.372018][ T8415] device bridge_slave_0 entered promiscuous mode [ 333.383818][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.391059][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.399456][ T8415] device bridge_slave_1 entered promiscuous mode [ 333.422534][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.432938][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.461346][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.468886][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.476693][ T8411] device bridge_slave_0 entered promiscuous mode [ 333.496199][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.511535][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.523649][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.531587][ T8411] device bridge_slave_1 entered promiscuous mode [ 333.557646][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.570997][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.581291][ T2966] Bluetooth: hci0: command 0x0409 tx timeout [ 333.589322][ T8409] team0: Port device team_slave_0 added [ 333.597071][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.611961][ T8413] team0: Port device team_slave_0 added [ 333.621986][ T8405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.636155][ T8405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.646959][ T8409] team0: Port device team_slave_1 added [ 333.654667][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.665948][ T8413] team0: Port device team_slave_1 added [ 333.684378][ T8405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.702434][ T8405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 333.729886][ T8415] team0: Port device team_slave_0 added [ 333.738555][ T8589] Bluetooth: hci1: command 0x0409 tx timeout [ 333.760460][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.767589][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.794667][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.807851][ T8415] team0: Port device team_slave_1 added [ 333.816652][ T8411] team0: Port device team_slave_0 added [ 333.823954][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.833627][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.859910][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.882786][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.889902][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.917925][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.918538][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 333.942285][ T8411] team0: Port device team_slave_1 added [ 333.948420][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.955382][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.982062][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 333.983601][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.016363][ T8409] device hsr_slave_0 entered promiscuous mode [ 334.025930][ T8409] device hsr_slave_1 entered promiscuous mode [ 334.033114][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.044605][ T8409] Cannot create hsr debugfs directory [ 334.069702][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.076874][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.104870][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.118155][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.125396][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.138395][ T9438] Bluetooth: hci4: command 0x0409 tx timeout [ 334.153027][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.211836][ T8413] device hsr_slave_0 entered promiscuous mode [ 334.219121][ T8449] Bluetooth: hci5: command 0x0409 tx timeout [ 334.225727][ T8413] device hsr_slave_1 entered promiscuous mode [ 334.233604][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.242005][ T8413] Cannot create hsr debugfs directory [ 334.279464][ T8415] device hsr_slave_0 entered promiscuous mode [ 334.286294][ T8415] device hsr_slave_1 entered promiscuous mode [ 334.293548][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.302162][ T8415] Cannot create hsr debugfs directory [ 334.314391][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.323464][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.350485][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.400773][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.407858][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.435623][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.492994][ T8411] device hsr_slave_0 entered promiscuous mode [ 334.500986][ T8411] device hsr_slave_1 entered promiscuous mode [ 334.510532][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.519710][ T8411] Cannot create hsr debugfs directory [ 334.564278][ T8407] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.603611][ T8407] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.615631][ T8407] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.626283][ T8407] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 334.729690][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.739361][ T8409] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 334.777718][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.791716][ T8409] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 334.803703][ T8409] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 334.817948][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.828142][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.855501][ T8409] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 334.880999][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.890450][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.899234][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.906531][ T9438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.915140][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.925669][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.934228][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.941372][ T9438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.949217][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.957926][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.998956][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.007884][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.016955][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.027032][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.036110][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.045173][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.054411][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.064973][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.074855][ T8413] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.097342][ T8405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.125750][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.135712][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.144896][ T8413] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.174126][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.185177][ T8413] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 335.204822][ T8413] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 335.228436][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.236826][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.257675][ T8415] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.276655][ T8415] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.296014][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.310859][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.319867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.327804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.349293][ T8415] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 335.361861][ T8415] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 335.388529][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.397375][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.411201][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.420309][ T9438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.432886][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.442142][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.454850][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.462175][ T9438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.470765][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.480626][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.491007][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.522354][ T8411] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.553457][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.563882][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.575307][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.586184][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.594134][ T8411] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.604812][ T8411] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.630993][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.639801][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.653664][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.663398][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.675920][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.684863][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.708948][ T9465] Bluetooth: hci0: command 0x041b tx timeout [ 335.715609][ T8411] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 335.729560][ T8407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.742798][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.763493][ T8405] device veth0_vlan entered promiscuous mode [ 335.772933][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.783387][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.792964][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.802102][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.810954][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.819489][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.827552][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.836033][ T9465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.844836][ T9465] Bluetooth: hci1: command 0x041b tx timeout [ 335.873454][ T8405] device veth1_vlan entered promiscuous mode [ 335.901651][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.912639][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.923984][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.933590][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.942276][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.969880][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.980335][ T9680] Bluetooth: hci2: command 0x041b tx timeout [ 335.995759][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.006214][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.016091][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.025848][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.033134][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.041254][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.051149][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.058560][ T9716] Bluetooth: hci3: command 0x041b tx timeout [ 336.060357][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.072831][ T8589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.103374][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.113500][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.122727][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.132393][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.143505][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.152915][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.165475][ T8405] device veth0_macvtap entered promiscuous mode [ 336.180049][ T8405] device veth1_macvtap entered promiscuous mode [ 336.204466][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.212112][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.219487][ T9716] Bluetooth: hci4: command 0x041b tx timeout [ 336.228018][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.237931][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.246768][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.255763][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.265305][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.273755][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.283099][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.291064][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.298905][ T9716] Bluetooth: hci5: command 0x041b tx timeout [ 336.327450][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.352311][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.361211][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.372069][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.382649][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.392144][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.402045][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.409550][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.417524][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.426571][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.435760][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.445305][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.454542][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.461899][ T8589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.471550][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.479965][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.492610][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.507669][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.523015][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.538431][ T8407] device veth0_vlan entered promiscuous mode [ 336.545174][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.554700][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.564193][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.572469][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.581913][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.591099][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.600249][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.609184][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.616262][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.624284][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.633538][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.642438][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.651366][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.659935][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.667005][ T8589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.675030][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.687360][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.710095][ T8405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.719597][ T8405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.729338][ T8405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.738052][ T8405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.754752][ T8407] device veth1_vlan entered promiscuous mode [ 336.763721][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.772129][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.781040][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.790187][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.800218][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.810838][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.820845][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.830433][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.844034][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.852379][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.877629][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.926311][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.935212][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.948081][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.957259][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.966875][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.975929][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.984882][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.994079][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.002900][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.011975][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.020087][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.027480][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.036604][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.045389][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.054212][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.064589][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.077628][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.090736][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.114165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.129532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.151471][ T8407] device veth0_macvtap entered promiscuous mode [ 337.161376][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.199598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.221873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.233390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.243885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.253096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.263649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.272973][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.280795][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.290128][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.299650][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.322795][ T8407] device veth1_macvtap entered promiscuous mode [ 337.357908][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.367944][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.377928][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.389020][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.398098][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.406701][ T9716] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.413847][ T9716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.422945][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.432859][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.444606][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.466988][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.480017][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.499197][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.510690][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.521511][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.534664][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.547386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.556989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.567290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.577136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.587321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.597184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.607479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.631332][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.641351][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.653080][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.662881][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.671190][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.680208][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.691950][ T8407] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.701618][ T8407] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.713072][ T8407] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.723137][ T8407] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.739974][ T4765] Bluetooth: hci0: command 0x040f tx timeout [ 337.746752][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.759270][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.776944][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.781977][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.795276][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.814924][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.820615][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.862019][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 337.874180][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.882858][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.902791][ T9716] Bluetooth: hci1: command 0x040f tx timeout [ 337.916727][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.936077][ T8409] device veth0_vlan entered promiscuous mode [ 337.967118][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.977911][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.997484][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.019602][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.034755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.059273][ T9680] Bluetooth: hci2: command 0x040f tx timeout [ 338.062148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.069693][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.081346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.089794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.100402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.125639][ T8409] device veth1_vlan entered promiscuous mode [ 338.138805][ T9721] Bluetooth: hci3: command 0x040f tx timeout [ 338.176132][ T9350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.216334][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.240971][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.289151][ T9746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.297540][ T9746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:02:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@qipcrtr, 0x80) [ 338.336609][ T36] Bluetooth: hci4: command 0x040f tx timeout [ 338.371136][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:02:28 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@qipcrtr, 0x80) [ 338.389380][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.407511][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.417570][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.434619][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.446654][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.466986][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.477650][ T4765] Bluetooth: hci5: command 0x040f tx timeout [ 338.480222][ T8411] device veth0_vlan entered promiscuous mode 17:02:28 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'ghash-ce\x00'}}) [ 338.514690][ T8409] device veth0_macvtap entered promiscuous mode [ 338.559444][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.568021][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.577768][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.596733][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.635039][ T8411] device veth1_vlan entered promiscuous mode [ 338.651423][ T8409] device veth1_macvtap entered promiscuous mode [ 338.660612][ T9159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.673134][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.683272][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.693266][ T9159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.707580][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.729380][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.730214][ T9780] could not allocate digest TFM handle ghash-ce [ 338.737181][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.752079][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.765854][ T8415] device veth0_vlan entered promiscuous mode [ 338.776990][ T8413] device veth0_vlan entered promiscuous mode 17:02:29 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 338.793180][ T9780] could not allocate digest TFM handle ghash-ce [ 338.802339][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.820691][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.833344][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.843799][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.856781][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.872418][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.882555][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:02:29 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 338.917448][ T8415] device veth1_vlan entered promiscuous mode [ 338.942243][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.959869][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.976012][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.993964][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.016740][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.043768][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.060802][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.070026][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.079696][ T4765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.093567][ T8413] device veth1_vlan entered promiscuous mode 17:02:29 executing program 0: r0 = add_key$user(&(0x7f00000026c0)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)='@', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='!', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)="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", 0x801, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, 0x0) [ 339.111954][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.127395][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.145191][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.156093][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.190762][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.203717][ T9799] MPI: mpi too large (16392 bits) [ 339.229403][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:02:29 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000a40)) [ 339.244318][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.283117][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:02:29 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x2c, r0, 0xd23, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffff01}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) [ 339.313370][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.330467][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.342378][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.356136][ T8409] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.384150][ T8409] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.396683][ T8409] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.409891][ T8409] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.427724][ T8411] device veth0_macvtap entered promiscuous mode [ 339.458703][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.467104][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.478899][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.511278][ T8411] device veth1_macvtap entered promiscuous mode [ 339.527762][ T8415] device veth0_macvtap entered promiscuous mode [ 339.549743][ T8413] device veth0_macvtap entered promiscuous mode [ 339.574915][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.584333][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.600572][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.626497][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.646790][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.667692][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.686041][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.697139][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.715887][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.743937][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.760472][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.775224][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.786168][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.817677][ T8415] device veth1_macvtap entered promiscuous mode [ 339.818633][ T9668] Bluetooth: hci0: command 0x0419 tx timeout [ 339.829201][ T8413] device veth1_macvtap entered promiscuous mode [ 339.840309][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.862223][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.874227][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.886986][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.897487][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.909568][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.921140][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.948078][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.959814][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.969523][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.979207][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.980864][ T9668] Bluetooth: hci1: command 0x0419 tx timeout [ 340.012689][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.024714][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.035462][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.049534][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.060829][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.072912][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.084600][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.096018][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.107206][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.119677][ T8411] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.134042][ T8411] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.143781][ T9668] Bluetooth: hci2: command 0x0419 tx timeout [ 340.149338][ T8411] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.158876][ T8411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.172539][ T9159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.180984][ T9159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.189926][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.205487][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.216931][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.229890][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.238123][ T4765] Bluetooth: hci3: command 0x0419 tx timeout [ 340.245510][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.257998][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.269460][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.280563][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.291443][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.302425][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.314316][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.322532][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.333407][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.343316][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.355195][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.366977][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.377584][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.378306][ T4765] Bluetooth: hci4: command 0x0419 tx timeout [ 340.388544][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.404814][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.416467][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.427383][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.439693][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.462485][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.480407][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.503920][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.513347][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.522745][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.535122][ T8415] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.539417][ T4765] Bluetooth: hci5: command 0x0419 tx timeout [ 340.550530][ T8415] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.559849][ T8415] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.568724][ T8415] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.584772][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.595814][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.606484][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.617303][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.628731][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.639793][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.651114][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.663270][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.675205][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.686554][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.700240][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.729933][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.739302][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.774813][ T8413] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.793315][ T8413] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.803566][ T8413] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.819021][ T8413] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.832154][ T9159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.844863][ T9159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.881356][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.970152][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.982004][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.052088][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.054133][ T9159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.115471][ T9159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.140441][ T2453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.156977][ T2453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.165582][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.190095][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.241084][ T2453] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.295050][ T2453] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.325761][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.335503][ T2453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.369059][ T2453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.378145][ T9438] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 341.378741][ T9159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.395100][ T9159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.435679][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:02:32 executing program 2: syz_io_uring_setup(0x2408, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:02:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 17:02:32 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x2) 17:02:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:02:32 executing program 5: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x2c, r0, 0xd23, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 17:02:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 17:02:32 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) 17:02:32 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/16, 0x10) 17:02:32 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0x0, 0x0) dup2(r1, r0) 17:02:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback, 0x0, 0x7}}) 17:02:32 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 17:02:32 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x12000) 17:02:32 executing program 0: r0 = add_key$user(&(0x7f00000026c0)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)='@', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='!', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)=']', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, 0x0, 0x0, 0x0) 17:02:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xe) 17:02:32 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000180), 0x40) 17:02:33 executing program 4: r0 = add_key$user(&(0x7f00000026c0)='user\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)='@', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='!', 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)="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", 0x109, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, &(0x7f000001b8c0)=""/102400, 0x19000, 0x0) 17:02:33 executing program 1: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 17:02:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x12, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:02:33 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)={0x14, r0, 0xd23}, 0x14}}, 0x0) 17:02:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002880)={'ip6gre0\x00', 0x0}) 17:02:33 executing program 5: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0xfeffff, 0xffffffffffffffff) 17:02:33 executing program 1: syz_io_uring_setup(0x2c9f, &(0x7f0000000040), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200), 0x0) 17:02:33 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/pid_for_children\x00') 17:02:33 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000a40)) 17:02:33 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) 17:02:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f00000000c0)={0x14, 0x0, 0x5, 0x201}, 0x14}}, 0x0) 17:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:33 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000180), 0x40) 17:02:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d}, 0x40) 17:02:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng, 0x2, 0x0) 17:02:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) 17:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:33 executing program 0: socketpair(0x22, 0x0, 0x2, &(0x7f0000000a40)) 17:02:33 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000a40)) 17:02:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 17:02:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)) 17:02:33 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r0, 0x2f96d02d74e1b22, 0x4, 0x0) 17:02:33 executing program 5: socketpair(0x24, 0x0, 0x0, &(0x7f0000000a40)) 17:02:33 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000180), 0x40) 17:02:33 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000a40)) 17:02:33 executing program 3: socketpair(0x5f, 0x0, 0x0, &(0x7f0000000a40)) 17:02:33 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x29}, 0x14}}, 0x0) 17:02:33 executing program 1: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x81}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x40}]}, 0x6c}, 0x1, 0x0, 0x0, 0x5}, 0x4000) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000005}, 0x101) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') clock_gettime(0x3, &(0x7f0000000000)) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0xffffffff, 0x6, 0x2f, &(0x7f0000000080)="d2c44e484d184117e786c7bceb505526d5b86616fb8276e24d77e878c1cae89a0b162a5c7c469bf3cb585e49075943"}) r1 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x104c0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000180)={0x20, 0x41, 0x0, {0x0, 0x3}}, 0x20) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, &(0x7f0000000140)) getgid() 17:02:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @null, @default]}, 0x40) 17:02:33 executing program 2: io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x7]}, 0x8}) 17:02:33 executing program 0: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}]}) 17:02:33 executing program 4: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) 17:02:33 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@nointegrity='nointegrity'}, {@grpquota='grpquota'}, {@errors_continue='errors=continue'}, {@resize_size={'resize'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 17:02:33 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:02:34 executing program 1: io_setup(0xfff, &(0x7f0000000280)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0) io_setup(0x1c, &(0x7f00000000c0)) 17:02:34 executing program 4: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) [ 343.733931][T10037] jfs: Unrecognized mount option "context=sysadm_u" or missing value 17:02:34 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @bcast, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) getpid() 17:02:34 executing program 2: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{0x0, 0x0, 0x10000}], 0x20800a0, &(0x7f00000015c0)={[{@errors_continue='errors=continue'}, {@grpquota='grpquota'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/dlm_plock\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type', 0x3d, '%)*'}}, {@fowner_lt={'fowner<', 0xee00}}]}) 17:02:34 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x8, &(0x7f0000001500)=[{&(0x7f00000000c0)="625cc943bfc4766cb4ba079bc82d769d9fd7cbc82ee2eb70308a0663d3425fc1a6668c44c344f0f7a363ac97ca27fca59b4cb11be19af19ef0e885e91df209640467c0e102ac33d7410d78951783edc961b4184b2aa8c5ac49b5a7c6a38d6a853e048bee8845b0dd0c154026e22796a94589a0d36803931c7649114626617a1f318241c2dd1c3af98a82f76ca0dd15c68f559aaacab423233cb7eadb1f4889521184a57301063c6b6a9d1e2a28dc96d108e921237355936fac4ce53e68fac041490602907fa833de70a4a1ef4da419d429eb2bb8f1a7ef931382243f9e85a573f13a6cb79c72fbb1b477463f2cb6822d4b", 0xf1, 0x10000}, {&(0x7f00000001c0)="a2be14b9a8f8824d", 0x8, 0x3d7c9129}, {&(0x7f0000000200)="6aabe913a82922d949011e0c8affa4129d16b860a0f02bfb8a37ef65f155a45d8a0e0ff8a4925e040985a2a39d5ab806210a6eefa507017a0330018c6e3817d08272a79ea47d2454d41d03ab03730c9d79bc18e3c291fca5976dfb3d82cc2840969cecf76a14b25860541bbaba8e8ae61d8196d775eb457b6c795dfe5bd0846a3404afcf067b47d899a069db014b7c8f15a44f6d7010d0067ed7542c8743c187f2f7fa0d73c083f3fa78115986e7e851781ba3c30b2db7e2a5fe790bbb2e92a9f5177358b90c551300f10cd931c9138c4257b124f41bbd10377a02294af8c3672ccb6747dc0bb1183c4cf9", 0xeb, 0x6}, {&(0x7f0000000300)="de3719f04291f06a936c946faa571ca15aafcbebad35a14a3b9c150995a374f70e05b9b050d4", 0x26, 0x5}, {&(0x7f0000000340)="7d386dfc441dfd43f3284dda3c106e3ead38e0416c1fd43dc4", 0x19, 0x6}, {&(0x7f0000000380)="1d94c63b0040bddd2d96eea81ea93ac60832de3ceb5e69f491098f259e7430eaaa3d5188e011a47c6dd521735e10c42ceae6fd2830baae05a9fbc300b385e18a2f826932b1b910dde36c54fe461b4ddae96f9cc491d2b3ae1e1aa718fef2853945f0cabc9b9818d67d50347f1ad014ad46c5f683e895b970610010b8373bae7d929602bb772b0ec1d459ef10c0321ca8b1db77583635d6474f9d82e8787a0fded91b97f15beea83ee04def64de4993821679b170da48e2471c82d96a23c7ce2c22a75b4702ab6e84b13d3c50d2d48e2feca022a4eb2f731f8ca645eb2be9ba226acd6022c7f6619f", 0xe8, 0x5ce}, {&(0x7f0000000480), 0x0, 0x5}, {&(0x7f0000000500)="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", 0x1000, 0x7}], 0x20800a0, &(0x7f00000015c0)={[{@nointegrity='nointegrity'}, {@grpquota='grpquota'}, {@errors_continue='errors=continue'}, {@resize_size={'resize', 0x3d, 0x7}}, {@errors_continue='errors=continue'}, {@grpquota='grpquota'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/dlm_plock\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/dlm_plock\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type', 0x3d, '%)*'}}, {@fowner_lt={'fowner<', 0xee00}}]}) [ 343.803040][T10037] jfs: Unrecognized mount option "context=sysadm_u" or missing value 17:02:34 executing program 4: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) 17:02:34 executing program 0: io_setup(0xfff, &(0x7f0000000280)=0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f0000001780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 17:02:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) [ 343.919802][T10057] loop2: detected capacity change from 0 to 256 17:02:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) [ 344.005331][T10064] loop5: detected capacity change from 0 to 264192 [ 344.005397][T10057] loop2: detected capacity change from 0 to 256 17:02:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 17:02:34 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000001700)='./file0\x00', 0x0, 0x0) 17:02:34 executing program 4: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) [ 344.135769][T10064] loop5: detected capacity change from 0 to 264192 17:02:35 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/202, 0xca) 17:02:35 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x358c7131) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 17:02:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) io_submit(0x0, 0x0, 0x0) 17:02:35 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 17:02:35 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x2080c0, 0x0) r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000a00)='SEG6\x00', 0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 17:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:35 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, &(0x7f0000000080)={0x9}) 17:02:35 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1}, {}, {r2, 0x4}], 0x4, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000200)={[0x5]}, 0x8) 17:02:35 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)='A', 0x1}], 0x1}}], 0x2, 0x0) 17:02:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x3, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r3 = dup2(r1, r2) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x22, &(0x7f000000a300)=ANY=[], 0x290) 17:02:35 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 17:02:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3c}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 17:02:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x404a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x2f, &(0x7f00000000c0)={0x5, 0xf, 0x2f, 0x4, [@ss_cap={0xa}, @wireless={0xb}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1}, @wireless={0xb}]}}) 17:02:35 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) 17:02:35 executing program 5: io_setup(0x3, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 17:02:35 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlockall() mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:02:35 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) 17:02:35 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 17:02:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000004ec0)={0x20, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:35 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) 17:02:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6800, 0x0) 17:02:35 executing program 2: pselect6(0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 17:02:35 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) 17:02:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) [ 345.618437][ T8449] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 345.888444][ T8449] usb 1-1: Using ep0 maxpacket: 8 [ 346.089246][ T8449] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 346.258472][ T8449] usb 1-1: New USB device found, idVendor=046d, idProduct=404a, bcdDevice= 0.40 [ 346.269058][ T8449] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.277048][ T8449] usb 1-1: Product: syz [ 346.281717][ T8449] usb 1-1: Manufacturer: syz [ 346.286736][ T8449] usb 1-1: SerialNumber: syz [ 346.338028][ T8449] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 346.541761][ T2966] usb 1-1: USB disconnect, device number 2 [ 347.318472][ T8449] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 347.558356][ T8449] usb 1-1: Using ep0 maxpacket: 8 [ 347.758434][ T8449] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.928510][ T8449] usb 1-1: New USB device found, idVendor=046d, idProduct=404a, bcdDevice= 0.40 [ 347.938719][ T8449] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.946695][ T8449] usb 1-1: Product: syz [ 347.952309][ T8449] usb 1-1: Manufacturer: syz [ 347.957128][ T8449] usb 1-1: SerialNumber: syz [ 348.000387][ T8449] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 17:02:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x404a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x2f, &(0x7f00000000c0)={0x5, 0xf, 0x2f, 0x4, [@ss_cap={0xa}, @wireless={0xb}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1}, @wireless={0xb}]}}) 17:02:38 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x2) 17:02:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 17:02:38 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x100001, 0x0) 17:02:38 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000006fc0)='team\x00', 0xffffffffffffffff) 17:02:38 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x1) [ 348.208648][ T2966] usb 1-1: USB disconnect, device number 3 17:02:38 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000080)=""/178) 17:02:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 17:02:38 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 17:02:38 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) 17:02:38 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x404a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) [ 348.433693][T10221] misc userio: Invalid payload size [ 348.678314][ T2966] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 348.828421][ T4765] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 348.938330][ T2966] usb 1-1: Using ep0 maxpacket: 8 [ 349.068405][ T4765] usb 3-1: Using ep0 maxpacket: 8 [ 349.189462][ T2966] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.268673][ T4765] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.388503][ T2966] usb 1-1: New USB device found, idVendor=046d, idProduct=404a, bcdDevice= 0.40 [ 349.397645][ T2966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.405908][ T2966] usb 1-1: Product: syz [ 349.410134][ T2966] usb 1-1: Manufacturer: syz [ 349.414968][ T2966] usb 1-1: SerialNumber: syz [ 349.438649][ T4765] usb 3-1: New USB device found, idVendor=046d, idProduct=404a, bcdDevice= 0.40 [ 349.447816][ T4765] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.456687][ T4765] usb 3-1: Product: syz [ 349.462051][ T4765] usb 3-1: Manufacturer: syz [ 349.466692][ T4765] usb 3-1: SerialNumber: syz [ 349.480376][ T2966] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 349.515222][ T4765] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 349.695316][ T2966] usb 1-1: USB disconnect, device number 4 [ 349.718448][ T8449] usb 3-1: USB disconnect, device number 2 17:02:40 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000001280)) 17:02:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "da1b48", "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"}}, 0x110) 17:02:40 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:40 executing program 3: socket(0x29, 0x5, 0x98) 17:02:40 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) [ 350.277680][T10270] misc userio: Invalid payload size 17:02:40 executing program 0: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/248, 0xf8}], 0x1, &(0x7f00000019c0)=[{0x0}], 0x1, 0x0) 17:02:40 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x8e280) 17:02:40 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:40 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 17:02:40 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xe400, 0x0) [ 350.409607][T10278] misc userio: Invalid payload size 17:02:40 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200040, 0x0) [ 350.488496][ T8449] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 350.738382][ T8449] usb 3-1: Using ep0 maxpacket: 8 [ 350.941454][ T8449] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.108732][ T8449] usb 3-1: New USB device found, idVendor=046d, idProduct=404a, bcdDevice= 0.40 [ 351.118668][ T8449] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.128811][ T8449] usb 3-1: Product: syz [ 351.133100][ T8449] usb 3-1: Manufacturer: syz [ 351.137957][ T8449] usb 3-1: SerialNumber: syz [ 351.180541][ T8449] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 17:02:41 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x9140) 17:02:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x3) 17:02:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:02:41 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x580, 0x0) 17:02:41 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:41 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/248, 0xf8}], 0x1, &(0x7f00000019c0)=[{&(0x7f0000000500)=""/5, 0x5}], 0x1, 0x0) fork() [ 351.388573][ T2966] usb 3-1: USB disconnect, device number 3 17:02:41 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x140, 0x0) 17:02:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) 17:02:41 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x49, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:02:41 executing program 3: syz_open_dev$hiddev(&(0x7f00000011c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 17:02:41 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) 17:02:41 executing program 1: r0 = fork() fork() tkill(r0, 0x24) 17:02:41 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 17:02:42 executing program 3: process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) 17:02:42 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) 17:02:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x4, 0x4) 17:02:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x0, 0x22c4}, 0x40) 17:02:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 17:02:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:02:42 executing program 4: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 17:02:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 17:02:42 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000040)={[0x9]}, 0x0, 0x8) 17:02:42 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) 17:02:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000880)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 17:02:42 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 17:02:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:02:42 executing program 0: epoll_create1(0x3) 17:02:42 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:42 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 17:02:42 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x496083, 0x0) 17:02:42 executing program 4: fork() wait4(0x0, 0x0, 0x2, 0x0) 17:02:42 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x103881, 0x0) 17:02:42 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2240, 0x0) 17:02:42 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 17:02:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:02:42 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/raw/rawctl\x00', 0x2, 0x0) 17:02:42 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000001280)) 17:02:42 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:42 executing program 2: r0 = fork() fork() tkill(r0, 0x0) 17:02:42 executing program 3: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000100)=0x7) 17:02:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:02:43 executing program 4: fork() r0 = fork() fork() tkill(r0, 0x24) 17:02:43 executing program 1: process_vm_readv(0x0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/73, 0x49}, {0x0}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001140)=""/184, 0xb8}, {&(0x7f0000001200)=""/96, 0x60}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 17:02:43 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:43 executing program 2: socket(0x0, 0x8000c, 0x0) 17:02:43 executing program 3: r0 = syz_io_uring_setup(0x4d04, &(0x7f0000000000)={0x0, 0xcb24, 0x2, 0x0, 0x2d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_setup(0x501e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b3}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) sync() 17:02:43 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:02:43 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:43 executing program 0: r0 = fork() ptrace$setregset(0x4205, r0, 0x0, &(0x7f00000000c0)={0x0}) r1 = fork() ptrace$setregset(0x4205, 0x0, 0x2, 0x0) wait4(r1, 0x0, 0x40000000, 0x0) 17:02:43 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) fork() 17:02:43 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0x40}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x49, 0x0) bind$alg(r1, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000740)={0x0, 0xe054, 0x14, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, 0x1}, 0xfffffffd) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x900, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000980)={0x1, 0x10, 0xfa00, {&(0x7f00000008c0), r3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000440)={0x6, 0x118, 0xfa00, {{0x4, 0x4, "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", 0x63, 0x80, 0x1, 0x78, 0x2, 0x9, 0x6, 0x1}, r2}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000006c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x3ff}, r4}}, 0x30) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000200)={0x80000000, 0x40, 0x0, {0x2, @sliced={0x9, [0x0, 0x5b48, 0x4, 0x2, 0x3, 0x2, 0x7109, 0x1000, 0x9, 0x377b, 0xb61, 0x7f, 0x400, 0x2, 0x2, 0x3, 0xfffd, 0xfff, 0x0, 0x3, 0xfeff, 0x621, 0x3, 0x3ff, 0x3ff, 0x8b, 0x7ff, 0x7, 0x8, 0x2, 0xe, 0x100, 0x8, 0x0, 0x7, 0x3, 0x3b64, 0x2, 0x40, 0x1ff, 0x6, 0x3f, 0x8, 0x800, 0x7fff, 0x7, 0xff69, 0x4], 0x2}}}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x2a01, 0x0) 17:02:43 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x122c0, 0x0) 17:02:43 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x49, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 17:02:43 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 17:02:43 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000001c0)=0x10000) write$dsp(r0, &(0x7f0000000200)="556982b63d3ab7fe4d42e56f49e29fec8d805fe8b04214960f3584825827707677688851c146f657c1d51b93f0a46a7a402f9c7330c5be6210321db6cdaa137507ca5017908efb9ea4ca336348709f36b7a03e429dcab1a360f91e1959fcf8e7e102fd76bea0682ed6e76caa09eb09863cd71cc99e31a920f62c341f5dfb96a23eeca7c4a730c59aa1fb7aa8e81bf7002a6b182fc0f846ead336a9c7d473e287dbbe1185913867a69d2513977f2a09cfb2f4cf471016076a36055f37d83e8bf7", 0xc0) 17:02:43 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 17:02:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0xc020660b, 0x0) 17:02:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:44 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x7, &(0x7f0000000040)) 17:02:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1b, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 17:02:44 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:44 executing program 4: syz_open_dev$vcsu(&(0x7f0000000980)='/dev/vcsu#\x00', 0x5, 0x1) 17:02:44 executing program 3: syz_open_dev$ndb(&(0x7f00000010c0)='/dev/nbd#\x00', 0x0, 0x101002) 17:02:44 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x2) 17:02:44 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x8e280) 17:02:44 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x3}}) 17:02:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 17:02:44 executing program 1: clock_gettime(0x9, &(0x7f00000001c0)) 17:02:44 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) 17:02:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x9, 0x6, 0x301}, 0x14}}, 0x0) 17:02:44 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x7fff}], 0x0, &(0x7f0000000580)) 17:02:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "0d45ce", "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"}}, 0x110) 17:02:44 executing program 4: syz_mount_image$gfs2meta(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=virtio,', {[{@version_L='version=9p2000.L'}]}}) 17:02:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000004ac0)={0x0, 0x0, &(0x7f0000004a80)={&(0x7f0000004580)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 17:02:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, r1, 0x47bfa3bf27bb1a55}, 0x14}}, 0x0) 17:02:44 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 354.687989][T10530] loop1: detected capacity change from 0 to 127 [ 354.726250][T10530] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:02:45 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:45 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x4020940d, 0x0) [ 354.736321][T10534] 9pnet_virtio: no channels available for device syz [ 354.768108][T10530] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 354.781132][T10530] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 354.791968][T10530] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 354.796883][T10540] 9pnet_virtio: no channels available for device syz 17:02:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xff00, 0x0) 17:02:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:45 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:nvram_device_t:s0\x00'}]}, 0x3c}}, 0x0) [ 354.845808][ C0] hrtimer: interrupt took 52160 ns [ 354.846017][T10530] loop1: detected capacity change from 0 to 127 [ 354.864044][T10530] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 354.964685][T10530] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 354.975110][T10530] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 354.983516][T10530] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 17:02:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xb, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:02:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xff00, 0x0) 17:02:45 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 17:02:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:45 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000540)=""/87, 0x57) 17:02:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xff00, 0x0) 17:02:45 executing program 5: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:02:45 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:45 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000680)) 17:02:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002480)=""/240, 0xf0}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0xff00, 0x0) 17:02:45 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:45 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:45 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7b0, 0x0) 17:02:45 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, r0, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x12}, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)="87de6942111a504ef0d1ce4c50c5e6568f33e77236696ce1b984dd4d810c6401c5b25f394f11bd60aa663d895dbcb639ab0d6dc3cdf97531a075e40e987383f18f4687e6857ef5fa", 0x48, 0x4010, &(0x7f0000000080)={0x11, 0x6, 0x0, 0x1, 0x6, 0x6, @broadcast}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000029103d00c9179de1009900000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup=r2, 0xffffffffffffffff, 0x12}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x1, 0x0, 0x0, 0x1, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x80, 0x3f, 0x3ff, 0x8, 0x5, 0x1, 0x200}, 0xffffffffffffffff, 0x2, r2, 0xa) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:02:46 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:46 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x840, 0x12b001) write$midi(r0, &(0x7f0000000380)="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", 0xfffffdef) 17:02:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @bcast, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = eventfd(0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:02:46 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 355.846872][T10605] Dead loop on virtual device ip6_vti0, fix it urgently! [ 355.883816][T10605] Dead loop on virtual device ip6_vti0, fix it urgently! 17:02:46 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 355.927262][T10605] Dead loop on virtual device ip6_vti0, fix it urgently! 17:02:46 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 356.011592][T10616] Dead loop on virtual device ip6_vti0, fix it urgently! [ 356.044559][T10616] Dead loop on virtual device ip6_vti0, fix it urgently! 17:02:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 356.088765][T10616] Dead loop on virtual device ip6_vti0, fix it urgently! [ 356.096746][T10616] Dead loop on virtual device ip6_vti0, fix it urgently! 17:02:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @bcast, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = eventfd(0x0) dup3(r1, r0, 0x0) getpid() 17:02:46 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:46 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r2, r1, 0x12, 0x0, 0x0}, 0x14) fcntl$setlease(r1, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 17:02:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x20000421, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:02:46 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 17:02:47 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 17:02:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="e4e6de17c383"}, 0x14) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x2, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x10}]) 17:02:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:02:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 17:02:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 17:02:47 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 17:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x28, r1, 0x47bfa3bf27bb1a55, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 17:02:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000580)) 17:02:47 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:47 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r0, &(0x7f0000000040)=@rfm={0x25, 0x0, "84253dc9e561448e8c843da49619a72f"}, 0x18) 17:02:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:02:47 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 17:02:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x28, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x2, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 17:02:47 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000f40)=""/139) 17:02:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 17:02:47 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/38, 0x26}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') preadv(r0, &(0x7f0000000500), 0x369, 0x0, 0x0) 17:02:47 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='n', 0x1}], 0x1) 17:02:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000003c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 17:02:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 17:02:47 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x806, &(0x7f0000000100)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x4, 0x960000, 0x0, 0x5, 0x4000, 0xffffffffffffffff, &(0x7f0000000200)="d00100600500000000000000000000a1454fef00505a8a1f61e4e26e05de542a25d60c2e81336b1751f273ab697b5eed7decc992b78b6877852a7499a90536ad6e5182246346212ae327c9f4069662ac67ebe1d0e23c83e9065e740ff0dac380d5cb12f105ae10eee450a888d7dfdff9d092c2dd4c95277dedcd4f78a1901a6c", 0x80, 0x4}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000480)="c9b53e2072628316605f0f9878f5675b", 0x10}, 0x0]) 17:02:47 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7b3, &(0x7f00000008c0)) 17:02:47 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:47 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, @short}, 0x14, &(0x7f0000000140)={&(0x7f0000000080)="891350416b88af985ea7212d99afb826af7574080b05537853f80ebefd7526685746c19f504f2b9d8b9353c5d27f6f76e8c9406644e95c493d8ac637c8c7a88bd73f57fc588405aea645d8b35b5eb18d1880d3f001ee404871f3d3845f1651b19e520c1ada9875fded11022e8d2c1471b6c352c60627f41aa7ecfed6e9acae66", 0x80}}, 0x0) 17:02:47 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000040)={'wlan0\x00'}) [ 357.360869][T10693] new mount options do not match the existing superblock, will be ignored 17:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0xb6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}}, 0x0) 17:02:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x13c39b0017b02e61) 17:02:47 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x806, &(0x7f0000000100)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x4, 0x960000, 0x0, 0x5, 0x4000, 0xffffffffffffffff, &(0x7f0000000200)="d00100600500000000000000000000a1454fef00505a8a1f61e4e26e05de542a25d60c2e81336b1751f273ab697b5eed7decc992b78b6877852a7499a90536ad6e5182246346212ae327c9f4069662ac67ebe1d0e23c83e9065e740ff0dac380d5cb12f105ae10eee450a888d7dfdff9d092c2dd4c95277dedcd4f78a1901a6c", 0x80, 0x4}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000480)="c9b53e2072628316605f0f9878f5675b", 0x10}, 0x0]) 17:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40001) 17:02:47 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:47 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 17:02:47 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000040)={'wlan0\x00'}) 17:02:47 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8915, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 17:02:48 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 17:02:48 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0x29) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 17:02:48 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x806, &(0x7f0000000100)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x4, 0x960000, 0x0, 0x5, 0x4000, 0xffffffffffffffff, &(0x7f0000000200)="d00100600500000000000000000000a1454fef00505a8a1f61e4e26e05de542a25d60c2e81336b1751f273ab697b5eed7decc992b78b6877852a7499a90536ad6e5182246346212ae327c9f4069662ac67ebe1d0e23c83e9065e740ff0dac380d5cb12f105ae10eee450a888d7dfdff9d092c2dd4c95277dedcd4f78a1901a6c", 0x80, 0x4}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000480)="c9b53e2072628316605f0f9878f5675b", 0x10}, 0x0]) 17:02:48 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan0\x00'}) 17:02:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000540)=0x1, 0x4) 17:02:48 executing program 0: unshare(0x10000080) 17:02:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe9c, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0xb6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x248, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 17:02:48 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 17:02:48 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x806, &(0x7f0000000100)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x4, 0x960000, 0x0, 0x5, 0x4000, 0xffffffffffffffff, &(0x7f0000000200)="d00100600500000000000000000000a1454fef00505a8a1f61e4e26e05de542a25d60c2e81336b1751f273ab697b5eed7decc992b78b6877852a7499a90536ad6e5182246346212ae327c9f4069662ac67ebe1d0e23c83e9065e740ff0dac380d5cb12f105ae10eee450a888d7dfdff9d092c2dd4c95277dedcd4f78a1901a6c", 0x80, 0x4}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000480)="c9b53e2072628316605f0f9878f5675b", 0x10}, 0x0]) 17:02:48 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)='\n', 0x7e530) 17:02:48 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan0\x00'}) 17:02:48 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, 0x0, 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 17:02:48 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'veth0_to_bridge\x00'}}, 0x1e) 17:02:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x100, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}}, @WGPEER_A_FLAGS={0x8}]}, {0xb6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x34}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1ba, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev, 0x6}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 17:02:48 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan0\x00'}) 17:02:48 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, 0x0, 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) 17:02:48 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000040)={'wlan0\x00'}) 17:02:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe80, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0xb70, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}]}, {0x4}, {0x4}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}}, 0x0) 17:02:48 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={&(0x7f0000000200)=""/231, 0xe7}}, 0x10) 17:02:49 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000017c0)={'wlan0\x00'}) 17:02:49 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, 0x0, 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000240)) 17:02:49 executing program 4: socketpair(0x28, 0x0, 0x9, &(0x7f0000000040)) 17:02:49 executing program 0: pipe(&(0x7f0000000040)) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 17:02:49 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x24, @long={0x3, 0xffff}}, 0x14, &(0x7f0000000240)={0x0}}, 0x0) 17:02:49 executing program 0: pipe(&(0x7f0000002480)={0xffffffffffffffff}) accept$netrom(r0, 0x0, 0x0) 17:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x64010100}}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0xb70, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x304, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x26}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x1ba, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 17:02:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000180)={0x24, @long}, 0x14) 17:02:49 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 359.036776][T10795] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 17:02:49 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 17:02:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 17:02:49 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000440)) 17:02:49 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) 17:02:49 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0xfffffcaa) 17:02:49 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:49 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000040)={'wlan0\x00'}) 17:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 17:02:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000001c0)) 17:02:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:02:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 17:02:49 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000040)={'wlan0\x00'}) 17:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, 0xffffffffffffffff, 0x0) 17:02:49 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x8e322fabad5be679) 17:02:49 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 17:02:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 17:02:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @rand_addr=0x64010100}}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0xb6c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x420, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d63b981663314e148b1e82e2bb02c3e6e09ceb5e619005b14509381dce238377"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0xec4}}, 0x0) 17:02:49 executing program 1: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000540)) 17:02:49 executing program 3: socket$inet(0x2, 0x3, 0x3f) 17:02:49 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000002400)) 17:02:50 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:50 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) 17:02:50 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) 17:02:50 executing program 3: r0 = socket(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) 17:02:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev, 'veth0_to_team\x00'}}, 0x1e) 17:02:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) [ 359.862716][T10854] IPVS: ftp: loaded support on port[0] = 21 17:02:50 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000040)={'wlan0\x00'}) 17:02:50 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000040)={'wlan0\x00'}) 17:02:50 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 17:02:50 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) 17:02:50 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000002800)) 17:02:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 360.333665][T10854] IPVS: ftp: loaded support on port[0] = 21 17:02:50 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 17:02:50 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)) [ 360.628852][T10931] IPVS: ftp: loaded support on port[0] = 21 17:02:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 17:02:51 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:02:51 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00'}) 17:02:51 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8304fff300200000eb", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 17:02:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001300)={'batadv0\x00'}) 17:02:51 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, 0x0, 0x0) 17:02:51 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) [ 361.092231][ T37] audit: type=1804 audit(1614963771.346:2): pid=10979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir626470260/syzkaller.nbzteR/56/cgroup.controllers" dev="sda1" ino=14208 res=1 errno=0 17:02:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 17:02:51 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, @short}, 0x14, &(0x7f0000000140)={0x0}}, 0x0) 17:02:51 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:51 executing program 3: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xfffffedd) 17:02:51 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) 17:02:51 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self\x00', 0x40, 0x0) 17:02:51 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd6c6, 0x0) read$midi(r0, 0x0, 0x0) 17:02:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) read$midi(r0, 0x0, 0xfffffffffffffed6) 17:02:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 17:02:52 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) [ 361.704335][T11000] IPVS: ftp: loaded support on port[0] = 21 17:02:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 17:02:52 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4440, 0x0) 17:02:52 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 17:02:52 executing program 3: r0 = socket(0x23, 0x5, 0x0) io_setup(0x5836, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='}', 0x1}]) 17:02:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:52 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 17:02:52 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 17:02:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:52 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 17:02:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd8a}}, 0x0) 17:02:52 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 17:02:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='errors=c']) 17:02:52 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x340838, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 17:02:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 362.584242][T11061] IPVS: ftp: loaded support on port[0] = 21 17:02:52 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180)="f349", 0x2}]) [ 362.726733][T11078] JFS: c is an invalid error handler 17:02:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 17:02:53 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:53 executing program 5: socketpair(0x10, 0x2, 0x7767, 0x0) 17:02:53 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000001340)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) 17:02:53 executing program 1: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) 17:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_sctp(0x2, 0x5, 0x84) clock_gettime(0x0, &(0x7f00000002c0)) ppoll(&(0x7f0000000200)=[{r0}, {r1, 0x180}, {r2}, {r3}], 0x4, 0x0, 0x0, 0x0) [ 363.435612][T11127] IPVS: ftp: loaded support on port[0] = 21 17:02:54 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000000)) 17:02:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:02:54 executing program 0: capset(&(0x7f0000001740)={0x0, 0xffffffffffffffff}, 0x0) 17:02:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:54 executing program 3: r0 = socket(0x2, 0x3, 0x7f) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'bridge0\x00'}) 17:02:54 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82201, 0x0) [ 363.994880][T11162] IPVS: ftp: loaded support on port[0] = 21 17:02:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "66da070000009e3c", "e9a3008dfacb1772eda43dcb7ee358547aaeec88934189655edc5ace54758056", "e765eefb", "290544acd70910b1"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:02:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:54 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2, 0x0) 17:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 17:02:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r2) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01000000000000000000240000000a00010077707b6e"], 0x20}, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r5) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f00000001c0)) 17:02:55 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000340)={0x0, 0xb7de}) 17:02:55 executing program 3: open$dir(&(0x7f00000005c0)='./file0\x00', 0x42042, 0x0) 17:02:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffffc9, 0x20040004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:02:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) [ 365.100417][T11231] IPVS: ftp: loaded support on port[0] = 21 17:02:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000240000000a0041"], 0x20}}, 0x0) 17:02:55 executing program 1: r0 = socket(0x18, 0x0, 0x2) read$alg(r0, &(0x7f00000000c0)=""/176, 0xb0) 17:02:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x181002) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) 17:02:55 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 17:02:55 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_setup(0xb78, &(0x7f0000000080)) io_destroy(r0) io_setup(0x1, &(0x7f0000000180)) 17:02:55 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setresgid(0xee00, 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = fork() sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 17:02:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) [ 365.567328][T11283] can: request_module (can-proto-0) failed. [ 365.633495][T11283] can: request_module (can-proto-0) failed. 17:02:56 executing program 4: syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000003dc0), 0x0, &(0x7f0000003e80)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xfffffffffffffff9}}]}) [ 365.845216][T11306] gfs2: Bad value for 'statfs_quantum' [ 365.901400][T11306] gfs2: Bad value for 'statfs_quantum' 17:02:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 17:02:56 executing program 1: r0 = socket(0x2, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:02:56 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0x81, 0x0, 'client1\x00', 0x0, "a629fc148067c0b0", "073d137a92f9c2c7993df52107bf9277f34f9b19c1ff1af0adab8125f5bd07df"}) 17:02:56 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000001340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:02:56 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000080)) 17:02:56 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 366.061815][T11323] IPVS: ftp: loaded support on port[0] = 21 17:02:56 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000300)='E', 0x1}], 0x1}, 0x0) 17:02:56 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x8005) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:02:56 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:02:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) 17:02:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 17:02:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000100)={0x1, 0x6f, 0x1}) 17:02:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00', 0xffffffffffffffff) 17:02:56 executing program 0: r0 = socket(0x23, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:02:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) 17:02:57 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:57 executing program 5: io_setup(0x50, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000200)="767772241ce9f62e53", 0x9}]) 17:02:57 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 17:02:57 executing program 1: socketpair(0x6, 0x0, 0x0, 0x0) 17:02:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) 17:02:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x10007ff}) 17:02:57 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) [ 366.962782][T11392] IPVS: ftp: loaded support on port[0] = 21 17:02:57 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101202, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 17:02:57 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:02:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) 17:02:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}}, 0x0) 17:02:57 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 17:02:57 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:57 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001880)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="9267972a50f24221024f3d89d76421b7", 0x10}]) 17:02:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 17:02:57 executing program 0: r0 = socket(0x23, 0x5, 0x0) io_setup(0x5836, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='X', 0x1}]) 17:02:57 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', r0) 17:02:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r2, 0x1, 0x70bd28, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:02:57 executing program 4: socket$inet6_sctp(0xa, 0xab26fda4bba11cf4, 0x84) 17:02:58 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) 17:02:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x6, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x200, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) open(0x0, 0x200, 0x128) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000140)) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r6, 0x0, 0x8400f7fffff8) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/5, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x1e7) [ 367.724825][T11452] IPVS: ftp: loaded support on port[0] = 21 17:02:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) 17:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) 17:02:58 executing program 4: socketpair(0x29, 0x2, 0x4, 0x0) [ 368.011912][ T37] audit: type=1800 audit(1614963778.266:3): pid=11489 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14209 res=0 errno=0 17:02:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) open$dir(&(0x7f00000005c0)='./file0\x00', 0x42042, 0x1) 17:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB='m*\x00\x00', @ANYRES32=0x0, @ANYBLOB="0a00060008021100000000001400fe00177c56a3a7a54b0eda46ac198b1e3e3f0a000600ffffffffffff00001400fe0052677384"], 0x84}}, 0x0) 17:02:58 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xa01, 0x0) 17:02:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) 17:02:58 executing program 2: unshare(0x40000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 368.592653][T11502] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 17:02:58 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) 17:02:58 executing program 4: socketpair(0x10, 0x2, 0x3, 0x0) [ 368.672488][T11507] IPVS: ftp: loaded support on port[0] = 21 [ 368.678618][T11508] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.3'. 17:02:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 17:02:59 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x8005) 17:02:59 executing program 4: io_setup(0x3, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000180)) io_setup(0x50, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000100)) 17:02:59 executing program 1: r0 = socket(0x29, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0xe0000062, 0x0, 0x0) 17:02:59 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000006c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) 17:02:59 executing program 2: unshare(0x40000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:02:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@errors_continue='errors=continue'}, {@discard_size={'discard'}}, {@usrquota='usrquota'}], [{@fowner_gt={'fowner>', 0xee01}}]}) 17:02:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x6, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x200, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) open(0x0, 0x200, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x29) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000140)) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x10) sendfile(r4, r6, 0x0, 0x8400f7fffff8) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/5, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x1e7) 17:02:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:02:59 executing program 4: socketpair(0x25, 0x5, 0x1, 0x0) 17:02:59 executing program 0: io_setup(0x3, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000040)) io_setup(0x3, &(0x7f0000000180)) io_setup(0x3ff, &(0x7f0000000080)=0x0) io_destroy(r0) [ 369.144055][T11550] IPVS: ftp: loaded support on port[0] = 21 [ 369.155089][T11552] JFS: discard option not supported on device [ 369.172037][T11552] jfs: Unrecognized mount option "fowner>00000000000000060929" or missing value [ 369.207711][ T37] audit: type=1800 audit(1614963779.456:4): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14223 res=0 errno=0 [ 369.228309][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:02:59 executing program 4: ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000100)) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 17:02:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@errors_continue='errors=continue'}, {@discard_size={'discard'}}, {@usrquota='usrquota'}], [{@fowner_gt={'fowner>', 0xee01}}]}) 17:02:59 executing program 0: syz_genetlink_get_family_id$nl802154(0xfffffffffffffffe, 0xffffffffffffffff) 17:02:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:02:59 executing program 2: unshare(0x40000000) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 369.667107][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 369.687022][T11602] JFS: discard option not supported on device 17:03:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 17:03:00 executing program 4: socketpair(0x1d, 0x0, 0x1ff, 0x0) [ 369.758153][T11609] IPVS: ftp: loaded support on port[0] = 21 [ 369.763543][T11602] jfs: Unrecognized mount option "fowner>00000000000000060929" or missing value 17:03:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40012021, 0x0, 0x0) 17:03:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@errors_continue='errors=continue'}, {@discard_size={'discard'}}, {@usrquota='usrquota'}], [{@fowner_gt={'fowner>', 0xee01}}]}) 17:03:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:03:00 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xa01, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) 17:03:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:03:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) [ 370.151206][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 370.175222][T11649] JFS: discard option not supported on device [ 370.209346][T11649] jfs: Unrecognized mount option "fowner>00000000000000060929" or missing value 17:03:00 executing program 3: socketpair(0x22, 0x0, 0x1, 0x0) 17:03:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@errors_continue='errors=continue'}, {@discard_size={'discard'}}, {@usrquota='usrquota'}], [{@fowner_gt={'fowner>', 0xee01}}]}) 17:03:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:03:00 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000011c0)={[{@uid={'uid'}}, {@usrquota='usrquota'}, {@noquota='noquota'}]}) 17:03:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 17:03:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x47, 0x0, "6f38ed4fdcfb0048f2002dc826fef2210ab595b19f063fef58f9e58c2439c0f9fcbe12fe824e4a0edf53bc200c9aabbabced14c5d94acd392e08207a8206353d3a17ceb48c296aee7997b9de1a07f6d8"}, 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 370.545629][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 370.566006][T11678] JFS: discard option not supported on device [ 370.599630][T11678] jfs: Unrecognized mount option "fowner>00000000000000060929" or missing value 17:03:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000380)=@phonet, &(0x7f0000000280)=0xfffffffffffffed7) 17:03:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 17:03:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x1, 0x70bd28, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008881}, 0x0) 17:03:01 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x436d81, 0x0) 17:03:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000ad89"], 0xfd45) 17:03:01 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 17:03:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="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", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x4) 17:03:01 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000280)) 17:03:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xae, &(0x7f0000000540)=""/174, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xae, &(0x7f0000000540)=""/174, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:03:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="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", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:02 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8982, &(0x7f0000000280)) 17:03:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="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", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="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", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="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", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x4, 0x4, 0x338d, 0x1005, 0x0, 0xffffffffffffffff, 0x51, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(r2, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8125c5a40f262f220ecbe9fc50573bc5eba35c2b1b830b2d197a6240648e7f9d6f910146d3edc7205475a88c8fed08c8c64556eda39e0f1234798a6c2c5d40fc9e50495d31d531cef1bd720852a59", 0x10f}, {&(0x7f0000000740)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c2f7ffffffffffffff5b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a15ab439b15440321a725115a61bb7be16d3bebe97b90a168e5f", 0xa7}, {&(0x7f0000000200)="f7a2a420b6616a78d799ab45ac811f4e05a0ed0723766922ff0a1956f4f706eb9fef5fbf52b9e1ad3bf588b5fc9ad201c9ace8f876edaf79d81bd16eb0d4c3f8e5db32ac3fc1a758218d556c073b6e0a3af966cfba03b99945e8ef492568bbdfbcb7a84be5f8b80956bb844586dd948c2a726119824fd55c9f4d9351c9f40cd1567bd03cd706691996ae2467f3ff5c74be08a9235edb9990ee50df1aab2c628452fb3501afc09a4af4dd40668365d207a6ff45eb04df8e1a", 0xb8}, {&(0x7f0000000580)="8534cb12246a7f150a992475054a03796db50e7bbdb64b79368348212b5ecb64783b440a4e1859536d65c0fd9633b83fce11d86690e041db5dfaa98fe7f95b625a491944f1820f5cc06be270291aeaf77b51f317a0ad9e84b8bdad5a24f78f5423bf6f2074ef214c03baa80f87cd84c272777848a051da122bb710b7d20ff3ea83925c887cdf4dad46af6b7d057ead2872847577c742f8d8ccddc2ba50a5214aa6178ceb5560cb541c2294507acb885a710a02084d7726d3784aa3578d3d", 0xbe}, {&(0x7f0000000640)="f06c3f98ac443242ec04d68d6efca8791b12644554fec198fa546756f73dd3902cecf38805056003efa8897dc0d27a4dc5645f899958391895022b33274c49289f0cf057ff1e719dba8e88dd02f89e140ac6e2c28e760fc55304c40e5802d8f40e2d7b303779ad5e70afc8c32fce26b8530f5431f64cda1a2b2e7b40585de33e39efb1fa1f990640004234cece3bb4e28ce99707d614fdc76b521d77154dd8c5a3a78089234ff939f26e029a5712def4b5d6db513f77ddeec22a9a157645222ae424b2cbeff61488e6c30ed04790aefa3d4cf8fc7e7710d0185cbfee02aab4514bc62e6e69e6198e2d483b91e95067f62736daf1f64e", 0xf6}, {&(0x7f0000000740)}], 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fff00006006af60fa2565d5a0ab0100000200ac1414aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa00000081940400008902004424b5c07fffffff90001000000000010000002000000008000000010000b4d9c87c6f169765af000d00000007830396000011000000000000000000000001000000f8000000000000001c0000000000000000000000080000008c8676f2", @ANYRES32=0x0, @ANYBLOB="ac141434ffffff3100000000e514e600000000000002000000ffff000000001400000000000000000000000200"/54], 0x120}, 0x200000d1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, r0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) 17:03:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f90ff42fff2c0aa264c941"], 0xfd45) 17:03:04 executing program 2: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:04 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x4020940d, 0x0) 17:03:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003100055bd25a802e8c63940d0d24fc6005000f400a0011000200000037153e370a000a8004000008d1bd", 0x33fe0}], 0x7, 0x0, 0x0, 0x7ffcb020}, 0x0) 17:03:04 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) 17:03:04 executing program 0: sched_setparam(0x0, &(0x7f0000000080)=0x6) 17:03:04 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000540)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) 17:03:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:05 executing program 2: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:05 executing program 4: fork() wait4(0x0, 0x0, 0x0, 0x0) fork() wait4(0x0, 0x0, 0x1, 0x0) 17:03:05 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f}}, 0x20) syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00', 0xffffffffffffffff) 17:03:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 17:03:05 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 17:03:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 17:03:05 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:03:05 executing program 2: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:05 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x6) 17:03:06 executing program 0: semget(0x3, 0x3, 0x609) 17:03:06 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="f3", 0x1}]) 17:03:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 17:03:06 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/132, 0x84) 17:03:06 executing program 4: poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}], 0x6, 0x0) 17:03:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/144, 0x90) 17:03:06 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000300)) 17:03:06 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 17:03:06 executing program 0: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 17:03:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 17:03:06 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:06 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) 17:03:06 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffd38) [ 376.482022][T11893] IPVS: ftp: loaded support on port[0] = 21 17:03:07 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 17:03:07 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 17:03:07 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8) 17:03:07 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:03:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/249, 0xffffffffffffff11}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f0000000300)=""/148, 0xa2}, {&(0x7f00000004c0)=""/253, 0xfa}], 0x4, 0x0, 0x0) 17:03:07 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 376.868014][T11927] IPVS: ftp: loaded support on port[0] = 21 17:03:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 17:03:07 executing program 0: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x7fff}, &(0x7f00000000c0), &(0x7f0000000100)) 17:03:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0xbd2, 0x700, 0x17a4}, 0x10) dup3(r0, r1, 0x0) 17:03:07 executing program 5: syz_io_uring_setup(0x846, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0xca7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2ba}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 17:03:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000040)=""/190, 0x200000fe) 17:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) 17:03:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:03:07 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000000000000a0001007273767036000000180002001400020000aa"], 0x48}}, 0x0) 17:03:07 executing program 3: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r1, r0, 0xb, &(0x7f00000025c0)={0x0, 0x0, 0x2}) 17:03:07 executing program 1: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0xa, &(0x7f0000003840)=[{&(0x7f00000003c0)="0704bdd6a796787203c43e37220ae1f8ce59a5d7ce4bc6522667d7e7898a68ee7e6f5399b6673b621c994a5161b6963e88b71e92a41c33f2f3aa514754afdab316c13194a90ed37c261739f5c8f091c913c97957502fe6ad3b4074207d787b560fe3ac677bf333d828b15f76718fbde4c758", 0x72, 0xeb40}, {&(0x7f0000000440)="754f3749bc80d07fbdf9769f970f63ced6981955ff1a6c9ca941f2e48c82cea30fb97c534607c1e45db7249ca727d7b0a8bf4e2af6a76da6e8c794425ecf6773249a15202a3e787bc723d89b6b00eb94eed958352ff45da646e9a1632247ef61df0d9f2de4c4367749392e77b4cdfa04b2472e5728ecad0e5e4e84cb64b3e5b5a1fbac974001e0b8882821c55f509f8149ab0f493b2128b14c8c66ce0fafe0b3fe4b05ee64e5c0729f401b07b92146bdac5f9ee6f3e7c99c5efa91adbb2a4a6bb164c5c1bf28034b67e96377a45f2f27f2fc6c69de9fb07708960c753d6b18ae6ba3b14fe061907fc426810589f558541c67200174c77cc6150b679ce0a5ea7e575a237f1f64c6ebf03a435525bdf91fbefb6bbb0987a93ec16d12b05561d2be0dc46698203875df3466c83fcf602b1832c03edfb3902e361e75717dac96eba820c781e339a371f4b92c1a9594d7f16b4df9bf2682d153cea8e6c901f30de68df47e083892553e762e18d908b4ecc28d8926f42fea7c051cd785a2068f96a86f9ae432d3888880cfd0fb0f141eb85e0cefd6766d6cea1dd2ad83c63706d0ae5950f003692b5ccc799ab6f25cb5bb439981aa972ed0270256a29fc896dee047428351ef18dac9338a90e580ca228050f7a21a61441ee061eb85990d5644836bf2a665047026b54746f07a99d0b4748d238f64720bf4b830db46164de9dc717ee3bc0ae590540e7ee402772800e73106a01596e2da9eb109e21ee32eeda76d11a8f972122dec9e31b8123d9329ea4b29c34fd6d830127888a4c6e1a108b4f0dea49489d0228b1b0b2169f79e23dc22077a66048edadd37ad0ae79eba7572fa7066bb84437ba7535011c71e86611056dbbd260ed30753fff2e8b720fc658a8390d24605793b36ab6162d4fc224a2e6747502fe90e297bf62f6996643d6de4862c82a605f7a0ace566e5f6851f3137f2649c32a825335e880313623c1a14a3a51d22a720d77bf3069f4b8fd1167d64d9e4fa8ab1a9170587d792d914b0e47e0836f2f24fb1a146fe99e913a75f6ca6e404b49db6ae3f924f6694d35648a87f95278b6e9452d6f1b42acf1b621e060b222e2b435af1d9771daadcde9325e42a319db805da57a103a1fd70cc825ad24dd69504a565dcf1cd9c15394e1eb3d19502f995670126b992a3f74ccb48e62afd0d44fa0bb58a45ea08e1212cd0937ec9c7a15fd58983ae3ea3239d452af4e0326b1a2f62263f4d025092127edacfdcc2e315e9828da7f43fc9df274e7f60ccc5b69cc29385e52dcb65e280d84679cfe0190f6818b1cc47cdeceae995b1fad245d5f1797c652b7a72ffb30ecbc086133f1e7f591a3be1b8899cff312c3b44ce016532a6499c50c1f8f82377d132d7a6140c497edebd8532a08557a88de829ce9ddc1425c869bc1d8c64d1466dd9de653c543d54a4a120d99c5fc8014ac5b2fe64c32fa93505c323fdf30acd6fe4f8fde75365b27d3273cba3aba73bc15e5e47647b2940d2661f7582648d820ad9d89f56b8c83c69a9d602a614e306b3e8ef6745222688f9d90c1a71c27e3e631831c39b7cf00104f145de5368ece49954d17ab0d068b6f5b863215f4886428173179b4e431413a175542ceb3409a5501203ba27eba765c05abeba6cc76da608f08814bca35b304b63a77148d7864c77776956f1e894756ca78baa7f7af6d18850266ccdb53cacfec0e0d2cdc3117b2d5221976a1bdba568ee4234b87c84b65228a1cf52913879acc2d7876c595bf773f37c050d5b5c7867ede60128d0eeee0ccb560d54c95fba2ac0096803f249c7cc8c0b1657a0f170fdc9d47e62a0732a3d64da55a381e6d6ca0c81b6299c3f9a9e86615dd7cb4def64264979537b3e814f7243dc4f9a6d1c90840866741b4da1296a457f835a6c66f217e968520da8b75cfc906ffc6dae941d4caffdcf9c9299a0811f3de6caa7335cf6cabcfbfe44cb78be38fbac4e886d914c5966c35cb952c5db466472e347b9787d6621c9006d57c403e399bd21810e66e614505d641439eeef1b8521019e66e5d6a9917a2af8b31d0af5321d934769fef055ca4ea2183bfb7c3058d7e7e59fd33e0de32360d59055fd2ee37b7f045d3210e282fd97a3d336b2f56686ee54cbfe91efa2ec4fd9333dedc25d1e1cc375293435b3ee12b9839f079e9be34643db1f563a7b68b701148853a04a34d7fa0cabde825e1b62d29f668233dbbbd5282f721ace79ae4d1310cc752c7569204a2cacea58eafeab23cc6a7940e0b963c036854ca294ca4561bb7a08cf82d4c1af100712f185c81a0ef37c0ffaf5322b16e49ae16fadf0da69017e997f06904b7c2566cfc16d68a339062ad6069d77d68e5bd4b1c2dcca50dfc32c9d7a9c1d3b1fb1634e800c36ac062040b36a29bbe3aa7ae772008513dca2775220b2b6011202a3582bb4fcfa670e9108ee85a603864a3c216212b412d4e599af13187e9cebfa8714286bf8172c0525a259b755cf22e5c4b8f0ca4f4a6b3dacc3bec7b20ae11fa02fa6033879729b50aba743b446b292301cb5deb42de4e342d4c5736b5120f3429b0028083e79322e66a9ea0a66107c62fbee123adaa01824c80751856cf44ed4f149a13bd209448704497b39d1c699b21a93eb81baed993097c08795aa181eeaf68fb5a586130d2e48861e2723c531acdadc9154253b454c5856659d761902e1f11b9799492f740888e0f656d2dd3be14caf4815e8a62489786db35637e4f21edfdc1736f718f2092d721dfef789a112c94cb7d219df64631cd02367966a77c7c79770d021a57643f9725d9981a9455e9923e7b0fa3e32875041ea32f48bf3db897bc9d611cb27aa74f5788b62e3a573057a4a34f98584c92986f2747650304baacc4128b35ea42c9bde43e8b3a9480576d8377d637226b85ba1da61478d1b9020717f2d574620dfbe041e4b5237bfc781a9e34b68140a882c948d658a6a6eaf72dd7010d17e734ed6bd6ed773c0bf4d66e1ec8d8aac3d8274c7a79956953bc3e64f46d99374713837355c6adceef43e41300b1e5c87289581e8d153fe1dd2dd8a5c3badb6f7daacce8b3121739f4875fbbf9546e65d40417eb4555f771d0ae8cba59947c00c728e02b94e6cbaf71a786b8171e17c59d46c11fdf4f2bfa69aa925bbd27fed28d2e07317c65693ad4e12a9364460aa8ba7f4dc7878ede4fecfac2e5b91505333455d5d57de610982e7c88d4b579427f18f5348ef9295c6819509c1858780e100a6c47d94afae5720cb18beab51540455d6f74d4e9545fbb64ca0302ad531e472042ea7e147dde791ca3df3332692013cdfcff2d783ba374dbed3efeca1fb786e3aace2e4ea5d886f2f26a03d2dbb7b0f2a370c9d7079b99360eff3691a660026fce929b77bed4ce8c55778c50474be77b645feaaa1ae8ad0308f3e6a384a978fb68f3f6cf237637b7fcdcb9d97164ecf1ba2b31f119e15c27439be9cfa67502be4458af9ee272610cf247bb72654345a3c094f894ff884d8e211072026f7f58a871cf3302417b8f1537586b60ff7ba32742a37d8b43c6f958e3f2e40d08d901e942fd4d2cf4bcb20df1b5b777079f678bdbdca10ad1645fba1c6a5a4824fad19fbbdc565ee891e68945e557858a15f4563c295a0fc4618cfe892af2e7b73fa7b98cf69aae816ee4114e5c318dbd07017f9547091143b68da6d53b8bd09385d29e754c56a63e59edcc0c34e3a209a80fc386333d45961aeb8badaf2e165e01a203cc615508623220198d6c82be77dd826df588a0319c37a6879e6c8f7f25bbade5675491df6f4e54997b23922b5a15ea117e323cdd17ca1d12af1ab3cad6894c11df26022f7855ed50fda1bab2a84138ead590c319344bc61d3b673c191b9c8a592733facf42be679162441123e837f1d200804c48323348acfddd2c164c6ef94de42b669f928dcb70a89fec387b6ebd16012e42a324668d508aac0f5be31866807bf76187d670e60730c481686ffa981860dbab958ae30b912b91927f845c93226d6da5bf68ff366e291c9f38f26ffa16f7548e298cc14bded434054682e04b57456ab4ef21dbe4fa3fa9f10513029ec7d2f4457ff296733e58249d6ba029a26c0b5f8e383b18279d0798544366a36f0178915ab9581da6ea1c8019d5dcbefdc55863ad1e0005545a56c1aef89f4989aae484ccdd72d41a41d879fda1e2e0f994ef9c70e2b5aebd1f8cb2fd8f72878bef92a90d09bb018bfc4034435112aaa1077d611881ee02c82b84b7b77364f307eea911ee05a7ffc1708548e7a5cd61236ad5f75f6fbe79eb4579b7a69d7b2950b379262c7070fea50f1c926f82bd8e1d016ea0cd251585637fa8362e649f38bc2725649c6110240f1717b2d6f0e7c89309e793ddfd110a0832e9870291fb2783e5c5daf8f98662582a610d299811f4593d14348172d64ecf4d948bab1ce5ea7c1733f67596538196016489f225fff4924a9429532e01e92fb923bfba2781a47fee95656f4299b806a0c80a701b830e5cfc08134fdc284c2ee5464e1dc6dcde3e831c5174e0d49dbc3995e292327e71e7fee73b2afb3760a02676cc1c0759e2a47fd82ce206fd912a6abebad95b81249b4840f7a17f4beb1b0968d2e2bb3e950896901da2a4b9948a66981436ed3f12e86f334ae14d440c893c94277441bbb782a1ad12d46739db9c9a602d728d26b74b3fe98b5594d66e4fa2b0c74507d3f668f29221ba0170eba2aed6d45f3a012991e36b2033df1f77b5615b38e6cf28e9aa939a23ec102059a6f61005ad4ef0f47578013c6a9b7741d300ba5d45a506df1a5a6b66e7b5e9639f49f993e79e254c7ae80ea58e4c073998c6c5e5e25210880cf3264fcede011d7a4b4ab63f3e7414c6dd5c4b14d831d0263fcd5733727b8d255440963cccad742af3194b9490b7183573fdc140a6bcc987ebd386e7b5451d49baf33cab2d91aaaf085b1427cc20fc5ebfdf56552d1f153e31f3030e3ffef03603e9aba0f98ce2d5379982a8bf7a2c6a610a3d3ba2aa1deed128470cd636b8cdccf4002864216e4e61b691c95722b55c724e1df58a15e6eb194d5dacf504a2a6edd8e68500a6525a9fd6f42867a2850dd663bab3a804491737669e57b42d19084af54935ebcee0f84aba32eeb4205c44709ae993aa9a1baf20adb693187851a7feae3dbceb8a2c50efa329dff32323d078fb389c0d4b5ce33780180886c6d173a05cab06ae600640b089ace6ca1aa391e496f43cefe8194053c24d583a66080a9ca84534ab3a99fa974cf6ff5576c4ba3998d219130b7cb1bf8ec4587a8b232f797a6357943842cafc65d5bce7a9e767dde4565abd06b163c2b8053ba97090eaf4153e98fee525c5f63c732e813e5bec3e272977c945bbd81b85a749859da8bf76b28f2e1030664774c3ca898b481eb7a5082efb5fd4c194c52dd2991349c735249f2024e32b3051a9d416a93e199ffaf7d58a55d0fbb16bb362c9bf66fcbb2b9df4065f7d3c8eafbf4bad8b86d715883b95e69689e8581d8c622e749a6bb2fdf1836f50cd7626a60f4e2043b9dfc3819179f3c28349d9df01b6e831b3e98c1672aab53a0cf8edfbca1bdf4219a068b4ded0807a261615779bf9606c0fa3b5473c1873146d498f0f50696f9c492eeb700bc912d0abfd0d9ab4e4829bf624811f25a07087f286aab6ab5376528dc7061b3e1f08bf6ecdd11990e25837cd6fb6ea8e2db3346bca70fcbe88f743bfce377e373f3a16dadf1b65834d7fe5aa0e63b03cd453e6154d60bef1571", 0x1000}, {&(0x7f0000001440)="7f335dad9c8422b0bab7fce9891c9bae1a34c9d0a73c9efe955aeba1fa887047af45d4408597254acd256a82e4fa3d4937683e2b3c0e905361b792993571c25db2fa9098b2b6fd7f65873b24f94e27c3bbe5ab7e836c9d41e2b85975fc8253c0f78f966b4614ff35cfb25486c86a16a780f0468d5a469a5f5ef5fd438e7627a2d5e6d4e560015525863937f22a8a3ba18066c39070e5021ded8149c5bf835d215bc1dae78e8afbd170c8814aad6da2e4975fe6ad84dfd3deec475cf19f4fa1a6e3c7dc34f69e246b35bfd296f3ab677d925a72f7", 0xd4, 0x702}, {&(0x7f0000001540)="b71825a931c751", 0x7, 0x8}, {&(0x7f0000001580)="90eed76f181ff103db5bf94d333cd3c9710af876e2d94c4b800c88329b5f06fbe013c60434e6e4681e524ff1f5b0a9c9c4313f33279de4faec7db5395041a8dcafe1b4fc9ae9bdc6ebc8f9106c242dddea4f93fe96fd2a033928fd3cbc10749ea9b371e2f798d0be7a6b74ecf6e84ecc46c346c24a7160b141a06394ee8677e76e4dddff02a4167cc6fa5464c9f547556708ccb99dcf5cf60ffd3ea6a84aae439a0be805491249ab2504372804f49e9b941767993d52ee7fded5ac667d83c6844120bf94834a74fb42610785f4b2077a4cf98496", 0xd4, 0x8}, {&(0x7f0000001680), 0x0, 0x3ff}, {&(0x7f0000001700)="8d4cd56c931dbd659eed24ddf519d1ebd7561f8b447522ee4308d2a5d8d3388f4903ed9eef015c1dad419b1b20dbbdf124e6c5d9ab22b9dd7d41893436ce53d45616e67e58967c8b978747e196ab7e670ae679e9c3c11fd68c093b11346ade7e8ded9a3bb8a5086299656c54cddc5b", 0x6f, 0xc4e6}, {&(0x7f00000017c0)="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", 0x1000, 0xffffffffffff98fc}, {&(0x7f00000027c0)="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", 0x400, 0x3}, {&(0x7f00000037c0)="73dec407311999b7c12ea0b8cf0a04d9bd43ad6e28047771b87d0e43116d5522c68abb5a07daf59c9be57c657de3b5915298921921962991e75989ffa054feac7239bdb8a9966c8fe25b9ddc76e990466d1a4fbe708eb3b2dbfc4d68a8a69c672aae320c2300a2aa4ee3cd8cf171bb6b2b5ef37c641341255b50b7e6", 0x7c, 0x8}], 0x130400, &(0x7f0000003940)={[{@data_err_abort='data_err=abort'}, {@dioread_nolock='dioread_nolock'}, {@usrjquota='usrjquota='}], [{@subj_type={'subj_type'}}, {@obj_user={'obj_user', 0x3d, '@*'}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x6}}, {@hash='hash'}]}) modify_ldt$read(0x0, &(0x7f0000000000)=""/90, 0x5a) pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003a40)={0x2020}, 0x2020) syz_read_part_table(0x4000000000000000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="32c75f5d480631cdbe9e10f8076582cced74a79665ef5ccf6cd24b07dc1321534b5d7497706ed7a8a34980f1e70b2bf1f7b9c4d03a0f7660286b129c1c7dda941a540b5f78044c1cd1c4603e50bfcecd4ab8f80b013d4654a5d2a59e40141f7973dcebae7ea3d1ab31e4a1cdebab23901f898ed79a7b859b98b8f9bc5107b54b54d181989b54b42da3ff772b5223dd8c4c67b39871ba38128d9143de7a71f17c4e752e438283975040e8933b5ed1a13de990d6331c6bdaa4f6ed5b0ceba17cdb4124f5", 0xc3, 0x40000}, {&(0x7f0000000200)="cc3084b0b5dedf9e4d91b5c7dd7fe25e8738f91753dfb8a3b22085cd97162774f79b574db4e3339eeea4aa64e4d05f991733c4b7f38b08e6ca659a570bccede6a1507096621cb925861c83bfcb286e42b0193ab5cac35b3fedce7ecb385a7297bc874debd4a9498eb08563604926743918b95810eec3d06f1fc2940fadc9861243530052782103d9d5241062a715552c1fa52857a2e5a160902ee05d26491887d1ef6651c97b9e2747e68fbc9840e65f3b69d717e2da749531eaa530609421c19cc0", 0xc2, 0x8}, {&(0x7f0000000180)="7bc0d5aa1bf2f4fa9e1540705db9cfa6575ae221ab50e96965f5e7ac94b9cdab4b29e2c31c962fff887bd72626fbc6a48f7af3d5", 0x34, 0x1}]) [ 377.253829][T11971] IPVS: ftp: loaded support on port[0] = 21 17:03:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b6c, 0x400000) 17:03:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 17:03:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="4e945a511a37899636951f6dd0b7bdc3208fac75cce15f1addfa250551a331f68f5d1238d3b420b7dc", 0x29) [ 377.416933][T11990] loop1: detected capacity change from 0 to 16280 17:03:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x560f, 0x0) 17:03:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x2, 0x4) 17:03:07 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000240), 0x40) 17:03:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 377.538640][T12009] loop1: detected capacity change from 0 to 264192 17:03:07 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 377.685720][T11990] loop1: detected capacity change from 0 to 16280 17:03:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b46, 0x0) 17:03:08 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 17:03:08 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 17:03:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) [ 377.828838][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.835162][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 377.898933][T12035] IPVS: ftp: loaded support on port[0] = 21 [ 377.927807][T12042] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:03:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000012c0)={0x3, 0x0, [{0x0, 0x6e, &(0x7f0000000080)=""/110}, {0x108006, 0x4e, &(0x7f0000000100)=""/78}, {0x0, 0x0, 0x0}]}) 17:03:08 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@shortname_win95='shortname=win95'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 17:03:08 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000003840)=[{&(0x7f0000000440)="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", 0x1000}], 0x0, 0x0) 17:03:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5427, 0x0) [ 378.141219][T12072] loop4: detected capacity change from 0 to 8 17:03:08 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x8902, &(0x7f00000005c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) [ 378.278547][T12072] loop4: detected capacity change from 0 to 8 17:03:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 17:03:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x18, &(0x7f0000000540), 0x4) [ 378.389332][T12087] IPVS: ftp: loaded support on port[0] = 21 17:03:09 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 17:03:09 executing program 4: keyctl$link(0x3, 0x0, 0xffffffffffffffff) 17:03:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, 0x0) 17:03:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x10, 0x0, 0x0) 17:03:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x15, 0x18, 0x135, &(0x7f0000000180)="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"}) 17:03:09 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 379.657581][T12128] IPVS: ftp: loaded support on port[0] = 21 17:03:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 17:03:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000001680)=ANY=[@ANYBLOB="265e59b92f6465762f73723000"], &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='hfsplus\x00', 0x0, &(0x7f0000000400)='iocharset') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7, 0x43, 0x3, 0x9, 0x0, 0x6, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x2, @perf_config_ext={0x3ff, 0x2}, 0x40008, 0x7, 0x9, 0x2, 0xd085, 0x8, 0x1000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c4816", 0xb6, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@shortname_win95='shortname=win95'}]}) ioprio_get$uid(0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) r3 = dup(r2) write$P9_RGETLOCK(r3, &(0x7f00000003c0)=ANY=[], 0x27) write$nbd(r3, 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 17:03:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'sit0\x00', 0x0}) 17:03:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @local}}) 17:03:10 executing program 3: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x10001, 0xa, &(0x7f0000003840)=[{&(0x7f00000003c0)="0704bdd6a796787203c43e37220ae1f8ce59a5d7ce4bc6522667d7e7898a68ee7e6f5399b6673b621c994a5161b6963e88b71e92a41c33f2f3aa514754afdab316c13194a90ed37c261739f5c8f091c913c97957502fe6ad3b4074207d787b560fe3ac677bf333d828b15f76718fbde4c758", 0x72, 0xeb40}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="7f335dad9c8422b0bab7fce9891c9bae1a34c9d0a73c9efe955aeba1fa887047af45d4408597254acd256a82e4fa3d4937683e2b3c0e905361b792993571c25db2fa9098b2b6fd7f65873b24f94e27c3bbe5ab7e836c9d41e2b85975fc8253c0f78f966b4614ff35cfb25486c86a16a780f0468d5a469a5f5ef5fd438e7627a2d5e6d4e560015525863937f22a8a3ba18066c39070e5021ded8149c5bf835d215bc1dae78e8afbd170c8814aad6da2e4975fe6ad84dfd3deec475cf19f4fa1a6e3c7dc34f69e246b35bfd296f3ab677d925a72f7", 0xd4, 0x702}, {&(0x7f0000001540)="b71825a931c751", 0x7, 0x8}, {&(0x7f0000001580)="90eed76f181ff103db5bf94d333cd3c9710af876e2d94c4b800c88329b5f06fbe013c60434e6e4681e524ff1f5b0a9c9c4313f33279de4faec7db5395041a8dcafe1b4fc9ae9bdc6ebc8f9106c242dddea4f93fe96fd2a033928fd3cbc10749ea9b371e2f798d0be7a6b74ecf6e84ecc46c346c24a7160b141a06394ee8677e76e4dddff02a4167cc6fa5464c9f547556708ccb99dcf5cf60ffd3ea6a84aae439a0be805491249ab2504372804f49e9b941767993d52ee7fded5ac667d83c6844120bf94834a74fb42610785f4b2077a4cf98496", 0xd4, 0x8}, {&(0x7f0000001680)="59d8224098708534bcd44ecba7b0399c8c607b83db3f496b7dc9b846b4e2e982a408537d4ad395d1fc25eff9e87251632e9dd8dfe4db986dffd9c48aa63b4184d6bd94f0b5bafd00e554f4735a7003885f2d0908e8d6", 0x56, 0x3ff}, {&(0x7f0000001700)="8d4cd56c931dbd659eed24ddf519d1ebd7561f8b447522ee4308d2a5d8d3388f4903ed9eef015c1dad419b1b20dbbdf124e6c5d9ab22b9dd7d41893436ce53d45616e67e58967c8b978747e196ab7e670ae679e9c3c11fd68c093b11346ade7e8ded9a3bb8a5086299656c54cddc5b", 0x6f, 0xc4e6}, {&(0x7f00000017c0)="59375f4b146bdaa95032ce69f76c6ad7c51a974984625de219d649c52db951e9953182624ce3d9a5360124520c54b31724ab6acd5176f561e2337b7e8105c3d7d4b9ad54cded7985c7a374a2f577e8f5dcfa131ac969fb6e47146ff8373c0da6360228b06f47c1200e7f4521d45a90a28a09ad29c962affbe3fbbab53abe071ebd9d409e42a95fd464fa5d5b28c4a9b42f32dd7c40c168610b55948f1be766a0e74623c046ccd48c367fe2b2286e9c5520a3c64cc690481dc7bcbfbf242cdc822934a05b2721c673a2d3d326f2f9d71f32d78ef912c818a2f49c6130629757060459d4f67213951b267061ae0059742af603ca559473538e23d9e6f844410393c5b22418b8a6ce08bbe23069f10446abcfae9c29415cc042b21dec6b39546279d504c0409433a6f7ed02dc92d7766576edcc5a8757eb7f6dbc9e9a61a5fad392edd011e85018fa3782a2c7fec9f5000538dc3fa207d468c67e4b3adfb6a8b7ca553354eb3c0a016bf37cd1434603e4bee0d38e882bf222016979fd0eda1a0e728c0daeb67d46ad8290b5f8e0a533a7797021cbde76218e3b6cd1fa3720b26be4f5b3089a103076225e0c3be8838e41d7a370a550c94eb5aaa090028ff6da3b94e8aef09bb85aad058366a9e39c1a46ad6d008ac0e66b97e862e5dca5cbcbcc10af7bdb7c9801c975c0a1ddfd4c837214f7294099cf1e354ff9a3b2ebe23628c8ff4d19b0d3ed09d01abb602edadaed82fbcf989d027c67eede48eb6c7b266e242a5c9b3664f901c9a44c8259bf0630be110f67603706a5a577a46a65488702f4544c797f0e9f4a11916b727ab3f71f222217023fcfe986ff68e9efb6c8aeca593d9827530de27eb8f94db5314c20807de4ed7dd94e99ed1b423c41fefd97ec79f06335da6c059759028dcc09638e32321ef7da002c73a88fb60c3479e5680b7c331e7699ccf0a756dfe174f0af09a848de08cdd1030c9fbe37cd047225913578d9cb2014978b6ec32ae5b2d6e9867dc69e96d8b9fe675590003d1ce3a2a338044bae9fcd69463ffbe3bf41046a747ffc428cf81b3e0062d5ca5531f8e4b2235a5a1be98666a4aa6bcfdc55da597f8b486cc599e0401b0ad18cd97a845ab65d16b69b2abfbfc8ef0ac1b16edd655346a1fcb956adfe7d9cf665067ce5f0170d3517e505da73cd22cc16d8526abfbcb1f9f71ea10df2622e6eea7863b6bcb78be4d44730bbe59ef242e19953e1ba0e5a9907d9c169afce2431d5e5b8ee85ae9a5681a52d110cf591db1d1fcf1975630eda464aeb8dc6eb7254f79cef710436201f022fdf2b1827aa2a317e0afd6fe66e445873c07d6e34b626a119c02a9866d3fd7b33f409dc0577923a09114b75094f154b67544c07ba8cd83d28f48cf1f7f909d34c4c56ffabeae546f81ec117491da825178d15eff882accdddf762b7d55974af4a27084cb523c0e2063db487268ac7ca006bb3d51b4f4bfcd26b4cb5951474f75c61523aed218d3835bc169ea163cb17415b112a57b152ef9e5739a83263f61dd835eeafc8f25c974303c868632b045e577fd5f8a91c1c70c8c435a0e784b14611ce75fbfc3248294ba63d91a93986b46ce432384d8cd08acc05ce08293384f6a3102562b198c97d583f78f5b66dab65e9056417b29b087f878517a077576226bfcaf92c10fd04bf6a17a36823584236056faf149f2613142134d3ab3940abdc80c7ce5fecedaf73574b0d4b18e3b8eaf80c42a3c920bace7c070ee261833f798142c1519f148e660a31571a232a1700ae4d79c9a83ba1f17a71042923c551c69bb05906964e618d41cda66c5f1d377c7d1c2b14ec735b8ee6796246bc9e6392eb15033f44df7a30aea955d2325bb20acf155fba8f7e22cb54195fbad6a5af79b60fc5576a53941131a3c1ae272ea58315f373ef119dbdb1c83ce87b8cbd862048dee57aa315ebf8c5a21eb52c30f076dff20f9105cebf21a3cf01f4efbff021df2ba4fa28574e82f9aa6a214eca303d4c510fa3fea7fdcffa3d2f8f02eb84916bc378313a7eb1e1d2f144d352704f80c8cdbc5b5b7ee87d2320d35af3082d8966c1544e07e108ac6802efe106d348849de9779d841ec2952c46d1bbe56e655d1809183835a43dd99e957c71f03cca8a640e08adc4f30c2b567c368e3b422c46dfd965a074d26c1ffc78e1ea98671ec487191e8ebcbdf07b4e6c660c3f5d996a7187f8318c7eae649f31ee6c95d2eacae7371cbecb1c1da2253b9a4dcc3c2fff5725150ba575c41aea1631a9d77fcac606cbffbdda17217208945a97079cdef0ab1e402813d280c3ef7dc30f055388878bfbb301c9ef11bd641158b3c9a0274cd8322dfdb29307f4deba6ea258bad6327df056fbac7a47edda32529d8545e808733b00d7965b3f41d3c2a692bb074adc1041bc224e56ee79a608922b5804b7614f3dc8b98ea3a8332361b27d937abc996e99f9a2dbd76cd4b1370b18158ac9eb95c34b28354d9b1ad4a53b872991d44e627c21cbd33e24c55eb536f4c9526289545e3b19abc8b37643f9e55ae77e7932b58fee05c788e78d54cf241a2a43439e8c56790b7b6c3047c75cb77ef0f7489177b32ac251474d2b6cad1450f0d54b6b0da889bcd25a8327d37d56bd77e33cde4cd0efbd4646673f8cee40546f2946657660d2960c3ba4633faf00bab43f195b0cd6332c9c6f60663c52c380ae68e6739c8f3af7e04320c066b9e48b0f7babf76238edbc7cd45f5c0e3d74454707338d414348c04f408b79909ce17acc2bc8fdfbe62a1175530d087dbb3e3250422792baf6bb6037394eb41cc4bdbe5c487b97535ecece874dc54b032555a13c849c9cc4139321f92a5a657f1c595ae345c8163ca4664ad0331c955804353d73ae223f12daae5b49841ff7b6a388896518d32b5711b996989345d6961753d9621408dff30addf5e6cf344f9043b12aee72c8e18703f4fd2a3e025c8d98189ded5554609b8fec5f678f21ebc1e91f058cbb60b07a16564db0de85d9a40a0b9100a32a1cb8b1716490b36664b76dd8d8bb8deecd7e95ee8e53fcb7f3cfa5bc3f174daa8ae30507c0ab4ad400982bbf59529833cdabb94d0614fee645fb0107b0c73f7a021d7743923241ef4a723fe74cc412cd3a59410122d770b2940deb33e917ab1b731b3c0f3de4f517fd8541ca4486d8cab38e6ef7844f49f7b3c67478875f849553c9805c81628f42a30671c8ad5b13b61a8c1b0f3f9b41173598d2bade9fcb4d3b513d7cfca60f74ef58fe97f144bd8a3380cefdfdb238fdc6ff48cfe08e1c7922681fcb473a40c769384994e7531fad7678edadb8cd53a4e6869b5cc6b4b75e5da4d32c294ac559d701c820412ec2a3b7dcbd5bbf9e8c5480a0f8dde857ef45b40eb53001166355c8d28964f20f79d6e0aca7b639ec7740bb34db88021bff2b7a24f7a16afb83437e4f8724ac375fdf213e0dc85907f97640aead7cb02f9e044176347520619826bac251bf7e94041dc7d30d358ad99a807c38b29456750a78449b2bd70d5e7cd3f2440da6e8283007284a4e69abad445c544f49c178ad6c4b6642c966d8c86f0a5e6dab0088030b7cf88bb63dd855c2eb50e17ab710b58fa0f85dd4db5e8027baa8d17a4c860967c849227c4ff250b317f2ab9731e8336b5045293c2e353600ed1a8abd072b2909b3cd8137ee5295ff8ccb8f8dead16befbb728a0c0ea6e228b92302dff53f0c7dce9a020b1dfc5d675bb2dc360694ef5101b6928b19a543be830a23298143012a1a9cc6c84cc8955c3aecdf2662c6061859c9eb899d9d0921c6d0ffe5067675e4e0b37d18f5cba9fee0d117672412028cbf7bb12a6d2fe828e43729cdb2096b8f4e7e58cc8125fee671cac4cee3bf22bf21d6784572c53d40fe38ea118a50e363d8f7da89ba2b0a1570a398004dbd36d3baea2e510e15f68144f57f0fa21311e13af61f90cf7ad6afb4055f745cc7c77e0d9970cf497019450c5d90c8c77b2283caf9395ff7b3cf33bcc7940563643225dbe48631ba33e867b09c3375dbb7c0fd1fdeb321c17e7f2eb4b48e034467afbe5c7d4dddb850e2d7a2923d573b46e42109488d994caae7fa5e52f5bdbe940b59b81fd87e08c30bd257b4b073274a517a8482848f88cbdd41848353f30a0f5f7b4d83bc911086095cc67235740eb5e6b48fd2b798426bf1ad074d6c5cacbb2ed3428586a9423f9102d6e29a37a952d4a6439c380ce90bbb3ca9852f07b60af9b0445d3488cd988953af445328c1f339f89fcd7d2f7e5e3d7efc32137213a64f0fddfcee7bf4b5ae4e94c02abcad851d15f4f8f7f6aa160e6cc1f2a2fcbfd1b21522b02b95b03012fc6977571ef2f0cce545e1a7a55a220a99c14410241e3c869ac76525116c5530a22501d43aee8c94394d2533efdd677844bb00e6f5ee88240c6461a719f98aed898c22608e8b48722cb6e8338bb60e13cd28830df467f0d58519671d69f7cdd2a2a330cc4243c8fcd3a2da9b2771587722c4024be25c5bb6a2bfaebfb3c4bfcccb5b0f415b1e33191348cebaaae4a585962755001f4579a5a22619dfc53f2594abd1092d619bb838fc6e4491a3a59fa7ecb4b219a0cb98a4d65cd52851b12dc93f47ccafb04ab835134d0a25815162f4c43f8f6bb5eec80b93c28a561acd887f034ffb1819e9898a30c35b15e4479db48f1fab284fceaf11dd91a5226525933ff2a3ebc054062a6101947a7cacbaaf1784c62d463ade14b0edbbbe27196b986308d2ab559a7402a05f91a2eedf3c766aa046bd0122f7245f4e237b774105d4e8bc393b0f8808ff695e0283f17794d039a28eec96bc5653c680c526b87dfbcf531f2ab94cd46f89739f7f53c6141cc6008f69373530a676edd7b8290c555a59c028bff878269a1c59d58072d0803143ee8080ea1286c3cef2759096ac73fbc67d282965ac3b652a9baeeab3b22c70271ff2fdc6c6ebf6a712f01c46c39967b071fea1652641ea1d122958e065b11d8f6e4ec29bbfb9c0aa338297099c35075abfba367504796ad57c9a6579239986bf358651bb57c4d4175cccb649045724d8a08a71b9e2d1a2a255557ac9b20c71e1d0e878d3f2775effdba55ec9034a454402c7c81955072d170d4fba38eea678a8165f3be51e6941c4127d5b801ee395ebc4fe61717aaea7153a53471b7222581341a9afdc38ce5abb158c0f2e19a1a8a7cda21ae60a89ad22380b616dcc129f056915643bde6b11f6243b04a46433694c6926903e7123bc3aaf3bfdeb19eabdd29d7c29a5ed66afbe28bd37288cca0a1ecd7ba2e0799ece35faa95ec42162810f94a5ac3759142b3bafb516071daaf943c9c222c9090ab4f37bb5cbb86d34f1dfd33600ec48829ca1bfd2d717932a70e95bca5d04f7deecdabd7c5151b481db8df1e70f379449f21077a2b4453f62be1a6a06907e1df37c0d14ca1147edaaf6cbc5543d8a5aae6a4678b12ba21b64393b2017b527843d2f931328b0844a54ad3908425734cf44cf39abcfda1153bb2ef8ac655a53ff07f3cbf4d5d970646580497ae4aa89c0485eb9f2cbf96a8097b59706e59470303ef9bcbca9078bdbd350bf2c93cf6020e99e5d10f3c9888737ab030e3bc1bad5526db155b5ddf383a0a9d4edb0e3926069481c89d2b7742d1ebea58fd7b8382ef666191c2b41289f219a43c05c67399cd0f194b5c0cf16411d31d52ebf5ff80bc99e9fda2f08dc1c3971fad232fa58faaf80a1ca33ded70ec78db107922e7913e29ef6774045a898c56e5e6adbb4708abaacdf4f4d12", 0x1000, 0xffffffffffff98fc}, {&(0x7f00000027c0)="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", 0x400, 0x3}, {&(0x7f00000037c0)="73dec407311999b7c12ea0b8cf0a04d9bd43ad6e28047771b87d0e43116d5522c68abb5a07daf59c9be57c657de3b5915298921921962991e75989ffa054feac7239bdb8a9966c8fe25b9ddc76e990466d1a4fbe708eb3b2dbfc4d68a8a69c672aae320c2300a2aa4ee3cd8cf171bb6b2b5ef37c641341255b50b7e6", 0x7c, 0x8}], 0x130400, &(0x7f0000003940)={[{@data_err_abort='data_err=abort'}, {@dioread_nolock='dioread_nolock'}, {@usrjquota='usrjquota='}], [{@subj_type={'subj_type'}}, {@obj_user={'obj_user', 0x3d, '@*'}}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x6}}, {@hash='hash'}]}) modify_ldt$read(0x0, &(0x7f0000000000)=""/90, 0x5a) pipe2(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003a40)={0x2020}, 0x2020) getuid() r1 = socket$inet(0x2, 0x6, 0x2) syz_read_part_table(0x4000000000000000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="32c75f5d480631cdbe9e10f8076582cced74a79665ef5ccf6cd24b07dc1321534b5d7497706ed7a8a34980f1e70b2bf1f7b9c4d03a0f7660286b129c1c7dda941a540b5f78044c1cd1c4603e50bfcecd4ab8f80b013d4654a5d2a59e40141f7973dcebae7ea3d1ab31e4a1cdebab23901f898ed79a7b859b98b8f9bc5107b54b54d181989b54b42da3ff772b5223dd8c4c67b39871ba38128d9143de7a71f17c4e752e438283975040e8933b5ed1a13de990d6331c6bdaa4f6ed5b0ceba17cdb4124f5", 0xc3, 0x40000}, {&(0x7f0000000200)="cc3084b0b5dedf9e4d91b5c7dd7fe25e8738f91753dfb8a3b22085cd97162774f79b574db4e3339eeea4aa64e4d05f991733c4b7f38b08e6ca659a570bccede6a1507096621cb925861c83bfcb286e42b0193ab5cac35b3fedce7ecb385a7297bc874debd4a9498eb08563604926743918b95810eec3d06f1fc2940fadc9861243530052782103d9d5241062a715552c1fa52857a2e5a160902ee05d26491887d1ef6651c97b9e2747e68fbc9840e65f3b69d717e2da749531eaa530609421c19cc0", 0xc2, 0x8}, {&(0x7f0000000180)="7bc0d5aa1bf2f4fa9e1540705db9cfa6575ae221ab50e96965f5e7ac94b9cdab4b29e2c31c962fff887bd72626fbc6a48f7af3d5", 0x34, 0x1}]) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 17:03:10 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x0, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'macvtap0\x00', @ifru_addrs=@qipcrtr}) 17:03:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x6, 0x0, 0xfd77) [ 379.959720][T12161] loop4: detected capacity change from 0 to 270 17:03:10 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000002c0)='freezer.state\x00', 0x2, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000002c0)='freezer.state\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x1ff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x900, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x7e9}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) [ 380.013949][T12166] loop3: detected capacity change from 0 to 16280 17:03:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:03:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 380.088577][T12179] IPVS: ftp: loaded support on port[0] = 21 [ 380.142594][T12178] loop3: detected capacity change from 0 to 264192 17:03:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000)=0x2, 0x4) 17:03:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:03:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000540), 0x4) 17:03:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x8, 0x0, 0x0) [ 380.331165][T12166] loop3: detected capacity change from 0 to 16280 17:03:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5409, 0x0) 17:03:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:03:11 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x0, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:03:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0xc0189436, &(0x7f0000000100)) 17:03:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000002340)={0x2, 0x0, @dev}, 0x20002350) 17:03:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x2d, 0x0, 0x0) 17:03:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x1d, &(0x7f0000000540), 0x4) 17:03:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5422, 0x0) 17:03:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4, 0x0, 0x0) 17:03:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:03:11 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x40000000000, 0x14b401) write$hidraw(r0, 0x0, 0x0) 17:03:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) [ 381.056939][T12253] IPVS: ftp: loaded support on port[0] = 21 17:03:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b3b, 0x970000) [ 381.243279][T12266] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:03:12 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x0, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:12 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7a0f3c", 0x44, 0x2c, 0x0, @local, @local}}}}, 0x0) 17:03:12 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) 17:03:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 17:03:12 executing program 4: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', r0) 17:03:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:12 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2242, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)) 17:03:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x89a0, &(0x7f00000005c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) [ 382.159896][T12306] IPVS: ftp: loaded support on port[0] = 21 17:03:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:03:13 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x10, 0x0, 0x0) 17:03:13 executing program 0: request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 17:03:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b63, 0x4) 17:03:13 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 383.600658][T12350] IPVS: ftp: loaded support on port[0] = 21 [ 383.601125][T12352] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x2, r0, 0xffffffffffffffff) 17:03:13 executing program 5: add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 17:03:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b63, 0x4) 17:03:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 17:03:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 17:03:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b63, 0x4) 17:03:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x0) 17:03:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b63, 0x4) 17:03:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1d, &(0x7f0000000000), 0x4) 17:03:15 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:15 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:03:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000040)="2000000080000000060c0000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000001c0)="879479c64ef7b55501", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) 17:03:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) [ 385.488433][T12416] IPVS: ftp: loaded support on port[0] = 21 [ 385.503789][T12419] loop5: detected capacity change from 0 to 512 [ 385.610624][T12419] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended 17:03:15 executing program 0: r0 = fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000006c0)='\t\xa6]\xd8\x05%\xfa\xae\x03}1\x93\xd7\x1e\x1af\xedT\x9dH\x02>\xdb6\x14V\xfb\xfe\f\xe2\xaf\xd5\xe7\n{\xca\x9e|\x1c\x8a\aE\'\x81\xc7\x1c\xd2\x8cb\x9e\x16&;\xbcR\xe3\xa4\x16^]L\xc2~_\\\xa8\x98\xbbH\xfc\x9cd\xfd\\\x97^\xa0\x96d\r\x06\xd0\xb9\x99\x14\xd6\xa6\xffd\x9e6_?\xe8\xca\v\x17!5\x18\x89-\xd8\xde\x1aIj!\x8d\xf37\x04\x18\xe3\x86\x928\'Z\x8d\x904\xcf[[\x1dW\xdbt\xf8\xda\xce\xcb{H\xa0\xa2y\xb1\xc8\xbf9c\xd2\\?vT\x83m,\xbe\n\xdfrj\xe1^\xa8k\xae\xf7\b\xe8>\x0e\x15\x00\xd0\xd0\x16q\xfeZJ\xb8\x86:\xaalB\xab\xfe\x14&\xcddN\x1b\x8a\xb0\x01\xf1T\x9e4\x01\'\xe2\xcf/\x94\xc4\xf3\x15', &(0x7f0000000680)='-^A\xb7\xbdF\xb7z\'\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='configfs\x00', &(0x7f0000000380)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000004c0)='\x00\x00\xfb\rQ\xe9\x97s?\xc3\t\x89\xfa\x11@\x9dOu\xa1\xd9\x84\xc4\x97\xbfc}\x15\x1bD\xc5\x7f\xf3Qxc\x00\xf6\x94\xd8\x83\xc0\xe11[s\x00\xf1\x80\xfc\xadA\xc6\xf2\xa2}\xe1\xa1>\x85\xaa\xc3\x96 \x94\x8d\a\fL\xffOrW\x85N4\xb6\x01\x92\xd1\x17\"=\xc52\xd5>\xfe7\r\x0e\xd5\xd1\xf9#\xf9\x9b\x90<\xf6\xce\x11\xe3Hf\x9d\xed\xcb\xc1Zw\x91\x05=3D\xe6\xf3Q\xaa\x112\xfc\xb0\xd7\x0e9x88\x13cr\xe3\xadW\xdfL\x8dg\t\x87\xfe\xea\xb9\xc4\vG\x1ao\x1b\x1e{\x9dj\xb9R\x88\xa6\x84\xddz\xdaS\xe9%\x8d&\x16\xa1\xfd\xd0\xb6#\xc3\x81S\xf4\x800\xeb3\xfc\x18\x1e\xdb\x13\xbf\xf4\xd6~\x8e\xe8\"qG\xf0p\x85\xcd\x83\x7fa\xc9\xfc\xae\x8c\xe7\xc5\x9d\xbc~S\x8c\xf4\xf4\xac\xa7\x17\x9f\x03\x16$\xd9\xe5Rr\xc3\xa84\xc7:\xcc\x9f\x84\xfb\x0e\xc5X\xfa~E\xc73\xd0\xdd\xe9\xf5\r\xd3\xf5\x8b', &(0x7f0000000340)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='&\x00', &(0x7f00000001c0)='.&\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='-^A\xb7\xbdF\xb7z\'\x00', &(0x7f0000000200)='\t\xa6]\xd8\x05%\xfa\xae\x03}1\x93\xd7\x1e\x1af\xedT\x9dH\x02>\xdb6\x14V\xfb\xfe\f\xe2\xaf\xd5\xe7\n{\xca\x9e|\x1c\x8a\aE\'\x81\xc7\x1c\xd2\x8cb\x9e\x16&;\xbcR\xe3\xa4\x16^]L\xc2~_\\\xa8\x98\xbbH\xfc\x9cd\xfd\\\x97^\xa0\x96d\r\x06\xd0\xb9\x99\x14\xd6\xa6\xffd\x9e6_?\xe8\xca\v\x17!5\x18\x89-\xd8\xde\x1aIj!\x8d\xf37\x04\x18\xe3\x86\x928\'Z\x8d\x904\xcf[[\x1dW\xdbt\xf8\xda\xce\xcb{H\xa0\xa2y\xb1\xc8\xbf9c\xd2\\?vT\x83m,\xbe\n\xdfrj\xe1^\xa8k\xae\xf7\b\xe8>\x0e\x15\x00\xd0\xd0\x16q\xfeZJ\xb8\x86:\xaalB\xab\xfe\x14&\xcddN\x1b\x8a\xb0\x01\xf1T\x9e4\x01\'\xe2\xcf/\x94\xc4\xf3\x15', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='configfs\x00', &(0x7f0000000440)='o\xdc\x82J<\x0e\x8d\x9c\x12\x03\v^g{\xfc\v\x89\xf1,\xe9B\xfd\x84\xa6\xd3v\x93\v\xf0\xe0\xe1\xadL\x10\x84\x0e\x88\xe9\xe7Xz\xda]\xa3T\xe0D\xd9\x01\x81o`]A\xdc\xde\xb5U\xa7\xbf\xe05+\xb4}v\b\x8b\xfd\xc4\xaa', 0x0) dup2(r1, r0) 17:03:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) [ 385.750650][T12419] EXT4-fs error (device loop5): ext4_orphan_get:1412: comm syz-executor.5: bad orphan inode 1 [ 385.817804][T12419] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:03:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6}, 0x40) 17:03:16 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffff9) 17:03:16 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0", 0x80, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 17:03:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 386.418102][T12468] loop3: detected capacity change from 0 to 270 17:03:16 executing program 0: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, 0x0, 0x0, r1) [ 386.646060][T12476] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 17:03:17 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 387.225018][T12485] IPVS: ftp: loaded support on port[0] = 21 17:03:17 executing program 3: add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='&.-#\x00', 0x0) 17:03:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:03:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x10001) 17:03:17 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000380)={'veth0_to_bridge\x00'}) 17:03:17 executing program 3: waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) fork() [ 388.216410][T12530] veth0_to_bridge: mtu less than device minimum 17:03:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 17:03:18 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:03:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) [ 388.801506][T12539] IPVS: ftp: loaded support on port[0] = 21 17:03:19 executing program 5: pipe(&(0x7f0000001700)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:03:19 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x10, 0xffffffffffffff9c, 0x0) 17:03:19 executing program 0: socketpair(0x0, 0x0, 0x5, 0x0) 17:03:19 executing program 3: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x1c0) rename(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') 17:03:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000003040)=@abs, &(0x7f0000000140)=0x6e) 17:03:19 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 17:03:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3cd001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 17:03:19 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 17:03:19 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000001640), 0x0) 17:03:19 executing program 1: semop(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:03:19 executing program 0: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x2) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x20}, 0x400) 17:03:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 17:03:20 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1023, &(0x7f0000000040), 0x4) [ 389.856747][T12590] IPVS: ftp: loaded support on port[0] = 21 17:03:20 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)) 17:03:20 executing program 3: r0 = socket(0x18, 0x8002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x2000, 0x0, 0x0) 17:03:20 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 17:03:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 17:03:21 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:21 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 17:03:21 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) pwritev(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 17:03:21 executing program 1: open(0x0, 0x0, 0x0) clock_gettime(0x2, &(0x7f00000000c0)) 17:03:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 17:03:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) fchown(r0, 0x0, 0xffffffffffffffff) 17:03:21 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001a40)={{0x0, 0x0, 0xffffffffffffffff}}) [ 391.069109][T12643] IPVS: ftp: loaded support on port[0] = 21 17:03:21 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x8210, 0x1bf) open$dir(&(0x7f00000001c0)='./file0\x00', 0x10, 0x0) 17:03:21 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 17:03:21 executing program 3: nanosleep(&(0x7f0000000000)={0x0, 0x7fffffff}, 0x0) 17:03:21 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 17:03:21 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1002, &(0x7f0000000040)=0x800008, 0x4) 17:03:21 executing program 5: r0 = socket(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1023, 0x0, 0x0) 17:03:21 executing program 0: connect(0xffffffffffffff9c, &(0x7f0000000040)=@in6={0x18, 0x3}, 0xc) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000080)=""/25) 17:03:21 executing program 4: pipe(&(0x7f0000000140)) munmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000) 17:03:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)="140b6181da07f591652057f76f3faf4bb8049531d3059f736ba53f46bd811ffbf658f9e8c5a89e46514db86cfa51c9332194614870a92fd24c83b3adedbb19cd10c2473a1e820eb19bf978ec5c3a5b7b2c01497df7e544d81c05f4fbf15b87e084079ffa45c40750f3bd764812a687d7942fe6b35e6e3adc102410f1da3fb253acdf03f618de1270a258ba144314530cbc187bee6535434b8b5c036955b81860e360d34a17d97b6e30faf72d520ceebe69976e618aa493431bca067ec17ddcd1209a7ae079a5f4270429dd211d11a3cab3cd669bae6feadee0032e5b17db6d8eef", 0xe1}, {&(0x7f00000007c0)="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", 0x720}], 0x2}, 0x0) 17:03:22 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, 0x0, 0x0) 17:03:22 executing program 1: truncate(0x0, 0x0) 17:03:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 17:03:22 executing program 0: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x3) 17:03:22 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 17:03:22 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:03:22 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f0000001640), &(0x7f0000001680)=0xc) 17:03:22 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:22 executing program 0: mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 17:03:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 17:03:22 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 391.923857][T12708] IPVS: ftp: loaded support on port[0] = 21 17:03:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 17:03:22 executing program 4: r0 = socket(0x18, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe21) 17:03:22 executing program 5: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 17:03:22 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, 0x0, 0x0) 17:03:22 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 17:03:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:22 executing program 0: syz_emit_ethernet(0x70, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:22 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, 0x0) 17:03:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:22 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)) 17:03:22 executing program 0: r0 = socket(0x18, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0xc) 17:03:22 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x78}, 0x0) [ 392.692712][T12762] IPVS: ftp: loaded support on port[0] = 21 17:03:23 executing program 3: socket$inet(0x2, 0x3, 0x41) 17:03:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) 17:03:23 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, 0x0, 0x0) 17:03:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)="140b6181da07f591652057f76f3faf4bb8049531d3059f736ba53f46bd811ffbf658f9e8c5a89e46514db86cfa51c9332194614870a92fd24c83b3adedbb19cd10c2473a1e820eb19bf978ec5c3a5b7b2c01497df7e544d81c05f4fbf15b87e084079ffa45c40750f3bd764812a687d7942fe6b35e6e3adc102410f1da3fb253acdf03f618de1270a258ba144314530cbc", 0x91}], 0x1}, 0x0) 17:03:23 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 17:03:23 executing program 0: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:03:23 executing program 3: r0 = socket(0x18, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 17:03:23 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1023, 0x0, 0x0) 17:03:23 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:03:23 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:03:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001280)="48ce8b221b", 0x5}, {&(0x7f0000001300)="388baf3abf3103ed78fb421eb42ed59145dca72c47ab171573da7e02f0d5c70317e6629fecc961cab73981825f624a30ea819fb4727e325bab70e24d7806fb08a058ae0b3cffc41d0db223675dfba045cd2296ed723d1ff5f282024bb6db38f74e477a3f434b3b8576fe92a13a8d344d4940222f00e36c3959b6566f585c730f5ab6478eedaa699d8bf259c1", 0x8c}], 0x2, &(0x7f0000001540)=[@rights], 0x10}, 0x0) 17:03:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1023, 0x0, 0x0) 17:03:23 executing program 5: nanosleep(&(0x7f0000000180), 0x0) [ 393.481043][T12815] IPVS: ftp: loaded support on port[0] = 21 17:03:23 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0xc) 17:03:24 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000), 0x0) 17:03:24 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:03:24 executing program 3: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 17:03:24 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_pts(0xffffffffffffffff, 0x0) 17:03:24 executing program 1: shmget(0x1, 0x1000, 0x501, &(0x7f0000ffe000/0x1000)=nil) 17:03:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="2fc1a7bebbf3b556e239e5bc20f22dd8826c47c6468b0e8c99b0534b1b2a80c3654c910f8624f3d2cb133537533be9b100e1916527163197b36e965dd1a3e3117bca0dc5cf13849453936ba3cfea267e867b44dd83d63a77e98a4affbf0eb1e4196e924b01a1df5e533c801312885f5a591262aa39d060e8fe7e7842fb9d9b1c4b02a1a2969ecf60deca3fb0a6aaee1edb", 0x91}], 0x1}, 0x0) 17:03:24 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 17:03:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000140)) 17:03:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="2e0000002400810000110040d8f1ffffff0500000f00000000000000ffffffff00"/46, 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:03:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x6, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0xf, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001880)={0x0, 0x7, 0x9}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73481c0e17a606fec68cb7d18ad123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4fe00000077d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf00000000000000000000000001000000000000d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117474cac587c70cdea785300f64cc6ffda1a869db7e632df4de8572344b419c45c2170fe87369f728c81652cbc2beaca6f8a92d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f65970600a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed173751732c9b05c9a8380daae477ac0a3eed10300000000000000cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2226e79db12959e59f2c911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e00000000000000000000000000000000000000000000009cf6af41a53e8d789b699c2855bf42d68528e3f6b422f497bdd86469f76de4b41946e5fa867b66e863a4b8a9be10a569f0e8c57ec33261cecb0a44008430d208cc665e8cdeccc3dd31a6f64a5f15cb20fc76fe3ff3fc706de19e247f37fbdacc444893dc0d2bd12e84221073bf9aa65c74595bc1d16e9870b4957f44225df93e1d30ab2045b7231eb6adbbda4d18d487de61eab3a2f61d018a69c41047efb1fb55272debf7811cafc5486eeb757c7fd1cb03e459cd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff43", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0x7, 0xa, &(0x7f0000001a80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8001}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @call, @map_val, @map_val={0x18, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x6e2a, 0x1000, &(0x7f0000001bc0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002c00)={0x0, 0x6, 0x7f, 0x3}, 0x10, 0x0, r5}, 0x78) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0xff, 0x0, 0x3f, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd1, 0x4, @perf_bp={&(0x7f0000000380), 0x6}, 0x0, 0x100, 0x8005, 0x0, 0x0, 0x3f, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x4, 0xa, &(0x7f0000001940)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x23}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x60}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f00000019c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40)={0x5, 0x0, 0x5b62}, 0x10, 0x0, r6}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff43", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 17:03:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="3504030039000511d25a80648c63940d0224fc60100035400c00080002f0002037153e370c040180060410004504", 0x33fe0}], 0x1}, 0x0) [ 394.303617][T12868] IPVS: ftp: loaded support on port[0] = 21 [ 394.384633][T12875] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:24 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 394.433824][T12880] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 394.499786][T12880] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 394.544510][T12880] netlink: 196613 bytes leftover after parsing attributes in process `syz-executor.0'. 17:03:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000), 0x0) 17:03:25 executing program 5: socketpair(0xa, 0x3, 0x61, &(0x7f0000000000)) 17:03:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004940)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="3648ee98d945b84367140c126aaa6d6bcd1edc225f8b89bc75029b4d5831b3060828a2cf280c38988606e59993911356a17ebfa1ac01273565722a3b812858ce053cc7256c015014d2cff73df03c888b8f36566d114d68459b2d3f0ccde1b32b", 0x60}, {&(0x7f0000000100)="1a519e3eda8c54a8b797dcdbdfaed0a81550820329960b33ea2818b1416252e06b1f20ef3a1ea1e71dce536fb7b4d7e45a33df8e473148ae21bec36725a30738d0b8b907a25d41f6b10b092bee6210734dbcec22b5968432dcb36e1e64f55a007baafffd4cafc6aa39f73c194377adaa232728d15ea2946f557119c9497b8cfff6dc7827f1f02e0a44a953d3d14b946c5ee4038e615ddc54950930bb55bf5a8827a2f116", 0xfffffffffffffcef}, {&(0x7f00000001c0)="d5651b4475125bddd8be063cc490cbc711ac6b6bceda40232879094b236494fb8ad082f3587465ac6515c63f25bd260409ec0c47925d8e3874c9704bcb", 0x3d}], 0x3, &(0x7f0000004900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0x40}, 0x0) 17:03:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000018c0)={0x11, 0x6, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000840)=""/4096, 0x0, 0xf, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001880)={0x0, 0x7, 0x9}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r4, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff43", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0x7, 0xa, &(0x7f0000001a80)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8001}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @call, @map_val, @map_val={0x18, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}], 0x0, 0x6e2a, 0x1000, &(0x7f0000001bc0)=""/4096, 0x41000, 0x2, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002c00)={0x0, 0x6, 0x7f, 0x3}, 0x10, 0x0, r5}, 0x78) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0xff, 0x0, 0x3f, 0x0, 0xfc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd1, 0x4, @perf_bp={&(0x7f0000000380), 0x6}, 0x0, 0x100, 0x8005, 0x0, 0x0, 0x3f, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r6 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x4, 0xa, &(0x7f0000001940)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x23}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff}, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x60}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f00000019c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40)={0x5, 0x0, 0x5b62}, 0x10, 0x0, r6}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00054300ffffffba0e7200ffff43", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 17:03:25 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 395.079832][T12921] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 395.110338][T12921] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001980)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001880)=""/248, 0x2a, 0xf8, 0x1}, 0x20) 17:03:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 395.125915][T12921] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.147890][T12924] IPVS: ftp: loaded support on port[0] = 21 17:03:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:03:25 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 17:03:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000940)=r1, 0x12) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x3, 0x8, 0x4, 0x0, 0x1000, 0x12008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x9}, 0x10, 0x0, 0x100, 0x4, 0x7, 0x3ff, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e05480e000d000000e8bd6efb250309000e000100241348ff051005002501", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) [ 395.456562][T12949] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 395.492243][T12949] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 395.520269][T12949] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.535473][T12955] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.629304][T12961] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.639687][T12961] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.663680][T12961] device bridge0 entered promiscuous mode 17:03:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000), 0x0) 17:03:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000002780)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 17:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f0000000400)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 17:03:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:26 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 17:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000002380), &(0x7f00000023c0)=0x4) [ 396.049384][T12975] IPVS: ftp: loaded support on port[0] = 21 [ 396.337105][T12973] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 396.356512][T12973] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 396.400169][T12973] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 396.443629][T12961] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.470503][T12961] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.478055][T12961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.486250][T12961] bridge0: port 1(bridge_slave_0) entered blocking state 17:03:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 396.493509][T12961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.523006][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.530341][T12977] bridge0: port 1(bridge_slave_0) entered disabled state 17:03:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000940)=r1, 0x12) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x3, 0x8, 0x4, 0x0, 0x1000, 0x12008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x9}, 0x10, 0x0, 0x100, 0x4, 0x7, 0x3ff, 0x8001}, 0x0, 0x10, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e05480e000d000000e8bd6efb250309000e000100241348ff051005002501", 0x2e}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 17:03:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r2}) [ 396.726104][T12991] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 396.750832][T12991] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 396.788006][T12991] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 396.877186][T13016] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.922008][T13016] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.929360][T13016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.936755][T13016] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.943937][T13016] bridge0: port 1(bridge_slave_0) entered forwarding state 17:03:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04", 0x12) 17:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 397.110758][T13008] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.118582][T13008] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.249206][T13028] IPVS: ftp: loaded support on port[0] = 21 17:03:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 397.385097][ T37] audit: type=1800 audit(1614963807.636:5): pid=13033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=14220 res=0 errno=0 [ 397.425520][T13033] syz-executor.0 (13033) used greatest stack depth: 22904 bytes left 17:03:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r2}) 17:03:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc) 17:03:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000026c0)) 17:03:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:03:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) listen(r0, 0x0) 17:03:28 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04", 0x12) 17:03:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x47}}) 17:03:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:28 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) [ 398.128128][T13085] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:28 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 17:03:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:28 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x14}}) 17:03:30 executing program 0: pipe(&(0x7f0000004f80)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 17:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x80, 0x5, 0x1, 0x2, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x7ff, 0x100000000}, 0x10200, 0x8001, 0xc519, 0x2, 0x30, 0xfffffffb, 0x87}, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:30 executing program 5: getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) 17:03:30 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04", 0x12) 17:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 400.327670][T13121] IPVS: ftp: loaded support on port[0] = 21 [ 400.395958][T13134] validate_nla: 4 callbacks suppressed [ 400.395975][T13134] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x2}}) 17:03:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) [ 400.441020][T13134] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 400.463808][T13134] __nla_validate_parse: 1 callbacks suppressed [ 400.463831][T13134] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ib_mad_send_done_handler\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x43}}) 17:03:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 400.680500][T13160] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 400.696507][T13160] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) [ 400.723769][T13160] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) 17:03:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000", 0x1b) 17:03:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 17:03:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) 17:03:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000001c0)) 17:03:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 401.181986][T13191] IPVS: ftp: loaded support on port[0] = 21 [ 401.199909][T13194] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'team0\x00', {0x4}}) 17:03:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 17:03:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) [ 401.242445][T13194] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 401.279029][T13194] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:31 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x185583) [ 401.544101][T13228] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 401.565350][T13228] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 401.590759][T13228] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r0) 17:03:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', 0x0}) 17:03:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x104) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 17:03:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000", 0x1b) 17:03:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 401.869539][T13237] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 401.899827][T13237] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', 0x0}) 17:03:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 401.914095][T13245] IPVS: ftp: loaded support on port[0] = 21 17:03:32 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) [ 401.954166][T13237] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/184) 17:03:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', 0x0}) 17:03:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00', r0) 17:03:32 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 402.205948][T13276] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 17:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce}) 17:03:33 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000", 0x1b) 17:03:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:33 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 17:03:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) 17:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce}) 17:03:33 executing program 5: pivot_root(&(0x7f0000000000)='.\x00', 0x0) [ 402.815249][T13302] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 402.838826][T13304] IPVS: ftp: loaded support on port[0] = 21 17:03:33 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'hsr0\x00', &(0x7f0000000100)=@ethtool_coalesce}) 17:03:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:33 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x64831, 0xffffffffffffffff, 0x0) 17:03:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000340)="d0c6cb8e978d5faf6587a97dee3087a83a82f03027dc56ddd7adc8abe6c4c6568660e00182c9df3c533d30728831b7086905371c7102224766ea3e69bdadd44d69985ac1056cd3e85ccf55558846eee52eceadd11c261dcff5789733b6318e28720cca21c4fa682343720f91bae21a509a1e6839e410de67d42987be76a3e4cfa4ff11a9f6839de88852415f54eb6b804f4009b035dd68908bc98471a53499102ed05100497b5dc6709fa28c1fb93502f151eef762d4e35c8900a2a4ad4c1fa005ff4ed9e8843f92c49f28e131a491c21b655c2beb9939e7276c46f7fa13f067eb565d0e85948711bdb62a4a8b56746fdd6e4331c8511171288e56876ca2a757b940acbf08a759f3bedd3b1b5d1d36adb6c43033f073b6af79dd841276534c8eba56837714af4d42d46a6717b79694f4ccb57e005f3c91655318ed5b5a23d10b0e0b8d4fd856d11b2a38792668dc74cc76214377a0b4df931a39b423a4dd51e9cd1e38340d85cf643a39708a5a27b8de68a38c5dac14e549acf233677385399e97985fd46cd05332a0886694980725a3fa6c46a4472938def8d0ce1f007a16e800a33d550ef792ab9a7194162a175a33bf820c5d482e0b2727937f9608bed74d5573eb4faf4c69cc58ce491a4ee14d959e3936df948ed722afa4baf0650ccdd49ba5988d40c0e3dfe7bca9b91f0da1a9e359681444602e75162eb981121b85cc22dac04d91b9c494ab2c5f995cb4dcf3e5e8ece1d339328867f5e5ab442b9f96a36d2e96f64f5b8152124f2a17a4dca2d726034db83b66f1ddf6b2a07e77353c401ef9f6aae65215390abf24351f95918ac80675bce88f3142ca911c763285449342b0da04ff64441bc4b7a3542b858b6cbe4f5f116362a71202e5564f207e3e3e49a50e268c503987dd65bb982a8ea2a4ceb5d1d68e17ba1cdff223426d558f3c552d4b101a1294ae4e265666ee5f44b6ad745a7b2bc6882331a44a48b940cd4089a4d058b1514e9936253a79230f726cbdaccf608db43ef6df8cbfbe32b1f294afe32c6332765f75f0040edcd08d1d15a556ce6aa8516ea86c2d4eedb91dd07a3459b290a1269e15b9bad93a471d771e11d1222175154e954dd00ce57c54e2f233c1d56513ccf6288fd71750d5eebbfcff981a302f3682ed99094a3d070bc8f8353489e2404c24a708403ef6f2e613ab8350c248bc587ba38f922bc7dc774ed137870f1c16db4e0e7ee6ee3aace03b09c475a04ebbaedd229fd62ef6a1b940e2ef35630f5ea537127a1a9cede3144af3bd49044bb8f1a4517538c0de6a369cad311e8d28a7aa42f396055a00b63acbb07fcccd00efae2cce6372ca33b7d82d63efe281df4b9000c194bcff720197a871cce750e53dfbfe41cd9d98c0b3c1a70bcc91199fb4bf54c75c7425c7e3d5ac5fda532a569b116e3043100489f3b88dc053fa65c6fd53ebe03c83586647ecdd538691a2e09bc94d329550c398129573ea0961806e8b416e1cde681eee3311f31c281256633c357b9be2803c241da98961948dd8db130e1e3e97522957dfb1ee21614978e910b66252618952597cbf09ed6cd0e27c0d5004a70229eedfa3d05d36be185b494e9f4243f4292a19da4383a9375a6befa93c01f072c9eed2d3439166e63cee9e7650832dc51a981423205469edb3f4eb9ecd2baf10996de074fbc164b4a6da75b8d9ed0d84b37b8d85fbce0d605ad1cc6434c9f08506c6f6b94344ecb24ff3e542f2a303a6eb0b20f03fd6f216db0ddd367682dba68835c34e556576c19d68a8b76edc33b980b6931c7311018c266445682fc0bd569976f3e9386f3a35ad76908c85771d8586cb11a6152d67f757e95332ea628457cfc9e7a784013097d9c10e22ca374da99e26519f26a5a2ff557588d99caa6c9ff05c0cb13bbf2fb763f8812c82b68a6ce53fe275b02c237b13da1a10aecb1b0d3bc39a76f3dd1bbe8ff257915be651780e0f6a3485c290f7937d6f1545c7d21a0c7a0008953f8342528a9b262b2a9bf9bc07f6de9b3cc69a6f1e2eea9bf78b6d03118bfb36cbd8b9affcb0441970ba423c614a57c2ccf8ecc3c3f15106e76bf372ee286ec104938201a88c7b425769c7b3fd67b0f9253321155e528b79051d1d43d9ee353b33933b1a26c6cfdac7f81467679ffaea0397944ec61053f961733914806ccee72391cd592653f494fd232f21cd2ecb179b5e1cb68dc2218d460cd984f9cda94f86fa4e483c274f312c3021f08f7ca84e90cec2b07975cd779294c1cf650a264b8580f62aac119a48cdee7ca47950c43efb122a1d29f5d41862f30dc54c87ce5203b2b51df476e35ee0606bd1d3d62fe9dee77d3ffd7d990078c4b997fc437c27a1eba34df7baa491e0a952573098aa92f6d4111b2d9ea9446ac1ed2214e7a8cdbc9d1013592ee44cee5915bf5c8d4a042438a89b2b090148c073e4301c041ab5f98a10480c1190944adc941e8cc86bf26b3ceeeef151c97c32c932b586d0ab415f0b7010b3d5a20fa6ca37b657fc0e8aa420473006c593fa8ad8918147db9bbb4fb83e6fc47ee94006e626b5a206679cf584eb9f268b88bd85832af61886710f034dad109ccfb5c491ecf7e5a4e90c7f419cd55c25729ed10dd3b857b4ded20ec4516c2a5830e4aaab4c157863827d384c11a65a7014405a052488f2976388337930bfa0adb67b4b36e77ad9d6f29cfcb9fb099f71276046e2383035b87a5b311a76c03e4d2048d14e2263dfe89c6921caa14119d6d1574ffd7f9aaf63e2d369c1ae370a9c5a2060ced7a72d048997d4f137b1ea2d69ddaf68fb94d859d3812820e3c79bf3bd65e7993882f39b508add45f01e8eb72256576665e80f1e955dab76ad8e798a177df3172b863aac656ce808fa", 0x801}], 0x2, 0x0, 0x70}, 0x0) [ 403.134002][T13338] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:33 executing program 1: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0x3) shmctl$SHM_UNLOCK(r0, 0x4) 17:03:33 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 17:03:33 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:03:33 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280", 0x20) 17:03:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 17:03:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {&(0x7f0000000d40)="f4", 0x1}], 0x3}}], 0x1, 0x0) [ 403.588961][T13354] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.622381][T13362] IPVS: ftp: loaded support on port[0] = 21 17:03:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002100)={'syztnl2\x00', 0x0}) 17:03:34 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 403.826981][T13392] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.846068][T11779] usb 1-1: new high-speed USB device number 5 using dummy_hcd 17:03:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="d0c6cb8e978d5faf6587a97dee3087a83a82f03027dc56ddd7adc8abe6c4c6568660e00182c9df3c533d30728831b7086905371c7102224766ea3e69bdadd44d69985ac1056cd3e85ccf55558846eee52eceadd11c261dcff5789733b6318e28720cca21c4fa682343720f91bae21a509a1e6839e410de67d42987be76a3e4cfa4ff11a9f6839de88852415f54eb6b804f4009b035dd68908bc98471a53499102ed05100497b5dc6709fa28c1fb93502f151eef762d4e35c8900a2a4ad4c1fa005ff4ed9e8843f92c49f28e131a491c21b655c2beb9939e7276c46f7fa13f067eb565d0e85948711bdb62a4a8b56746fdd6e4331c8511171288e56876ca2a757b940acbf08a759f3bedd3b1b5d1d36adb6c43033f073b6af79dd841276534c8eba56837714af4d42d46a6717b79694f4ccb57e005f3c91655318ed5b5a23d10b0e0b8d4fd856d11b2a38792668dc74cc76214377a0b4df931a39b423a4dd51e9cd1e38340d85cf643a39708a5a27b8de68a38c5dac14e549acf233677385399e97985fd46cd05332a0886694980725a3fa6c46a4472938def8d0ce1f007a16e800a33d550ef792ab9a7194162a175a33bf820c5d482e0b2727937f9608bed74d5573eb4faf4c69cc58ce491a4ee14d959e3936df948ed722afa4baf0650ccdd49ba5988d40c0e3dfe7bca9b91f0da1a9e359681444602e75162eb981121b85cc22dac04d91b9c494ab2c5f995cb4dcf3e5e8ece1d339328867f5e5ab442b9f96a36d2e96f64f5b8152124f2a17a4dca2d726034db83b66f1ddf6b2a07e77353c401ef9f6aae65215390abf24351f95918ac80675bce88f3142ca911c763285449342b0da04ff64441bc4b7a3542b858b6cbe4f5f116362a71202e5564f207e3e3e49a50e268c503987dd65bb982a8ea2a4ceb5d1d68e17ba1cdff223426d558f3c552d4b101a1294ae4e265666ee5f44b6ad745a7b2bc6882331a44a48b940cd4089a4d058b1514e9936253a79230f726cbdaccf608db43ef6df8cbfbe32b1f294afe32c6332765f75f0040edcd08d1d15a556ce6aa8516ea86c2d4eedb91dd07a3459b290a1269e15b9bad93a471d771e11d1222175154e954dd00ce57c54e2f233c1d56513ccf6288fd71750d5eebbfcff981a302f3682ed99094a3d070bc8f8353489e2404c24a708403ef6f2e613ab8350c248bc587ba38f922bc7dc774ed137870f1c16db4e0e7ee6ee3aace03b09c475a04ebbaedd229fd62ef6a1b940e2ef35630f5ea537127a1a9cede3144af3bd49044bb8f1a4517538c0de6a369cad311e8d28a7aa42f396055a00b63acbb07fcccd00efae2cce6372ca33b7d82d63efe281df4b9000c194bcff720197a871cce750e53dfbfe41cd9d98c0b3c1a70bcc91199fb4bf54c75c7425c7e3d5ac5fda532a569b116e3043100489f3b88dc053fa65c6fd53ebe03c83586647ecdd538691a2e09bc94d329550c398129573ea0961806e8b416e1cde681eee3311f31c281256633c357b9be2803c241da98961948dd8db130e1e3e97522957dfb1ee21614978e910b66252618952597cbf09ed6cd0e27c0d5004a70229eedfa3d05d36be185b494e9f4243f4292a19da4383a9375a6befa93c01f072c9eed2d3439166e63cee9e7650832dc51a981423205469edb3f4eb9ecd2baf10996de074fbc164b4a6da75b8d9ed0d84b37b8d85fbce0d605ad1cc6434c9f08506c6f6b94344ecb24ff3e542f2a303a6eb0b20f03fd6f216db0ddd367682dba68835c34e556576c19d68a8b76edc33b980b6931c7311018c266445682fc0bd569976f3e9386f3a35ad76908c85771d8586cb11a6152d67f757e95332ea628457cfc9e7a784013097d9c10e22ca374da99e26519f26a5a2ff557588d99caa6c9ff05c0cb13bbf2fb763f8812c82b68a6ce53fe275b02c237b13da1a10aecb1b0d3bc39a76f3dd1bbe8ff257915be651780e0f6a3485c290f7937d6f1545c7d21a0c7a0008953f8342528a9b262b2a9bf9bc07f6de9b3cc69a6f1e2eea9bf78b6d03118bfb36cbd8b9affcb0441970ba423c614a57c2ccf8ecc3c3f15106e76bf372ee286ec104938201a88c7b425769c7b3fd67b0f9253321155e528b79051d1d43d9ee353b33933b1a26c6cfdac7f81467679ffaea0397944ec61053f961733914806ccee72391cd592653f494fd232f21cd2ecb179b5e1cb68dc2218d460cd984f9cda94f86fa4e483c274f312c3021f08f7ca84e90cec2b07975cd779294c1cf650a264b8580f62aac119a48cdee7ca47950c43efb122a1d29f5d41862f30dc54c87ce5203b2b51df476e35ee0606bd1d3d62fe9dee77d3ffd7d990078c4b997fc437c27a1eba34df7baa491e0a952573098aa92f6d4111b2d9ea9446ac1ed2214e7a8cdbc9d1013592ee44cee5915bf5c8d4a042438a89b2b090148c073e4301c041ab5f98a10480c1190944adc941e8cc86bf26b3ceeeef151c97c32c932b586d0ab415f0b7010b3d5a20fa6ca37b657fc0e8aa420473006c593fa8ad8918147db9bbb4fb83e6fc47ee94006e626b5a206679cf584eb9f268b88bd85832af61886710f034dad109ccfb5c491ecf7e5a4e90c7f419cd55c25729ed10dd3b857b4ded20ec4516c2a5830e4aaab4c157863827d384c11a65a7014405a052488f2976388337930bfa0adb67b4b36e77ad9d6f29cfcb9fb099f71276046e2383035b87a5b311a76c03e4d2048d14e2263dfe89c6921caa14119d6d1574ffd7f9aaf63e2d369c1ae370a9c5a2060ced7a72d048997d4f137b1ea2d69ddaf68fb94d859d3812820e3c79bf3bd65e7993882f39b508add45f01e8eb72256576665e80f1e955dab76ad8e798a177df3172b863aac656ce808fa", 0x801}], 0x3, 0x0, 0x70}, 0x0) [ 404.058809][T11779] usb 1-1: device descriptor read/64, error 18 [ 404.338477][T11779] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 404.528394][T11779] usb 1-1: device descriptor read/64, error 18 [ 404.649620][T11779] usb usb1-port1: attempt power cycle [ 405.368820][T11779] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 405.488694][T11779] usb 1-1: Invalid ep0 maxpacket: 0 [ 405.648416][T11779] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 405.748777][T11779] usb 1-1: Invalid ep0 maxpacket: 0 [ 405.754209][T11779] usb usb1-port1: unable to enumerate USB device 17:03:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {}, 'ip6erspan0\x00'}) 17:03:36 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:03:36 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x219, 0x0, 0x0, 0x33, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca4"}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:36 executing program 5: clock_gettime(0x0, &(0x7f00000027c0)) 17:03:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280", 0x20) 17:03:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 406.631809][T13425] IPVS: ftp: loaded support on port[0] = 21 [ 406.632284][T13426] validate_nla: 12 callbacks suppressed [ 406.632310][T13426] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 17:03:36 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 406.731529][T13426] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 406.766168][T13426] __nla_validate_parse: 1 callbacks suppressed [ 406.766326][T13426] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:37 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:03:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000080)) 17:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f0000000080)="b5d239e7a94b5820b1b26bfc7fccdef51b"}) 17:03:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) 17:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 407.048794][T13467] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:37 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cpuinfo\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="98", 0x1, 0xd0, 0x0, 0x2}]) [ 407.093255][T13467] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 407.127404][T13467] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:37 executing program 1: r0 = fsopen(&(0x7f0000000180)='efs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x2, &(0x7f00000001c0)='\x00', 0x0, 0xffffffffffffffff) 17:03:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280", 0x20) 17:03:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 17:03:37 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsmount(r0, 0x0, 0x0) 17:03:37 executing program 1: fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 17:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 407.475410][T13486] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80287010, 0x0) [ 407.534711][T13486] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 407.565582][T13490] IPVS: ftp: loaded support on port[0] = 21 [ 407.577386][T13486] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000000b0500000000000000000002000001050001"], 0x30}}, 0x0) 17:03:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:37 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x2, 0x1, 0x0, 0x88, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x80, 0x0, 0x0, 0x7f}, {0x6}, [@obex={0x5, 0x24, 0x15, 0x8}, @mdlm={0x15}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x3, 0x3, 0x0, 0x0, 0x9}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x4c, 0x3}}}}}}}]}}, 0x0) 17:03:38 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xe9240640a363ee48, 0x0) bind$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @any, 0x9, 0x2}, 0xe) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80681, 0x0) write$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 17:03:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 407.767445][T13523] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.805868][T13528] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 407.844849][T13528] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 407.880106][T13528] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.078606][ T9716] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:03:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f5110800010002000000080002800100", 0x22) 17:03:38 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)="be331531d04a0a847f2af74f0f", 0xd}}, 0x0) 17:03:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:38 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) [ 408.275546][T13546] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 408.292216][T13549] ieee802154 phy0 wpan0: encryption failed: -22 [ 408.302926][T13546] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:38 executing program 0: fork() wait4(0x0, 0x0, 0x1, &(0x7f00000000c0)) 17:03:38 executing program 5: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) [ 408.322728][T13551] IPVS: ftp: loaded support on port[0] = 21 [ 408.329205][T13546] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.348655][ T9716] usb 2-1: Using ep0 maxpacket: 8 17:03:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 408.496021][T13581] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.506806][ T9716] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 408.533978][ T9716] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 408.599533][ T9716] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 408.809147][ T9716] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 408.826204][ T9716] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.846793][ T9716] usb 2-1: Product: syz [ 408.856975][ T9716] usb 2-1: Manufacturer: syz [ 408.872849][ T9716] usb 2-1: SerialNumber: syz [ 409.168630][ T9716] cdc_ncm 2-1:1.0: bind() failure [ 409.199396][ T9716] cdc_ncm 2-1:1.1: bind() failure [ 409.219611][ T9716] usb 2-1: USB disconnect, device number 2 [ 409.928473][ T9716] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 410.178782][ T9716] usb 2-1: Using ep0 maxpacket: 8 [ 410.309193][ T9716] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 410.320132][ T9716] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 410.332770][ T9716] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 410.508668][ T9716] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 410.518435][ T9716] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.527070][ T9716] usb 2-1: Product: syz [ 410.533107][ T9716] usb 2-1: Manufacturer: syz [ 410.537730][ T9716] usb 2-1: SerialNumber: syz 17:03:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001740)={'wpan4\x00'}) 17:03:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:03:41 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f5110800010002000000080002800100", 0x22) 17:03:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 410.818515][ T9716] cdc_ncm 2-1:1.0: bind() failure [ 410.826247][ T9716] cdc_ncm 2-1:1.1: bind() failure [ 410.876229][T13616] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.884428][ T9716] usb 2-1: USB disconnect, device number 3 [ 410.889981][T13615] IPVS: ftp: loaded support on port[0] = 21 17:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="90", 0x1}, {&(0x7f0000000140)="a3", 0x1}, {&(0x7f0000001140)="16", 0x1}], 0x3, &(0x7f0000002880)=[{0x30, 0x0, 0x0, "12ff0582c1fe076f74f9f0ef4818fec2d0899d7085d7478cda"}, {0x1010, 0x0, 0x0, "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"}, {0x60, 0x0, 0x0, "1d41302f7743a0cf8dd0636bb850b79cd60bc31750905648c255c519a08a1c52a0bfdd82026666903e85e8a6e97198fb9e29328c54194bec62bce6548c2fc48619e98f2cf064a3224d"}, {0x20, 0x0, 0x0, "c32b56cb03af4358a9"}, {0x78, 0x0, 0x0, "846c3dde0886f2a8e78b72ce2c6ba0d93f3d387280d0efa323e4ffe5f5ceaa113c1c0f96ebe9abae2de1cdbc8f0775ea2797e339ae55fe2ea326402243839091bcc009bde9f0972bca9df8098dfd0c5904e13e6f04b5db1ef0584db7e99a8c2a75"}, {0xd8, 0x0, 0x0, "86909608a60e29c5c9aa8688fcbe14ceceb7e8cfa7dd4435cf36876582cc79b98a9f0c6a370effade04193810854d830078fa0c22d9bf8530d3487d5cddb530515abc98d54251765374e5260cf31e735b73bf0998143d8c5b7c1a883b8fdae9f744dbb75124ab470bfa9b1b28a7c0671e4d8a0d955f390781507f251b2ec6ce1ce8943218b69a4493508d25632d9e12d72a8ce1cac5b51fb77e3fee3b7bb67f3a05784b17fc813a78423619d7f45fcb0ab6b3cc481e7fcba17ae424395cc2acaf6"}, {0xdf8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 17:03:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}}) 17:03:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) 17:03:41 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 411.107514][T13654] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:41 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)) 17:03:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x21, 0x0, 0x0) [ 411.351855][T13668] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:41 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f5110800010002000000080002800100", 0x22) 17:03:41 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x58, 0x58, 0xee, 0x40, 0x10cf, 0x8068, 0x98f1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0xf, 0xa3, 0x6, [@uac_as]}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x0, 0xff, 0x5, 0xff}, 0x0, 0x0}) 17:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:41 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000002c0)=""/131, &(0x7f00000000c0)=0x83) 17:03:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:41 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, {}, {}, {}, {0x3, 0x81, 0x1}, 0x2, 0x0, 0x400, 0x7fff, 0x0, 0x401, 0x0, 0x8000, 0x1, 0x6, 0x1, 0xfff, 0x0, 0x4, 0x0, 0xb}) [ 411.651601][T13684] validate_nla: 8 callbacks suppressed [ 411.651616][T13684] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 17:03:41 executing program 0: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280), 0x0) 17:03:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0}, 0x20) [ 411.694496][T13685] IPVS: ftp: loaded support on port[0] = 21 17:03:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 411.747950][T13684] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 411.787403][T13684] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 411.918460][ T9716] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 411.995794][T13719] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 412.018445][T13719] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 412.047357][T13719] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280010000", 0x23) [ 412.352836][ T9716] usb 6-1: unable to get BOS descriptor or descriptor too short [ 412.366362][T13725] IPVS: ftp: loaded support on port[0] = 21 [ 412.409230][ T9716] usb 6-1: not running at top speed; connect to a high speed hub [ 412.719273][ T9716] usb 6-1: New USB device found, idVendor=10cf, idProduct=8068, bcdDevice=98.f1 [ 412.736492][ T9716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.764695][ T9716] usb 6-1: Product: syz [ 412.778033][ T9716] usb 6-1: Manufacturer: syz [ 412.788687][ T9716] usb 6-1: SerialNumber: syz [ 412.840786][ T9716] usb 6-1: config 0 descriptor?? [ 413.151627][ T9716] vmk80xx 6-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 413.198487][ T9716] usb 6-1: USB disconnect, device number 2 17:03:43 executing program 5: socketpair(0x2b, 0x1, 0x3f, &(0x7f0000000000)) 17:03:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000007a80)='/dev/ptmx\x00', 0x84000, 0x0) 17:03:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000001c0)='VOa\a'}) 17:03:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:43 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280010000", 0x23) [ 413.672500][T13776] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 413.683141][T13775] IPVS: ftp: loaded support on port[0] = 21 [ 413.700482][T13776] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:44 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000009, 0x13, r0, 0x0) 17:03:44 executing program 0: ustat(0x2, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 413.738586][T13776] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000002c0)={'veth0_to_hsr\x00', @ifru_map}) 17:03:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000040)="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", 0xfd}, {&(0x7f0000000140)="04ae00bbc88f8ddc0b5d2625b75be09f9a57d1c7a0f869cf3d09c2ecb94772ae357150938a0d6266ec115db160cb370a5ee3f3d748d86f2a76c3e60dcf6a79d37ae61724d43231ed3ed81a8a0afca29ff3c6d854d199ca450252399ad93ba5fc2f161cc615b558871e71c90555244595f3958c2804e3f4da3bf93035b6423590b2091a03e373992d62", 0x89}, {&(0x7f0000000240)="acf765d93b9161933b1e45351976653b32a8363426ed4050f5811d01455d21e66d5b20805b586e2f8ff8b42138e655ec266f5741fe85b194c4f74dbe7e1d4b174638601ceb93241629699b577c9c7abb9a040d8c0d6efa54afc70936190c7775ca2b56649705a939f22d20f1d6c44c9d652ed7236ee583b98bf13ec1cec9ae218705de4c9d6dc915265663afc827b27a5a701c2e4a723e0ee206c6e505026bda6e2bca35ecb826df824ee6a1d9", 0xad}, {&(0x7f0000000340)="461024d29bd963d889b2fa0574acd8e05b75138fa8595ac046ccc323afcadfbb96cd8e301c12dbfd15a12476624dcd2361b9c64473d0aaaac170f3e602c387d5e7ddc7903d36eb424097f733be4c93bd37a4432d12466b2cf95d4aaeeb73a11c14ac491eac93b81fa6c923d22ed6247438eecc2ab829cdd3d6170912cbb4f2e3f5b2ec8e09b49100e289783a6b9db72431b37813ca5ff5c0f78f16d5471837f14c7349a07e24e9525713252d6cf11d0ed48d2cb1db0721092dccbdc3fe6c86c39c2fcb30f8b5d82b4e03abcebfc5853fe4c83cc98538fc7a3af8505ea094", 0xde}, {&(0x7f0000000440)="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", 0x7e0}, {&(0x7f0000001440)="deface73f738208ee09d1cdf62515ec54a8ba12ab1682e9f3d1ba73552b720890345b95e86e3476e5d2ae7c12cdf4dd2c7d8a60c7c34be06a0cf4a24e7a18bf219c82b384d04efe2f7de8c95d9ba625fddf66082bf07dbd4a4ed0126c992", 0x5e}], 0x6}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 17:03:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0xc0481273, 0x0) 17:03:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 17:03:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 413.981600][T13813] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 414.022109][T13813] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 414.046170][T13813] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:44 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/81) 17:03:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000003b40)={0x0, 0x1, 0x6}, 0x10) 17:03:44 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f511080001000200000008000280010000", 0x23) 17:03:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) open(&(0x7f00000001c0)='./file0\x00', 0x121200, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 17:03:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:44 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000007280)={&(0x7f0000004800), 0xc, &(0x7f0000007240)={0x0}}, 0x0) 17:03:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) 17:03:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10001, "5f42062b3dca252f7ef300e77a73a9afda0bb2f75f0c6b9299292b706b707943"}) [ 414.429794][T13836] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 414.441136][T13837] loop1: detected capacity change from 0 to 512 [ 414.464451][T13836] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:03:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0xee00) [ 414.485329][T13836] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.502351][T13845] IPVS: ftp: loaded support on port[0] = 21 17:03:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 414.554091][T13837] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:03:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 414.612958][ T37] audit: type=1804 audit(1614963824.866:6): pid=13837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir626470260/syzkaller.nbzteR/161/file0/file0" dev="sda1" ino=14222 res=1 errno=0 17:03:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:03:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_batadv\x00', &(0x7f0000000040)=@ethtool_stats}) [ 414.782682][T13879] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.806175][ T37] audit: type=1804 audit(1614963824.916:7): pid=13872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir626470260/syzkaller.nbzteR/161/file0/file0" dev="sda1" ino=14222 res=1 errno=0 17:03:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/61) 17:03:45 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:45 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) 17:03:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:03:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=[@hoplimit={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 17:03:45 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:45 executing program 2: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 17:03:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000080)=ANY=[]) 17:03:45 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r1, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@host}) 17:03:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0x40000000}]}, 0x2c}}, 0x0) 17:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 17:03:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32], 0x24}}, 0x0) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000001600)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 415.859405][T13928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 17:03:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 415.938492][T13942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001940)={0x53, 0x0, 0x6, 0x8, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="b6de785837c9", &(0x7f0000001800)=""/206, 0x0, 0x0, 0x0, 0x0}) 17:03:46 executing program 2: capget(&(0x7f00000000c0)={0x20071026, 0xffffffffffffffff}, 0x0) 17:03:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'wlan0\x00', 0x0}) 17:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 416.134582][T13955] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 17:03:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x0, 0x5}) 17:03:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x82002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) 17:03:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) 17:03:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x7}, 0x20) 17:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 17:03:46 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b66, 0x0) 17:03:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 416.351730][T13969] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 17:03:46 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec"], 0x1004) sendfile(r2, r1, 0x0, 0x1004) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 17:03:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) 17:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:03:46 executing program 1: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x1f, 0x4, @tid=r0}, &(0x7f0000000340)) 17:03:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) [ 416.562004][ T37] audit: type=1804 audit(1614963826.816:8): pid=13984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir012377965/syzkaller.NTpldZ/114/bus" dev="sda1" ino=14225 res=1 errno=0 17:03:46 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000600)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0) 17:03:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 17:03:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) 17:03:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 416.696163][ T37] audit: type=1804 audit(1614963826.816:9): pid=13984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir012377965/syzkaller.NTpldZ/114/bus" dev="sda1" ino=14225 res=1 errno=0 17:03:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 17:03:47 executing program 1: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f00000024c0), 0x1, &(0x7f00000025c0)) 17:03:47 executing program 2: syz_mount_image$msdos(&(0x7f00000006c0)='msdos\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)={[{@fat=@flush='flush'}]}) 17:03:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 17:03:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 416.987527][T14011] FAT-fs (loop2): bogus number of reserved sectors [ 417.001455][T14011] FAT-fs (loop2): Can't find a valid FAT filesystem 17:03:47 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 17:03:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 417.115192][T14011] FAT-fs (loop2): bogus number of reserved sectors [ 417.122099][T14011] FAT-fs (loop2): Can't find a valid FAT filesystem 17:03:48 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 17:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 17:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 17:03:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x1e1441) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}, 0x11, 0x9}], 0x18) 17:03:48 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 17:03:48 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) sysinfo(&(0x7f00000004c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x4, 0x0, 0x71, &(0x7f0000000380)="758805000000b52aac5f0e7bf423e4f30c8f53771173a2ad1b72a33228f221ba76c1c6e6b7838b23786a8adafabaed1a081c34511eae29bb87e5b9508b550b49593d2b9933b9688188a455b67472802638225b0a817e237c84dddd5aed9685e08dc828c40fc6e3feb278567b25de44ee79"}) getrandom(&(0x7f0000000180)=""/161, 0xa1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, 0x0, 0x0, 0x48, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000600)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0xc0189436, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000000)) io_submit(r2, 0x0, &(0x7f00000003c0)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x5, 0x810, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x0, {0x0, {}, 0x4, 0xffffffffffffffff, r5, 0x6, 0x5, 0x0, 0x3, 0x10001, 0x0, 0x7fff, 0x0, 0xbb8, 0xfffffffffffffff8, 0x0, 0xc600, 0xffffffffffffffff}}, 0xa0) 17:03:48 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 17:03:48 executing program 5: futex(&(0x7f00000003c0), 0x8c, 0x1, 0x0, 0x0, 0x0) 17:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 17:03:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x3c}}, 0x0) 17:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 17:03:48 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 17:03:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2], 0x3c}}, 0x0) 17:03:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='discard,dots,dots,nodots,nodots,check=s']) 17:03:48 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) sendmsg$NFULNL_MSG_CONFIG(r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000000), 0x1a000000}]) 17:03:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 17:03:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) [ 418.654627][T14082] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 418.677882][T14083] FAT-fs (loop5): bogus number of reserved sectors 17:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2], 0x3c}}, 0x0) 17:03:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 418.749310][T14083] FAT-fs (loop5): Can't find a valid FAT filesystem 17:03:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000170a051f"], 0x14}}, 0x0) [ 418.853426][T14099] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 418.866023][T14083] FAT-fs (loop5): bogus number of reserved sectors 17:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) [ 418.928817][T14083] FAT-fs (loop5): Can't find a valid FAT filesystem 17:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2], 0x3c}}, 0x0) 17:03:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:49 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:03:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000700)) 17:03:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 419.077133][T14112] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 17:03:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 17:03:49 executing program 1: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 17:03:49 executing program 2: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='~', 0x1}], 0x10000000000001b0, 0x2, 0xfffffffe) 17:03:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000940)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x3, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x210) 17:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) [ 419.310021][T14130] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1b, 0x1a, 0x174, &(0x7f0000000040)}) 17:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 17:03:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:49 executing program 2: socketpair(0x36, 0x0, 0x0, &(0x7f0000000080)) 17:03:49 executing program 5: shmget$private(0x0, 0x1000, 0x78000950, &(0x7f0000ffd000/0x1000)=nil) 17:03:49 executing program 1: socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001c40)={'gretap0\x00', 0x0}) [ 419.493759][T14143] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) 17:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 17:03:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 17:03:49 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 17:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)}], 0x1}, 0x0) 17:03:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) [ 419.714350][T14158] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e6574"], 0x3c}}, 0x0) 17:03:50 executing program 2: bpf$PROG_LOAD(0x23, 0x0, 0x0) 17:03:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 17:03:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:50 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) 17:03:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x48}}, 0x0) 17:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e6574"], 0x3c}}, 0x0) 17:03:50 executing program 2: set_mempolicy(0x3, &(0x7f0000000740)=0x8001, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) 17:03:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) [ 420.074203][T14181] IPVS: ftp: loaded support on port[0] = 21 17:03:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:03:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e6574"], 0x3c}}, 0x0) 17:03:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 17:03:50 executing program 2: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 420.624004][T14181] IPVS: ftp: loaded support on port[0] = 21 17:03:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673"], 0x3c}}, 0x0) 17:03:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04a", 0xa2}], 0x1}, 0x0) 17:03:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 17:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:51 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) [ 420.912834][T14257] IPVS: ftp: loaded support on port[0] = 21 17:03:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04a", 0xa2}], 0x1}, 0x0) 17:03:51 executing program 2: bpf$PROG_LOAD(0x1e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:03:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673"], 0x3c}}, 0x0) 17:03:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x50}}, 0x0) 17:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04a", 0xa2}], 0x1}, 0x0) 17:03:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 17:03:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673"], 0x3c}}, 0x0) 17:03:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 17:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0x9, {0x81000000}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 17:03:52 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) 17:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d"], 0x3c}}, 0x0) 17:03:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 17:03:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 17:03:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 421.937787][T14316] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 17:03:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee", 0xbd}], 0x1}, 0x0) 17:03:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/dev\x00') read$char_usb(r0, &(0x7f0000000000)=""/4096, 0x1000) read$char_usb(r0, &(0x7f0000001080)=""/4096, 0x1000) [ 421.996434][T14322] IPVS: ftp: loaded support on port[0] = 21 [ 422.029612][T14316] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 17:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d"], 0x3c}}, 0x0) 17:03:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000240)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 17:03:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 17:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d"], 0x3c}}, 0x0) 17:03:52 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x3}, 0x20) 17:03:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 422.719898][T14361] IPVS: ftp: loaded support on port[0] = 21 17:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 17:03:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 17:03:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000280)={0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) [ 422.986738][T14397] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92", 0xcb}], 0x1}, 0x0) 17:03:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000000)) 17:03:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x101}, {0x6}]}) 17:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 423.172224][T14406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.238947][ T37] audit: type=1326 audit(1614963833.485:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14403 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 17:03:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd"], 0x0, 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 17:03:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e", 0x114, 0xe000}], 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/72, 0x48) 17:03:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 17:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:53 executing program 1: syz_io_uring_setup(0x12bd, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000380)) 17:03:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 17:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 423.577420][T14420] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 423.602439][T14421] loop2: detected capacity change from 0 to 224 17:03:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd2}], 0x1}, 0x0) 17:03:53 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) [ 423.692612][T14427] loop5: detected capacity change from 0 to 270 17:03:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3a, 0x0, 0x0) 17:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd"], 0x0, 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 17:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:54 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x114, 0xe000}], 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/72, 0x48) 17:03:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) 17:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) r2 = socket(0x0, 0x0, 0x0) write(r2, &(0x7f00000008c0)="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", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:03:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 424.042893][T14450] loop2: detected capacity change from 0 to 224 17:03:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) [ 424.173460][T14458] loop1: detected capacity change from 0 to 270 17:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 424.215876][T14460] loop5: detected capacity change from 0 to 270 [ 424.253458][T14472] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:54 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x114, 0xe000}], 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/72, 0x48) 17:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd"], 0x0, 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 17:03:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723", 0xd5}], 0x1}, 0x0) 17:03:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) r2 = socket(0x0, 0x0, 0x0) write(r2, &(0x7f00000008c0)="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", 0x1ce) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000000340)='GPL\x00', 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac", 0x32, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 424.545330][T14486] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) [ 424.634843][T14492] loop2: detected capacity change from 0 to 224 [ 424.751320][T14496] loop1: detected capacity change from 0 to 270 17:03:55 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x114, 0xe000}], 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/72, 0x48) [ 424.820201][T14507] loop5: detected capacity change from 0 to 270 [ 424.839958][T14508] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) 17:03:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fstatfs(r0, &(0x7f0000000040)=""/146) 17:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x6800, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x95, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xaa}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00', 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000030ecbd"], 0x0, 0x0, 0xd7, &(0x7f0000000440)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001240)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast2}}) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) [ 425.129344][T14522] loop2: detected capacity change from 0 to 224 17:03:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a9", 0xd7}], 0x1}, 0x0) [ 425.216790][T14533] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 17:03:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) [ 425.296827][T14536] loop5: detected capacity change from 0 to 270 17:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000280)) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) r1 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa00000, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x80, 0x9, 0x1, 0x0, 0x0, 0xfff, 0x0, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x401, 0xffffffffffffffff}, 0x0, 0x100000000, 0xd76, 0x0, 0x2, 0x1, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x1) 17:03:55 executing program 1: alarm(0x7) alarm(0x0) 17:03:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 425.482080][T14550] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.493070][T14552] loop3: detected capacity change from 0 to 240 17:03:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000006c0)={@dev, @multicast2}, 0xb) 17:03:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:55 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 17:03:55 executing program 1: alarm(0x7) alarm(0x0) 17:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x20}}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 17:03:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:56 executing program 1: alarm(0x7) alarm(0x0) 17:03:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x957, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x14, &(0x7f0000000000), 0x0) [ 425.858955][T14578] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:56 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}, {0x4}], 0x2, 0x0) 17:03:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 17:03:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000000)) 17:03:56 executing program 1: alarm(0x7) alarm(0x0) 17:03:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 426.087671][T14594] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 17:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:56 executing program 3: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:03:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='W', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:03:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 17:03:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x33}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @broadcast}}]}, 0x40}}, 0x0) 17:03:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 426.295028][T14610] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 17:03:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xfedc}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010050000", @ANYRES32=r4], 0x20}}, 0x0) 17:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:56 executing program 1: symlinkat(&(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2e1500, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x2, 0x6, 0x8, 0x6, 0x1ff, 0x244}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 17:03:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 17:03:56 executing program 5: clock_getres(0x0, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 17:03:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 426.503775][T14625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 426.575779][T14627] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.609922][T14636] loop2: detected capacity change from 0 to 4 [ 426.637587][T14636] EXT4-fs (loop2): Unrecognized mount option "ýòæòžZã³Î}ÌÇYˆQJ%å<¶#¸éÙ×´µ›ØøŒ9îô@_?1YÚÞ•(ï|‰Å×K““Q^!³BÁ“z­ $ìüµ£OõSþ{p[“‹áQ" or missing value 17:03:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 17:03:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xfedc}}, @TCA_CHOKE_STAB={0x104, 0x2, "d281d9a44aba4acb0fd87204337b6d59f0d139d9a8902c43d0eb08839d3ff99a6980748d156eff874bc0a3d43a9b34da50cc384786b23380f867ab0421dc9000d4de020ea4c5014aa89d4d1f94d1839788245742c31e06a5772ed48d4675d08ff69bbf06cd176a9b185bb513a90f2642c55844cb5d87fd5beff1587657ac3dabbd80c0b56277dac5ef02cfa240e05f685e5db7701f99f473701ba0cba5e62685f1816cd80eb7329be763f1d52066bcc019174d63f0ae1c733bdd6999282156e3c97257c039a5f9d70ffc27419053b2aa1970df199451a3e3d2a22b030a3121be59d102e3ce14171becd72e93dba4881f92f744dfcdee598a61014d8fea3ff66d"}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010050000", @ANYRES32=r4], 0x20}}, 0x0) [ 426.912262][T14636] loop2: detected capacity change from 0 to 4 [ 426.943748][T14636] EXT4-fs (loop2): Unrecognized mount option "ýòæòžZã³Î}ÌÇYˆQJ%å<¶#¸éÙ×´µ›ØøŒ9îô@_?1YÚÞ•(ï|‰Å×K““Q^!³BÁ“z­ $ìüµ£OõSþ{p[“‹áQ" or missing value 17:03:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 17:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 427.201215][T14687] loop2: detected capacity change from 0 to 4 17:03:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 427.244464][T14687] EXT4-fs (loop2): Unrecognized mount option "ýòæòžZã³Î}ÌÇYˆQJ%å<¶#¸éÙ×´µ›ØøŒ9îô@_?1YÚÞ•(ï|‰Å×K““Q^!³BÁ“z­ $ìüµ£OõSþ{p[“‹áQ" or missing value 17:03:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xfedc}}, @TCA_CHOKE_STAB={0x104, 0x2, "d281d9a44aba4acb0fd87204337b6d59f0d139d9a8902c43d0eb08839d3ff99a6980748d156eff874bc0a3d43a9b34da50cc384786b23380f867ab0421dc9000d4de020ea4c5014aa89d4d1f94d1839788245742c31e06a5772ed48d4675d08ff69bbf06cd176a9b185bb513a90f2642c55844cb5d87fd5beff1587657ac3dabbd80c0b56277dac5ef02cfa240e05f685e5db7701f99f473701ba0cba5e62685f1816cd80eb7329be763f1d52066bcc019174d63f0ae1c733bdd6999282156e3c97257c039a5f9d70ffc27419053b2aa1970df199451a3e3d2a22b030a3121be59d102e3ce14171becd72e93dba4881f92f744dfcdee598a61014d8fea3ff66d"}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010050000", @ANYRES32=r4], 0x20}}, 0x0) 17:03:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000000000000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002d4cdaf2ff6a61a0f37b852cb7cc30028f8cf6d379d2bd30e5b0acf2afafe49a02bdae1b4b8b0fdf2e6f29e5ae3b3ce7dccc75988514a250fe53cb60f0423b816e9d99dd7b4b59bd87ff88c39eef40f405f3f3159dade9528ef7c1b89c50ed74b9393515e2119b31142c1937a8dad0924ecfcb5a38d4ff51e53fe7b705b938be1512c861e241b9c6462cf02649666e7a49f80d7d93ca1035d2107db2a7158bd86831c0a2ed4f690bdfd2504f8fa9b5368d9a6d73c978bf56b53e0b78025980ff85e34c3fa040c5c475f82a5930d6f5599478e3b781fd22adc8363dd34e18725b1afa2fd4951e64f8adb5a837d9903bd52550685f2ed8fee73643c145111b25fb1511285", 0x15d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 17:03:57 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 427.463156][T14705] loop2: detected capacity change from 0 to 4 [ 427.488834][T14705] EXT4-fs (loop2): Unrecognized mount option "ýòæòžZã³Î}ÌÇYˆQJ%å<¶#¸éÙ×´µ›ØøŒ9îô@_?1YÚÞ•(ï|‰Å×K““Q^!³BÁ“z­ $ìüµ£OõSþ{p[“‹áQ" or missing value 17:03:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080004", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 17:03:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0xfedc}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010050000", @ANYRES32=r4], 0x20}}, 0x0) 17:03:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="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", 0x15d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 17:03:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 427.775268][T14735] loop2: detected capacity change from 0 to 4 [ 427.796163][T14735] EXT4-fs (loop2): Unrecognized mount option "ýòæòžZã³Î}ÌÇYˆQJ%å<¶#¸éÙ×´µ›ØøŒ9îô@_?1YÚÞ•(ï|‰Å×K““Q^!³BÁ“z­ $ìüµ£OõSþ{p[“‹áQ" or missing value 17:03:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x203f00, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x43ff}], 0x0, &(0x7f00000000c0)=ANY=[]) 17:03:58 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x190}, 0x17b) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:58 executing program 3: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 17:03:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 17:03:58 executing program 2: gettid() write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001380)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/35, 0x23}}, 0x120) [ 428.411355][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.427257][T14758] loop1: detected capacity change from 0 to 4127 [ 428.434464][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.448072][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:03:58 executing program 3: symlinkat(&(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2e1500, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x2, 0x6, 0x8, 0x6, 0x1ff, 0x244}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 428.455991][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.464234][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.472897][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.480951][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.488683][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.496251][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.503990][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.512492][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.520140][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.527725][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.535803][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.543608][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.549892][ T37] audit: type=1800 audit(1614963838.805:11): pid=14766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14217 res=0 errno=0 [ 428.551428][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.579761][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.587179][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.594780][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) 17:03:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 428.612230][T14758] EXT4-fs error (device loop1): ext4_fill_super:4942: inode #2: comm syz-executor.1: iget: bogus i_mode (101) [ 428.628527][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.635951][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:03:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 428.749867][T14758] EXT4-fs (loop1): get root inode failed 17:03:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="140003006e657464657673696d30"], 0x3c}}, 0x0) [ 428.794764][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.809298][ T37] audit: type=1804 audit(1614963838.875:12): pid=14766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir095082677/syzkaller.BkzDrq/203/file0/file0" dev="sda1" ino=14217 res=1 errno=0 [ 428.836585][T14758] EXT4-fs (loop1): mount failed 17:03:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 428.905897][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 428.954051][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.020283][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.050048][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.117552][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.166464][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.218534][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.241439][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.266768][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.315162][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.336423][ T37] audit: type=1800 audit(1614963839.585:13): pid=14788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14217 res=0 errno=0 [ 429.348433][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.433023][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.464060][ T9716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 429.513945][ T9716] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 429.631576][T14758] ------------[ cut here ]------------ [ 429.638165][T14758] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 [ 429.657921][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.678465][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.689179][T14758] WARNING: CPU: 0 PID: 14758 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 429.704968][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.717952][T14758] Modules linked in: [ 429.723081][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.731084][T14758] CPU: 0 PID: 14758 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 429.741919][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.756035][T14758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.767341][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.775412][T14758] RIP: 0010:debug_print_object+0x16e/0x250 [ 429.782025][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.790056][T14758] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 60 56 bf 89 4c 89 ee 48 c7 c7 60 4a bf 89 e8 6e 51 fb 04 <0f> 0b 83 05 e5 4f 00 0a 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 429.827925][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.851171][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.862788][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.870929][T14758] RSP: 0018:ffffc90009347988 EFLAGS: 00010282 [ 429.877134][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.885362][T14758] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 429.894319][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.902275][T14758] RDX: 0000000000040000 RSI: ffffffff815bb175 RDI: fffff52001268f23 [ 429.910936][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.922465][T14758] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 429.931039][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.939181][T14758] R10: ffffffff815b424e R11: 0000000000000000 R12: ffffffff896d7980 [ 429.949039][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.956506][T14758] R13: ffffffff89bf50a0 R14: ffffffff81623ec0 R15: dffffc0000000000 [ 429.965343][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.973310][T14758] FS: 00007fb6f3d0d700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 429.983006][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 429.990955][T14758] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.997755][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.005917][T14758] CR2: 00007f72b7869030 CR3: 0000000088523000 CR4: 0000000000350ef0 [ 430.015210][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.030505][T14758] Call Trace: [ 430.035058][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.058473][T14758] ? lockdep_hardirqs_on+0x79/0x100 [ 430.064090][T14758] debug_check_no_obj_freed+0x301/0x420 [ 430.070164][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.077566][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.098514][T14758] ? slab_free_freelist_hook+0xc4/0x1b0 [ 430.104231][T14758] slab_free_freelist_hook+0xd6/0x1b0 [ 430.110266][T14758] kfree+0xe5/0x7b0 [ 430.114246][T14758] ? ext4_fill_super+0x84f/0xded0 [ 430.119912][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.127522][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.148447][T14758] ext4_fill_super+0x84f/0xded0 [ 430.164484][T14758] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 430.170978][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.188400][T14758] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 430.194147][T14758] ? set_blocksize+0x1c1/0x400 [ 430.199417][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.206809][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.233270][T14758] mount_bdev+0x34d/0x410 [ 430.238074][T14758] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 430.244791][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.250295][T14758] ? rcu_read_unlock+0xa0/0xa0 [ 430.258058][T14758] legacy_get_tree+0x105/0x220 [ 430.261877][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.268267][T14758] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.276204][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.276662][T14758] vfs_get_tree+0x89/0x2f0 [ 430.290999][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.296020][T14758] path_mount+0x132a/0x1f90 [ 430.303054][T14758] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.305341][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.309530][T14758] ? strncpy_from_user+0x2a0/0x3e0 [ 430.322445][T14758] ? finish_automount+0xad0/0xad0 [ 430.327672][T14758] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.327681][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.327708][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.334518][T14758] ? getname_flags.part.0+0x1dd/0x4f0 [ 430.355942][T14758] __x64_sys_mount+0x27f/0x300 [ 430.361423][T14758] ? copy_mnt_ns+0xae0/0xae0 [ 430.365929][T11779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 430.366163][T14758] ? syscall_enter_from_user_mode+0x1d/0x50 [ 430.380211][T14758] do_syscall_64+0x2d/0x70 [ 430.384789][T14758] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.391729][T14758] RIP: 0033:0x46748a [ 430.396125][T14758] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.416208][T11779] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 430.428298][T14758] RSP: 002b:00007fb6f3d0cfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 430.456020][T14758] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046748a [ 430.475739][T14758] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fb6f3d0d000 [ 430.491737][T14758] RBP: 00007fb6f3d0d040 R08: 00007fb6f3d0d040 R09: 0000000020000000 [ 430.521448][T14758] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 430.538953][T14758] R13: 0000000020000100 R14: 00007fb6f3d0d000 R15: 00000000200000c0 [ 430.555984][T14758] Kernel panic - not syncing: panic_on_warn set ... [ 430.562626][T14758] CPU: 1 PID: 14758 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 430.571411][T14758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.581517][T14758] Call Trace: [ 430.584814][T14758] dump_stack+0xfa/0x151 [ 430.589081][T14758] panic+0x306/0x73d [ 430.592999][T14758] ? __warn_printk+0xf3/0xf3 [ 430.597704][T14758] ? __warn.cold+0x1a/0x44 [ 430.602140][T14758] ? debug_print_object+0x16e/0x250 [ 430.607365][T14758] __warn.cold+0x35/0x44 [ 430.611652][T14758] ? wake_up_klogd.part.0+0x8e/0xd0 [ 430.617127][T14758] ? debug_print_object+0x16e/0x250 [ 430.622348][T14758] report_bug+0x1bd/0x210 [ 430.626703][T14758] handle_bug+0x3c/0x60 [ 430.630879][T14758] exc_invalid_op+0x14/0x40 [ 430.635490][T14758] asm_exc_invalid_op+0x12/0x20 [ 430.640365][T14758] RIP: 0010:debug_print_object+0x16e/0x250 [ 430.646209][T14758] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 60 56 bf 89 4c 89 ee 48 c7 c7 60 4a bf 89 e8 6e 51 fb 04 <0f> 0b 83 05 e5 4f 00 0a 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 430.665954][T14758] RSP: 0018:ffffc90009347988 EFLAGS: 00010282 [ 430.672046][T14758] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 430.680068][T14758] RDX: 0000000000040000 RSI: ffffffff815bb175 RDI: fffff52001268f23 [ 430.688060][T14758] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 430.696051][T14758] R10: ffffffff815b424e R11: 0000000000000000 R12: ffffffff896d7980 [ 430.704388][T14758] R13: ffffffff89bf50a0 R14: ffffffff81623ec0 R15: dffffc0000000000 [ 430.712382][T14758] ? calc_wheel_index+0x3f0/0x3f0 [ 430.717441][T14758] ? wake_up_klogd.part.0+0x8e/0xd0 [ 430.722668][T14758] ? vprintk_func+0x95/0x1e0 [ 430.727313][T14758] ? debug_print_object+0x16e/0x250 [ 430.732757][T14758] ? lockdep_hardirqs_on+0x79/0x100 [ 430.738077][T14758] debug_check_no_obj_freed+0x301/0x420 [ 430.743666][T14758] ? slab_free_freelist_hook+0xc4/0x1b0 [ 430.749248][T14758] slab_free_freelist_hook+0xd6/0x1b0 [ 430.754655][T14758] kfree+0xe5/0x7b0 [ 430.758491][T14758] ? ext4_fill_super+0x84f/0xded0 [ 430.763561][T14758] ext4_fill_super+0x84f/0xded0 [ 430.768648][T14758] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 430.774488][T14758] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 430.780233][T14758] ? set_blocksize+0x1c1/0x400 [ 430.785034][T14758] mount_bdev+0x34d/0x410 [ 430.789388][T14758] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 430.795613][T14758] ? rcu_read_unlock+0xa0/0xa0 [ 430.800406][T14758] legacy_get_tree+0x105/0x220 [ 430.805187][T14758] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.811646][T14758] vfs_get_tree+0x89/0x2f0 [ 430.816079][T14758] path_mount+0x132a/0x1f90 [ 430.820602][T14758] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 430.827026][T14758] ? strncpy_from_user+0x2a0/0x3e0 [ 430.832145][T14758] ? finish_automount+0xad0/0xad0 [ 430.837176][T14758] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 430.843532][T14758] ? getname_flags.part.0+0x1dd/0x4f0 [ 430.848928][T14758] __x64_sys_mount+0x27f/0x300 [ 430.853707][T14758] ? copy_mnt_ns+0xae0/0xae0 [ 430.858314][T14758] ? syscall_enter_from_user_mode+0x1d/0x50 [ 430.864248][T14758] do_syscall_64+0x2d/0x70 [ 430.868681][T14758] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 430.874611][T14758] RIP: 0033:0x46748a [ 430.878508][T14758] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 430.898479][T14758] RSP: 002b:00007fb6f3d0cfa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 430.906932][T14758] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046748a [ 430.914909][T14758] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fb6f3d0d000 [ 430.923061][T14758] RBP: 00007fb6f3d0d040 R08: 00007fb6f3d0d040 R09: 0000000020000000 [ 430.931035][T14758] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 430.939275][T14758] R13: 0000000020000100 R14: 00007fb6f3d0d000 R15: 00000000200000c0 [ 430.951503][T14758] Kernel Offset: disabled [ 430.956284][T14758] Rebooting in 86400 seconds..