[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. 2021/07/24 19:35:59 fuzzer started 2021/07/24 19:35:59 dialing manager at 10.128.0.169:46431 2021/07/24 19:36:00 syscalls: 3582 2021/07/24 19:36:00 code coverage: enabled 2021/07/24 19:36:00 comparison tracing: enabled 2021/07/24 19:36:00 extra coverage: enabled 2021/07/24 19:36:00 setuid sandbox: enabled 2021/07/24 19:36:00 namespace sandbox: enabled 2021/07/24 19:36:00 Android sandbox: enabled 2021/07/24 19:36:00 fault injection: enabled 2021/07/24 19:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/24 19:36:00 net packet injection: enabled 2021/07/24 19:36:00 net device setup: enabled 2021/07/24 19:36:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/24 19:36:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/24 19:36:00 USB emulation: enabled 2021/07/24 19:36:00 hci packet injection: enabled 2021/07/24 19:36:00 wifi device emulation: enabled 2021/07/24 19:36:00 802.15.4 emulation: enabled 2021/07/24 19:36:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/24 19:36:00 fetching corpus: 50, signal 50223/54092 (executing program) 2021/07/24 19:36:00 fetching corpus: 100, signal 79500/85163 (executing program) 2021/07/24 19:36:00 fetching corpus: 150, signal 106608/113948 (executing program) 2021/07/24 19:36:00 fetching corpus: 200, signal 131415/140382 (executing program) 2021/07/24 19:36:01 fetching corpus: 250, signal 149270/159860 (executing program) 2021/07/24 19:36:01 fetching corpus: 300, signal 164722/176899 (executing program) 2021/07/24 19:36:01 fetching corpus: 350, signal 183789/197446 (executing program) 2021/07/24 19:36:01 fetching corpus: 400, signal 195496/210713 (executing program) 2021/07/24 19:36:01 fetching corpus: 450, signal 208781/225463 (executing program) 2021/07/24 19:36:01 fetching corpus: 500, signal 217957/236158 (executing program) 2021/07/24 19:36:01 fetching corpus: 550, signal 226785/246441 (executing program) 2021/07/24 19:36:01 fetching corpus: 600, signal 238902/259962 (executing program) 2021/07/24 19:36:01 fetching corpus: 650, signal 243426/266021 (executing program) 2021/07/24 19:36:02 fetching corpus: 700, signal 250961/274987 (executing program) 2021/07/24 19:36:02 fetching corpus: 750, signal 256250/281762 (executing program) 2021/07/24 19:36:02 fetching corpus: 800, signal 262036/288974 (executing program) 2021/07/24 19:36:02 fetching corpus: 850, signal 269266/297567 (executing program) 2021/07/24 19:36:02 fetching corpus: 900, signal 278596/308202 (executing program) 2021/07/24 19:36:02 fetching corpus: 950, signal 288096/318982 (executing program) 2021/07/24 19:36:02 fetching corpus: 1000, signal 297453/329584 (executing program) 2021/07/24 19:36:02 fetching corpus: 1050, signal 303155/336614 (executing program) 2021/07/24 19:36:03 fetching corpus: 1100, signal 310252/344981 (executing program) 2021/07/24 19:36:03 fetching corpus: 1150, signal 316343/352381 (executing program) 2021/07/24 19:36:03 fetching corpus: 1200, signal 321469/358761 (executing program) 2021/07/24 19:36:03 fetching corpus: 1250, signal 325651/364280 (executing program) 2021/07/24 19:36:03 fetching corpus: 1300, signal 330484/370418 (executing program) 2021/07/24 19:36:03 fetching corpus: 1350, signal 337523/378636 (executing program) 2021/07/24 19:36:03 fetching corpus: 1400, signal 342813/385202 (executing program) 2021/07/24 19:36:03 fetching corpus: 1450, signal 347727/391297 (executing program) 2021/07/24 19:36:04 fetching corpus: 1500, signal 352704/397498 (executing program) 2021/07/24 19:36:04 fetching corpus: 1550, signal 357860/403821 (executing program) 2021/07/24 19:36:04 fetching corpus: 1600, signal 361907/409113 (executing program) 2021/07/24 19:36:04 fetching corpus: 1650, signal 368395/416697 (executing program) 2021/07/24 19:36:04 fetching corpus: 1700, signal 372857/422361 (executing program) 2021/07/24 19:36:04 fetching corpus: 1750, signal 377018/427699 (executing program) 2021/07/24 19:36:04 fetching corpus: 1800, signal 383231/434959 (executing program) 2021/07/24 19:36:05 fetching corpus: 1850, signal 389701/442446 (executing program) 2021/07/24 19:36:05 fetching corpus: 1900, signal 393356/447258 (executing program) 2021/07/24 19:36:05 fetching corpus: 1950, signal 397468/452493 (executing program) 2021/07/24 19:36:05 fetching corpus: 2000, signal 401750/457841 (executing program) 2021/07/24 19:36:05 fetching corpus: 2050, signal 406502/463680 (executing program) 2021/07/24 19:36:05 fetching corpus: 2100, signal 410712/468943 (executing program) 2021/07/24 19:36:05 fetching corpus: 2150, signal 415455/474712 (executing program) 2021/07/24 19:36:05 fetching corpus: 2200, signal 419896/480187 (executing program) 2021/07/24 19:36:06 fetching corpus: 2250, signal 423638/484980 (executing program) 2021/07/24 19:36:06 fetching corpus: 2300, signal 426383/488878 (executing program) 2021/07/24 19:36:06 fetching corpus: 2350, signal 430122/493637 (executing program) 2021/07/24 19:36:06 fetching corpus: 2400, signal 432000/496687 (executing program) 2021/07/24 19:36:06 fetching corpus: 2450, signal 435390/501132 (executing program) 2021/07/24 19:36:06 fetching corpus: 2500, signal 438316/505115 (executing program) 2021/07/24 19:36:06 fetching corpus: 2550, signal 442100/509903 (executing program) 2021/07/24 19:36:07 fetching corpus: 2600, signal 446453/515181 (executing program) 2021/07/24 19:36:07 fetching corpus: 2650, signal 450976/520595 (executing program) 2021/07/24 19:36:07 fetching corpus: 2700, signal 453916/524552 (executing program) 2021/07/24 19:36:07 fetching corpus: 2750, signal 456478/528143 (executing program) 2021/07/24 19:36:07 fetching corpus: 2800, signal 458211/530948 (executing program) 2021/07/24 19:36:07 fetching corpus: 2850, signal 462700/536296 (executing program) 2021/07/24 19:36:07 fetching corpus: 2900, signal 467176/541671 (executing program) 2021/07/24 19:36:07 fetching corpus: 2950, signal 471105/546493 (executing program) 2021/07/24 19:36:07 fetching corpus: 3000, signal 477576/553612 (executing program) 2021/07/24 19:36:07 fetching corpus: 3050, signal 479809/556846 (executing program) 2021/07/24 19:36:08 fetching corpus: 3100, signal 482786/560730 (executing program) 2021/07/24 19:36:08 fetching corpus: 3150, signal 485278/564231 (executing program) 2021/07/24 19:36:08 fetching corpus: 3200, signal 487429/567409 (executing program) 2021/07/24 19:36:08 fetching corpus: 3250, signal 489737/570697 (executing program) 2021/07/24 19:36:08 fetching corpus: 3300, signal 492353/574290 (executing program) 2021/07/24 19:36:08 fetching corpus: 3350, signal 494882/577756 (executing program) 2021/07/24 19:36:08 fetching corpus: 3400, signal 496351/580264 (executing program) 2021/07/24 19:36:08 fetching corpus: 3450, signal 498633/583471 (executing program) 2021/07/24 19:36:08 fetching corpus: 3500, signal 500620/586444 (executing program) 2021/07/24 19:36:09 fetching corpus: 3550, signal 502242/589108 (executing program) 2021/07/24 19:36:09 fetching corpus: 3600, signal 505020/592750 (executing program) 2021/07/24 19:36:09 fetching corpus: 3650, signal 506917/595653 (executing program) 2021/07/24 19:36:09 fetching corpus: 3700, signal 508932/598583 (executing program) 2021/07/24 19:36:09 fetching corpus: 3750, signal 511125/601736 (executing program) 2021/07/24 19:36:09 fetching corpus: 3800, signal 514521/605888 (executing program) 2021/07/24 19:36:09 fetching corpus: 3850, signal 519056/611003 (executing program) 2021/07/24 19:36:09 fetching corpus: 3900, signal 520655/613621 (executing program) 2021/07/24 19:36:10 fetching corpus: 3950, signal 522705/616628 (executing program) 2021/07/24 19:36:10 fetching corpus: 4000, signal 525311/620087 (executing program) 2021/07/24 19:36:10 fetching corpus: 4050, signal 527136/622878 (executing program) 2021/07/24 19:36:10 fetching corpus: 4100, signal 529486/626082 (executing program) 2021/07/24 19:36:10 fetching corpus: 4150, signal 531849/629284 (executing program) 2021/07/24 19:36:10 fetching corpus: 4200, signal 534492/632679 (executing program) 2021/07/24 19:36:10 fetching corpus: 4250, signal 535933/635077 (executing program) 2021/07/24 19:36:10 fetching corpus: 4300, signal 538292/638281 (executing program) 2021/07/24 19:36:10 fetching corpus: 4350, signal 541089/641892 (executing program) 2021/07/24 19:36:10 fetching corpus: 4400, signal 544036/645568 (executing program) 2021/07/24 19:36:11 fetching corpus: 4450, signal 547019/649286 (executing program) 2021/07/24 19:36:11 fetching corpus: 4500, signal 549268/652328 (executing program) 2021/07/24 19:36:11 fetching corpus: 4550, signal 552002/655823 (executing program) 2021/07/24 19:36:11 fetching corpus: 4600, signal 553558/658260 (executing program) 2021/07/24 19:36:11 fetching corpus: 4650, signal 555585/661117 (executing program) 2021/07/24 19:36:11 fetching corpus: 4700, signal 557349/663728 (executing program) 2021/07/24 19:36:11 fetching corpus: 4750, signal 559405/666604 (executing program) 2021/07/24 19:36:12 fetching corpus: 4800, signal 561658/669648 (executing program) 2021/07/24 19:36:12 fetching corpus: 4850, signal 564944/673518 (executing program) 2021/07/24 19:36:12 fetching corpus: 4900, signal 568093/677296 (executing program) 2021/07/24 19:36:12 fetching corpus: 4950, signal 570182/680130 (executing program) 2021/07/24 19:36:12 fetching corpus: 5000, signal 573506/684052 (executing program) 2021/07/24 19:36:12 fetching corpus: 5050, signal 574712/686150 (executing program) 2021/07/24 19:36:12 fetching corpus: 5100, signal 576595/688838 (executing program) 2021/07/24 19:36:12 fetching corpus: 5150, signal 578224/691287 (executing program) 2021/07/24 19:36:13 fetching corpus: 5200, signal 579654/693560 (executing program) 2021/07/24 19:36:13 fetching corpus: 5250, signal 581757/696392 (executing program) 2021/07/24 19:36:13 fetching corpus: 5300, signal 584590/699829 (executing program) 2021/07/24 19:36:13 fetching corpus: 5350, signal 586236/702252 (executing program) 2021/07/24 19:36:13 fetching corpus: 5400, signal 588218/705006 (executing program) 2021/07/24 19:36:13 fetching corpus: 5450, signal 589484/707167 (executing program) 2021/07/24 19:36:13 fetching corpus: 5500, signal 591063/709582 (executing program) 2021/07/24 19:36:13 fetching corpus: 5550, signal 592433/711756 (executing program) 2021/07/24 19:36:13 fetching corpus: 5600, signal 594223/714342 (executing program) 2021/07/24 19:36:14 fetching corpus: 5650, signal 595496/716488 (executing program) 2021/07/24 19:36:14 fetching corpus: 5700, signal 597145/718872 (executing program) 2021/07/24 19:36:14 fetching corpus: 5750, signal 599569/721949 (executing program) 2021/07/24 19:36:14 fetching corpus: 5800, signal 602021/725020 (executing program) 2021/07/24 19:36:14 fetching corpus: 5850, signal 603188/727020 (executing program) 2021/07/24 19:36:14 fetching corpus: 5900, signal 604695/729270 (executing program) 2021/07/24 19:36:14 fetching corpus: 5950, signal 606600/731832 (executing program) 2021/07/24 19:36:14 fetching corpus: 6000, signal 608064/734075 (executing program) 2021/07/24 19:36:15 fetching corpus: 6050, signal 610220/736846 (executing program) 2021/07/24 19:36:15 fetching corpus: 6100, signal 611656/739042 (executing program) 2021/07/24 19:36:15 fetching corpus: 6150, signal 613752/741777 (executing program) 2021/07/24 19:36:15 fetching corpus: 6200, signal 616329/744928 (executing program) 2021/07/24 19:36:15 fetching corpus: 6250, signal 618442/747633 (executing program) 2021/07/24 19:36:15 fetching corpus: 6300, signal 621006/750746 (executing program) 2021/07/24 19:36:15 fetching corpus: 6350, signal 622747/753177 (executing program) 2021/07/24 19:36:15 fetching corpus: 6400, signal 625076/756029 (executing program) 2021/07/24 19:36:16 fetching corpus: 6450, signal 626612/758251 (executing program) 2021/07/24 19:36:16 fetching corpus: 6500, signal 628531/760779 (executing program) 2021/07/24 19:36:16 fetching corpus: 6550, signal 630501/763314 (executing program) 2021/07/24 19:36:16 fetching corpus: 6600, signal 632622/766085 (executing program) 2021/07/24 19:36:16 fetching corpus: 6650, signal 634961/768897 (executing program) 2021/07/24 19:36:16 fetching corpus: 6700, signal 636571/771160 (executing program) 2021/07/24 19:36:16 fetching corpus: 6750, signal 637770/773089 (executing program) 2021/07/24 19:36:17 fetching corpus: 6800, signal 638869/774947 (executing program) 2021/07/24 19:36:17 fetching corpus: 6850, signal 640293/777089 (executing program) 2021/07/24 19:36:17 fetching corpus: 6900, signal 642423/779787 (executing program) 2021/07/24 19:36:17 fetching corpus: 6950, signal 643804/781823 (executing program) 2021/07/24 19:36:17 fetching corpus: 7000, signal 645670/784246 (executing program) 2021/07/24 19:36:17 fetching corpus: 7050, signal 647720/786797 (executing program) 2021/07/24 19:36:17 fetching corpus: 7100, signal 648846/788644 (executing program) 2021/07/24 19:36:17 fetching corpus: 7150, signal 650913/791245 (executing program) 2021/07/24 19:36:17 fetching corpus: 7200, signal 652783/793726 (executing program) 2021/07/24 19:36:18 fetching corpus: 7250, signal 653875/795505 (executing program) 2021/07/24 19:36:18 fetching corpus: 7300, signal 656284/798367 (executing program) 2021/07/24 19:36:18 fetching corpus: 7350, signal 657768/800448 (executing program) 2021/07/24 19:36:18 fetching corpus: 7400, signal 659085/802441 (executing program) 2021/07/24 19:36:18 fetching corpus: 7450, signal 661140/804954 (executing program) 2021/07/24 19:36:18 fetching corpus: 7500, signal 662307/806840 (executing program) 2021/07/24 19:36:18 fetching corpus: 7550, signal 663346/808590 (executing program) 2021/07/24 19:36:18 fetching corpus: 7600, signal 665300/811008 (executing program) 2021/07/24 19:36:19 fetching corpus: 7650, signal 667128/813305 (executing program) 2021/07/24 19:36:19 fetching corpus: 7700, signal 669209/815803 (executing program) 2021/07/24 19:36:19 fetching corpus: 7750, signal 670597/817768 (executing program) 2021/07/24 19:36:19 fetching corpus: 7800, signal 672203/819862 (executing program) 2021/07/24 19:36:19 fetching corpus: 7850, signal 673697/821934 (executing program) 2021/07/24 19:36:19 fetching corpus: 7900, signal 675110/823917 (executing program) 2021/07/24 19:36:19 fetching corpus: 7950, signal 676830/826123 (executing program) 2021/07/24 19:36:19 fetching corpus: 8000, signal 678495/828291 (executing program) 2021/07/24 19:36:19 fetching corpus: 8050, signal 680146/830474 (executing program) 2021/07/24 19:36:19 fetching corpus: 8100, signal 681288/832252 (executing program) 2021/07/24 19:36:20 fetching corpus: 8150, signal 682388/834035 (executing program) 2021/07/24 19:36:20 fetching corpus: 8200, signal 684040/836150 (executing program) 2021/07/24 19:36:20 fetching corpus: 8250, signal 685402/838098 (executing program) 2021/07/24 19:36:20 fetching corpus: 8300, signal 686109/839528 (executing program) 2021/07/24 19:36:20 fetching corpus: 8350, signal 687720/841604 (executing program) 2021/07/24 19:36:20 fetching corpus: 8400, signal 689055/843553 (executing program) 2021/07/24 19:36:20 fetching corpus: 8450, signal 690198/845326 (executing program) 2021/07/24 19:36:20 fetching corpus: 8500, signal 691543/847212 (executing program) 2021/07/24 19:36:21 fetching corpus: 8550, signal 693121/849263 (executing program) 2021/07/24 19:36:21 fetching corpus: 8600, signal 694291/851022 (executing program) 2021/07/24 19:36:21 fetching corpus: 8650, signal 695477/852780 (executing program) 2021/07/24 19:36:21 fetching corpus: 8700, signal 696671/854547 (executing program) 2021/07/24 19:36:21 fetching corpus: 8750, signal 698085/856471 (executing program) 2021/07/24 19:36:21 fetching corpus: 8800, signal 699306/858225 (executing program) 2021/07/24 19:36:21 fetching corpus: 8850, signal 700698/860152 (executing program) 2021/07/24 19:36:22 fetching corpus: 8900, signal 702517/862346 (executing program) 2021/07/24 19:36:22 fetching corpus: 8950, signal 703399/863874 (executing program) 2021/07/24 19:36:22 fetching corpus: 8999, signal 705574/866371 (executing program) 2021/07/24 19:36:22 fetching corpus: 9048, signal 706534/867960 (executing program) 2021/07/24 19:36:22 fetching corpus: 9098, signal 707717/869656 (executing program) 2021/07/24 19:36:22 fetching corpus: 9148, signal 709035/871527 (executing program) 2021/07/24 19:36:22 fetching corpus: 9198, signal 710469/873411 (executing program) 2021/07/24 19:36:22 fetching corpus: 9248, signal 711553/875048 (executing program) 2021/07/24 19:36:22 fetching corpus: 9298, signal 712856/876894 (executing program) 2021/07/24 19:36:22 fetching corpus: 9348, signal 714347/878808 (executing program) 2021/07/24 19:36:23 fetching corpus: 9398, signal 715816/880725 (executing program) 2021/07/24 19:36:23 fetching corpus: 9448, signal 716842/882319 (executing program) 2021/07/24 19:36:23 fetching corpus: 9498, signal 720649/885798 (executing program) 2021/07/24 19:36:23 fetching corpus: 9548, signal 722000/887595 (executing program) 2021/07/24 19:36:23 fetching corpus: 9598, signal 723269/889375 (executing program) 2021/07/24 19:36:23 fetching corpus: 9648, signal 724365/891018 (executing program) 2021/07/24 19:36:23 fetching corpus: 9698, signal 725332/892509 (executing program) 2021/07/24 19:36:24 fetching corpus: 9748, signal 726280/894017 (executing program) 2021/07/24 19:36:24 fetching corpus: 9798, signal 727524/895708 (executing program) 2021/07/24 19:36:24 fetching corpus: 9848, signal 728722/897383 (executing program) 2021/07/24 19:36:24 fetching corpus: 9898, signal 730482/899448 (executing program) 2021/07/24 19:36:24 fetching corpus: 9948, signal 731902/901317 (executing program) 2021/07/24 19:36:24 fetching corpus: 9998, signal 732993/902879 (executing program) 2021/07/24 19:36:24 fetching corpus: 10048, signal 734188/904554 (executing program) 2021/07/24 19:36:25 fetching corpus: 10098, signal 735267/906087 (executing program) 2021/07/24 19:36:25 fetching corpus: 10148, signal 736343/907678 (executing program) 2021/07/24 19:36:25 fetching corpus: 10198, signal 737291/909149 (executing program) 2021/07/24 19:36:25 fetching corpus: 10248, signal 738828/911026 (executing program) 2021/07/24 19:36:25 fetching corpus: 10298, signal 739677/912449 (executing program) 2021/07/24 19:36:25 fetching corpus: 10348, signal 740607/913905 (executing program) 2021/07/24 19:36:25 fetching corpus: 10398, signal 742115/915794 (executing program) 2021/07/24 19:36:26 fetching corpus: 10448, signal 743342/917493 (executing program) 2021/07/24 19:36:26 fetching corpus: 10498, signal 744486/919107 (executing program) 2021/07/24 19:36:26 fetching corpus: 10548, signal 745723/920749 (executing program) 2021/07/24 19:36:26 fetching corpus: 10598, signal 746500/922073 (executing program) 2021/07/24 19:36:26 fetching corpus: 10648, signal 747452/923619 (executing program) 2021/07/24 19:36:26 fetching corpus: 10698, signal 748510/925139 (executing program) 2021/07/24 19:36:26 fetching corpus: 10748, signal 749471/926544 (executing program) 2021/07/24 19:36:26 fetching corpus: 10798, signal 750330/927885 (executing program) 2021/07/24 19:36:27 fetching corpus: 10848, signal 751661/929555 (executing program) 2021/07/24 19:36:27 fetching corpus: 10898, signal 752838/931162 (executing program) 2021/07/24 19:36:27 fetching corpus: 10948, signal 753967/932677 (executing program) 2021/07/24 19:36:27 fetching corpus: 10998, signal 755002/934166 (executing program) 2021/07/24 19:36:27 fetching corpus: 11048, signal 756115/935717 (executing program) 2021/07/24 19:36:27 fetching corpus: 11098, signal 757171/937141 (executing program) 2021/07/24 19:36:28 fetching corpus: 11148, signal 757839/938385 (executing program) 2021/07/24 19:36:28 fetching corpus: 11198, signal 758633/939751 (executing program) 2021/07/24 19:36:28 fetching corpus: 11248, signal 759827/941315 (executing program) 2021/07/24 19:36:28 fetching corpus: 11298, signal 760558/942596 (executing program) 2021/07/24 19:36:28 fetching corpus: 11348, signal 761728/944158 (executing program) 2021/07/24 19:36:28 fetching corpus: 11398, signal 762422/945451 (executing program) 2021/07/24 19:36:28 fetching corpus: 11448, signal 763223/946810 (executing program) 2021/07/24 19:36:29 fetching corpus: 11498, signal 765105/948828 (executing program) 2021/07/24 19:36:29 fetching corpus: 11548, signal 766404/950468 (executing program) 2021/07/24 19:36:29 fetching corpus: 11598, signal 767216/951802 (executing program) 2021/07/24 19:36:29 fetching corpus: 11648, signal 768272/953296 (executing program) 2021/07/24 19:36:29 fetching corpus: 11698, signal 769589/954920 (executing program) 2021/07/24 19:36:29 fetching corpus: 11748, signal 770669/956428 (executing program) 2021/07/24 19:36:29 fetching corpus: 11798, signal 771783/957941 (executing program) 2021/07/24 19:36:29 fetching corpus: 11848, signal 773258/959607 (executing program) 2021/07/24 19:36:30 fetching corpus: 11898, signal 774268/960998 (executing program) 2021/07/24 19:36:30 fetching corpus: 11948, signal 775049/962255 (executing program) 2021/07/24 19:36:30 fetching corpus: 11998, signal 776131/963729 (executing program) 2021/07/24 19:36:30 fetching corpus: 12048, signal 777372/965289 (executing program) 2021/07/24 19:36:30 fetching corpus: 12098, signal 778439/966717 (executing program) 2021/07/24 19:36:30 fetching corpus: 12148, signal 779379/968054 (executing program) 2021/07/24 19:36:30 fetching corpus: 12198, signal 780453/969512 (executing program) 2021/07/24 19:36:30 fetching corpus: 12248, signal 781398/970833 (executing program) 2021/07/24 19:36:30 fetching corpus: 12298, signal 782663/972395 (executing program) 2021/07/24 19:36:31 fetching corpus: 12348, signal 783527/973672 (executing program) 2021/07/24 19:36:31 fetching corpus: 12398, signal 784657/975093 (executing program) 2021/07/24 19:36:31 fetching corpus: 12448, signal 785725/976514 (executing program) 2021/07/24 19:36:31 fetching corpus: 12498, signal 786523/977759 (executing program) 2021/07/24 19:36:31 fetching corpus: 12548, signal 787858/979299 (executing program) 2021/07/24 19:36:31 fetching corpus: 12598, signal 788546/980538 (executing program) 2021/07/24 19:36:31 fetching corpus: 12648, signal 789734/981972 (executing program) 2021/07/24 19:36:32 fetching corpus: 12698, signal 790553/983190 (executing program) 2021/07/24 19:36:32 fetching corpus: 12748, signal 791184/984293 (executing program) 2021/07/24 19:36:32 fetching corpus: 12798, signal 792399/985773 (executing program) 2021/07/24 19:36:32 fetching corpus: 12848, signal 793855/987412 (executing program) 2021/07/24 19:36:32 fetching corpus: 12898, signal 794731/988656 (executing program) 2021/07/24 19:36:32 fetching corpus: 12948, signal 796446/990426 (executing program) 2021/07/24 19:36:32 fetching corpus: 12998, signal 797650/991871 (executing program) 2021/07/24 19:36:32 fetching corpus: 13048, signal 798369/993076 (executing program) 2021/07/24 19:36:32 fetching corpus: 13098, signal 799494/994428 (executing program) 2021/07/24 19:36:32 fetching corpus: 13148, signal 800158/995573 (executing program) 2021/07/24 19:36:33 fetching corpus: 13198, signal 801016/996784 (executing program) 2021/07/24 19:36:33 fetching corpus: 13248, signal 801815/997999 (executing program) 2021/07/24 19:36:33 fetching corpus: 13298, signal 802925/999362 (executing program) 2021/07/24 19:36:33 fetching corpus: 13348, signal 807065/1002478 (executing program) 2021/07/24 19:36:33 fetching corpus: 13398, signal 807849/1003667 (executing program) 2021/07/24 19:36:33 fetching corpus: 13448, signal 808872/1005016 (executing program) 2021/07/24 19:36:34 fetching corpus: 13498, signal 810137/1006436 (executing program) 2021/07/24 19:36:34 fetching corpus: 13548, signal 811041/1007669 (executing program) 2021/07/24 19:36:34 fetching corpus: 13598, signal 812214/1009012 (executing program) 2021/07/24 19:36:34 fetching corpus: 13648, signal 813192/1010261 (executing program) 2021/07/24 19:36:34 fetching corpus: 13698, signal 813817/1011316 (executing program) 2021/07/24 19:36:34 fetching corpus: 13748, signal 814910/1012628 (executing program) 2021/07/24 19:36:34 fetching corpus: 13798, signal 815868/1013919 (executing program) 2021/07/24 19:36:34 fetching corpus: 13848, signal 816873/1015187 (executing program) 2021/07/24 19:36:34 fetching corpus: 13898, signal 817548/1016283 (executing program) 2021/07/24 19:36:35 fetching corpus: 13948, signal 818469/1017545 (executing program) 2021/07/24 19:36:35 fetching corpus: 13998, signal 819277/1018723 (executing program) 2021/07/24 19:36:35 fetching corpus: 14048, signal 820038/1019859 (executing program) 2021/07/24 19:36:35 fetching corpus: 14098, signal 820940/1021128 (executing program) 2021/07/24 19:36:35 fetching corpus: 14148, signal 821705/1022279 (executing program) 2021/07/24 19:36:35 fetching corpus: 14198, signal 822665/1023505 (executing program) 2021/07/24 19:36:35 fetching corpus: 14248, signal 823655/1024786 (executing program) 2021/07/24 19:36:35 fetching corpus: 14298, signal 824417/1025927 (executing program) 2021/07/24 19:36:35 fetching corpus: 14348, signal 825187/1027047 (executing program) 2021/07/24 19:36:35 fetching corpus: 14398, signal 826188/1028298 (executing program) 2021/07/24 19:36:36 fetching corpus: 14448, signal 828987/1030565 (executing program) 2021/07/24 19:36:36 fetching corpus: 14498, signal 829831/1031699 (executing program) 2021/07/24 19:36:36 fetching corpus: 14548, signal 830722/1032872 (executing program) 2021/07/24 19:36:36 fetching corpus: 14598, signal 831477/1033979 (executing program) 2021/07/24 19:36:36 fetching corpus: 14648, signal 832483/1035195 (executing program) 2021/07/24 19:36:36 fetching corpus: 14698, signal 833162/1036272 (executing program) 2021/07/24 19:36:36 fetching corpus: 14748, signal 833838/1037302 (executing program) 2021/07/24 19:36:36 fetching corpus: 14798, signal 834623/1038429 (executing program) 2021/07/24 19:36:37 fetching corpus: 14848, signal 835562/1039578 (executing program) 2021/07/24 19:36:37 fetching corpus: 14898, signal 836597/1040826 (executing program) 2021/07/24 19:36:37 fetching corpus: 14948, signal 837472/1042010 (executing program) 2021/07/24 19:36:37 fetching corpus: 14998, signal 838891/1043430 (executing program) 2021/07/24 19:36:37 fetching corpus: 15048, signal 840239/1044830 (executing program) 2021/07/24 19:36:37 fetching corpus: 15098, signal 841171/1046002 (executing program) 2021/07/24 19:36:37 fetching corpus: 15148, signal 841845/1047014 (executing program) 2021/07/24 19:36:37 fetching corpus: 15198, signal 843167/1048335 (executing program) 2021/07/24 19:36:37 fetching corpus: 15248, signal 844009/1049442 (executing program) 2021/07/24 19:36:37 fetching corpus: 15298, signal 844910/1050607 (executing program) 2021/07/24 19:36:38 fetching corpus: 15348, signal 845691/1051672 (executing program) 2021/07/24 19:36:38 fetching corpus: 15398, signal 846504/1052722 (executing program) 2021/07/24 19:36:38 fetching corpus: 15448, signal 847261/1053777 (executing program) 2021/07/24 19:36:38 fetching corpus: 15498, signal 847778/1054726 (executing program) 2021/07/24 19:36:38 fetching corpus: 15548, signal 848401/1055722 (executing program) 2021/07/24 19:36:38 fetching corpus: 15598, signal 849134/1056790 (executing program) 2021/07/24 19:36:38 fetching corpus: 15648, signal 850367/1058023 (executing program) 2021/07/24 19:36:38 fetching corpus: 15698, signal 851676/1059298 (executing program) 2021/07/24 19:36:39 fetching corpus: 15748, signal 852540/1060361 (executing program) 2021/07/24 19:36:39 fetching corpus: 15798, signal 854095/1061756 (executing program) 2021/07/24 19:36:39 fetching corpus: 15848, signal 854900/1062829 (executing program) 2021/07/24 19:36:39 fetching corpus: 15898, signal 855616/1063825 (executing program) 2021/07/24 19:36:39 fetching corpus: 15948, signal 856497/1064907 (executing program) 2021/07/24 19:36:39 fetching corpus: 15998, signal 857310/1065997 (executing program) 2021/07/24 19:36:39 fetching corpus: 16048, signal 858073/1067042 (executing program) 2021/07/24 19:36:39 fetching corpus: 16098, signal 858808/1068053 (executing program) 2021/07/24 19:36:40 fetching corpus: 16148, signal 859661/1069064 (executing program) 2021/07/24 19:36:40 fetching corpus: 16198, signal 860218/1069994 (executing program) 2021/07/24 19:36:40 fetching corpus: 16248, signal 860828/1070933 (executing program) 2021/07/24 19:36:40 fetching corpus: 16298, signal 861751/1072072 (executing program) 2021/07/24 19:36:40 fetching corpus: 16348, signal 862605/1073157 (executing program) 2021/07/24 19:36:40 fetching corpus: 16398, signal 863290/1074148 (executing program) 2021/07/24 19:36:40 fetching corpus: 16448, signal 863954/1075127 (executing program) 2021/07/24 19:36:40 fetching corpus: 16498, signal 864638/1076085 (executing program) 2021/07/24 19:36:41 fetching corpus: 16548, signal 865560/1077193 (executing program) 2021/07/24 19:36:41 fetching corpus: 16598, signal 865952/1078051 (executing program) 2021/07/24 19:36:41 fetching corpus: 16648, signal 866724/1079052 (executing program) 2021/07/24 19:36:41 fetching corpus: 16698, signal 867349/1079958 (executing program) 2021/07/24 19:36:41 fetching corpus: 16748, signal 868008/1080945 (executing program) 2021/07/24 19:36:41 fetching corpus: 16798, signal 869024/1082025 (executing program) 2021/07/24 19:36:41 fetching corpus: 16848, signal 869891/1083020 (executing program) 2021/07/24 19:36:42 fetching corpus: 16898, signal 870539/1083931 (executing program) 2021/07/24 19:36:42 fetching corpus: 16948, signal 871113/1084837 (executing program) 2021/07/24 19:36:42 fetching corpus: 16998, signal 871713/1085761 (executing program) 2021/07/24 19:36:42 fetching corpus: 17048, signal 872272/1086647 (executing program) 2021/07/24 19:36:42 fetching corpus: 17098, signal 873087/1087655 (executing program) 2021/07/24 19:36:42 fetching corpus: 17148, signal 873741/1088576 (executing program) 2021/07/24 19:36:42 fetching corpus: 17198, signal 874495/1089542 (executing program) 2021/07/24 19:36:42 fetching corpus: 17248, signal 875127/1090442 (executing program) 2021/07/24 19:36:42 fetching corpus: 17298, signal 876266/1091618 (executing program) 2021/07/24 19:36:43 fetching corpus: 17348, signal 876819/1092516 (executing program) 2021/07/24 19:36:43 fetching corpus: 17398, signal 877438/1093390 (executing program) 2021/07/24 19:36:43 fetching corpus: 17448, signal 878153/1094390 (executing program) 2021/07/24 19:36:43 fetching corpus: 17498, signal 879224/1095484 (executing program) 2021/07/24 19:36:43 fetching corpus: 17548, signal 879641/1096269 (executing program) 2021/07/24 19:36:43 fetching corpus: 17598, signal 880378/1097199 (executing program) 2021/07/24 19:36:43 fetching corpus: 17648, signal 880926/1098062 (executing program) 2021/07/24 19:36:44 fetching corpus: 17698, signal 881411/1098873 (executing program) 2021/07/24 19:36:44 fetching corpus: 17748, signal 882010/1099701 (executing program) 2021/07/24 19:36:44 fetching corpus: 17798, signal 883131/1100803 (executing program) 2021/07/24 19:36:44 fetching corpus: 17848, signal 884160/1101888 (executing program) 2021/07/24 19:36:44 fetching corpus: 17898, signal 884904/1102802 (executing program) 2021/07/24 19:36:44 fetching corpus: 17948, signal 885452/1103642 (executing program) 2021/07/24 19:36:44 fetching corpus: 17998, signal 886449/1104714 (executing program) 2021/07/24 19:36:44 fetching corpus: 18048, signal 887086/1105630 (executing program) 2021/07/24 19:36:44 fetching corpus: 18098, signal 887892/1106555 (executing program) 2021/07/24 19:36:45 fetching corpus: 18148, signal 888423/1107357 (executing program) 2021/07/24 19:36:45 fetching corpus: 18198, signal 889468/1108403 (executing program) 2021/07/24 19:36:45 fetching corpus: 18248, signal 890228/1109329 (executing program) 2021/07/24 19:36:45 fetching corpus: 18298, signal 891541/1110515 (executing program) 2021/07/24 19:36:45 fetching corpus: 18348, signal 892272/1111409 (executing program) 2021/07/24 19:36:45 fetching corpus: 18398, signal 893192/1112406 (executing program) 2021/07/24 19:36:45 fetching corpus: 18448, signal 893889/1113253 (executing program) 2021/07/24 19:36:46 fetching corpus: 18498, signal 894792/1114220 (executing program) 2021/07/24 19:36:46 fetching corpus: 18548, signal 895325/1115027 (executing program) 2021/07/24 19:36:46 fetching corpus: 18598, signal 896151/1116006 (executing program) 2021/07/24 19:36:46 fetching corpus: 18648, signal 896711/1116841 (executing program) 2021/07/24 19:36:46 fetching corpus: 18698, signal 897284/1117619 (executing program) 2021/07/24 19:36:46 fetching corpus: 18748, signal 897831/1118425 (executing program) 2021/07/24 19:36:46 fetching corpus: 18798, signal 898385/1119241 (executing program) 2021/07/24 19:36:46 fetching corpus: 18848, signal 898928/1120055 (executing program) 2021/07/24 19:36:46 fetching corpus: 18898, signal 899350/1120791 (executing program) 2021/07/24 19:36:47 fetching corpus: 18948, signal 900195/1121694 (executing program) 2021/07/24 19:36:47 fetching corpus: 18998, signal 900932/1122570 (executing program) 2021/07/24 19:36:47 fetching corpus: 19048, signal 901550/1123402 (executing program) 2021/07/24 19:36:47 fetching corpus: 19098, signal 902046/1124180 (executing program) 2021/07/24 19:36:47 fetching corpus: 19148, signal 903009/1125082 (executing program) 2021/07/24 19:36:47 fetching corpus: 19198, signal 903663/1125926 (executing program) 2021/07/24 19:36:47 fetching corpus: 19248, signal 904455/1126796 (executing program) 2021/07/24 19:36:47 fetching corpus: 19298, signal 905151/1127671 (executing program) 2021/07/24 19:36:47 fetching corpus: 19348, signal 908725/1129589 (executing program) 2021/07/24 19:36:48 fetching corpus: 19398, signal 909167/1130377 (executing program) 2021/07/24 19:36:48 fetching corpus: 19448, signal 909845/1131214 (executing program) 2021/07/24 19:36:48 fetching corpus: 19498, signal 910512/1132055 (executing program) 2021/07/24 19:36:48 fetching corpus: 19548, signal 911209/1132873 (executing program) 2021/07/24 19:36:48 fetching corpus: 19598, signal 912103/1133796 (executing program) 2021/07/24 19:36:48 fetching corpus: 19648, signal 913073/1134705 (executing program) 2021/07/24 19:36:48 fetching corpus: 19698, signal 913799/1135499 (executing program) 2021/07/24 19:36:48 fetching corpus: 19748, signal 914369/1136246 (executing program) 2021/07/24 19:36:48 fetching corpus: 19798, signal 915143/1137049 (executing program) 2021/07/24 19:36:49 fetching corpus: 19848, signal 915827/1137838 (executing program) 2021/07/24 19:36:49 fetching corpus: 19898, signal 916414/1138633 (executing program) 2021/07/24 19:36:49 fetching corpus: 19948, signal 916843/1139340 (executing program) 2021/07/24 19:36:49 fetching corpus: 19998, signal 917490/1140135 (executing program) 2021/07/24 19:36:49 fetching corpus: 20048, signal 918082/1140921 (executing program) 2021/07/24 19:36:49 fetching corpus: 20098, signal 918869/1141765 (executing program) 2021/07/24 19:36:49 fetching corpus: 20148, signal 919566/1142580 (executing program) 2021/07/24 19:36:49 fetching corpus: 20198, signal 920157/1143378 (executing program) 2021/07/24 19:36:49 fetching corpus: 20248, signal 921182/1144266 (executing program) 2021/07/24 19:36:50 fetching corpus: 20298, signal 921834/1145049 (executing program) 2021/07/24 19:36:50 fetching corpus: 20348, signal 922463/1145808 (executing program) 2021/07/24 19:36:50 fetching corpus: 20398, signal 923002/1146561 (executing program) 2021/07/24 19:36:50 fetching corpus: 20448, signal 923448/1147289 (executing program) 2021/07/24 19:36:50 fetching corpus: 20498, signal 924233/1148146 (executing program) 2021/07/24 19:36:50 fetching corpus: 20548, signal 924744/1148895 (executing program) 2021/07/24 19:36:50 fetching corpus: 20598, signal 925603/1149756 (executing program) 2021/07/24 19:36:50 fetching corpus: 20648, signal 927055/1150811 (executing program) 2021/07/24 19:36:50 fetching corpus: 20698, signal 927700/1151600 (executing program) 2021/07/24 19:36:50 fetching corpus: 20748, signal 928130/1152330 (executing program) 2021/07/24 19:36:51 fetching corpus: 20798, signal 929103/1153212 (executing program) 2021/07/24 19:36:51 fetching corpus: 20848, signal 929785/1153978 (executing program) 2021/07/24 19:36:51 fetching corpus: 20898, signal 930614/1154812 (executing program) 2021/07/24 19:36:51 fetching corpus: 20948, signal 930984/1155459 (executing program) 2021/07/24 19:36:51 fetching corpus: 20998, signal 931397/1156120 (executing program) 2021/07/24 19:36:51 fetching corpus: 21048, signal 931860/1156835 (executing program) 2021/07/24 19:36:51 fetching corpus: 21098, signal 932755/1157637 (executing program) 2021/07/24 19:36:51 fetching corpus: 21148, signal 933202/1158311 (executing program) 2021/07/24 19:36:51 fetching corpus: 21198, signal 933780/1159065 (executing program) 2021/07/24 19:36:51 fetching corpus: 21248, signal 934218/1159722 (executing program) 2021/07/24 19:36:52 fetching corpus: 21298, signal 934730/1160410 (executing program) 2021/07/24 19:36:52 fetching corpus: 21348, signal 935401/1161176 (executing program) 2021/07/24 19:36:52 fetching corpus: 21398, signal 936604/1162066 (executing program) 2021/07/24 19:36:52 fetching corpus: 21448, signal 937259/1162799 (executing program) 2021/07/24 19:36:52 fetching corpus: 21498, signal 940993/1164548 (executing program) syzkaller login: [ 132.538472][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.545154][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/24 19:36:52 fetching corpus: 21548, signal 941675/1165333 (executing program) 2021/07/24 19:36:52 fetching corpus: 21598, signal 942419/1166081 (executing program) 2021/07/24 19:36:53 fetching corpus: 21648, signal 942844/1166756 (executing program) 2021/07/24 19:36:53 fetching corpus: 21698, signal 943593/1167480 (executing program) 2021/07/24 19:36:53 fetching corpus: 21748, signal 944225/1168227 (executing program) 2021/07/24 19:36:53 fetching corpus: 21798, signal 944776/1168939 (executing program) 2021/07/24 19:36:53 fetching corpus: 21848, signal 945401/1169673 (executing program) 2021/07/24 19:36:53 fetching corpus: 21898, signal 946120/1170423 (executing program) 2021/07/24 19:36:53 fetching corpus: 21948, signal 947198/1171293 (executing program) 2021/07/24 19:36:53 fetching corpus: 21998, signal 947775/1171981 (executing program) 2021/07/24 19:36:53 fetching corpus: 22048, signal 948404/1172650 (executing program) 2021/07/24 19:36:54 fetching corpus: 22098, signal 949052/1173338 (executing program) 2021/07/24 19:36:54 fetching corpus: 22148, signal 949546/1174013 (executing program) 2021/07/24 19:36:54 fetching corpus: 22198, signal 950480/1174804 (executing program) 2021/07/24 19:36:54 fetching corpus: 22248, signal 950913/1175456 (executing program) 2021/07/24 19:36:54 fetching corpus: 22298, signal 951300/1176074 (executing program) 2021/07/24 19:36:54 fetching corpus: 22348, signal 951880/1176733 (executing program) 2021/07/24 19:36:54 fetching corpus: 22398, signal 952436/1177411 (executing program) 2021/07/24 19:36:54 fetching corpus: 22448, signal 952980/1178116 (executing program) 2021/07/24 19:36:54 fetching corpus: 22498, signal 953480/1178771 (executing program) 2021/07/24 19:36:54 fetching corpus: 22548, signal 954226/1179499 (executing program) 2021/07/24 19:36:55 fetching corpus: 22598, signal 954857/1180190 (executing program) 2021/07/24 19:36:55 fetching corpus: 22648, signal 955510/1180874 (executing program) 2021/07/24 19:36:55 fetching corpus: 22698, signal 955919/1181498 (executing program) 2021/07/24 19:36:55 fetching corpus: 22748, signal 956435/1182200 (executing program) 2021/07/24 19:36:55 fetching corpus: 22798, signal 957158/1182928 (executing program) 2021/07/24 19:36:55 fetching corpus: 22848, signal 957709/1183531 (executing program) 2021/07/24 19:36:55 fetching corpus: 22898, signal 958575/1184286 (executing program) 2021/07/24 19:36:55 fetching corpus: 22948, signal 959114/1184952 (executing program) 2021/07/24 19:36:56 fetching corpus: 22998, signal 959614/1185616 (executing program) 2021/07/24 19:36:56 fetching corpus: 23048, signal 960303/1186281 (executing program) 2021/07/24 19:36:56 fetching corpus: 23098, signal 960871/1186897 (executing program) 2021/07/24 19:36:56 fetching corpus: 23148, signal 961287/1187475 (executing program) 2021/07/24 19:36:56 fetching corpus: 23198, signal 961931/1188165 (executing program) 2021/07/24 19:36:56 fetching corpus: 23248, signal 962281/1188760 (executing program) 2021/07/24 19:36:56 fetching corpus: 23298, signal 962714/1189370 (executing program) 2021/07/24 19:36:56 fetching corpus: 23348, signal 963435/1190044 (executing program) 2021/07/24 19:36:56 fetching corpus: 23398, signal 963891/1190648 (executing program) 2021/07/24 19:36:56 fetching corpus: 23448, signal 964501/1191319 (executing program) 2021/07/24 19:36:57 fetching corpus: 23498, signal 965030/1191921 (executing program) 2021/07/24 19:36:57 fetching corpus: 23548, signal 965735/1192554 (executing program) 2021/07/24 19:36:57 fetching corpus: 23598, signal 966227/1193162 (executing program) 2021/07/24 19:36:57 fetching corpus: 23648, signal 966643/1193749 (executing program) 2021/07/24 19:36:57 fetching corpus: 23698, signal 967299/1194371 (executing program) 2021/07/24 19:36:57 fetching corpus: 23748, signal 968522/1195175 (executing program) 2021/07/24 19:36:57 fetching corpus: 23798, signal 969066/1195781 (executing program) 2021/07/24 19:36:57 fetching corpus: 23848, signal 969571/1196404 (executing program) 2021/07/24 19:36:57 fetching corpus: 23898, signal 970133/1197062 (executing program) 2021/07/24 19:36:58 fetching corpus: 23948, signal 970533/1197620 (executing program) 2021/07/24 19:36:58 fetching corpus: 23998, signal 970946/1198177 (executing program) 2021/07/24 19:36:58 fetching corpus: 24048, signal 971479/1198758 (executing program) 2021/07/24 19:36:58 fetching corpus: 24098, signal 971889/1199340 (executing program) 2021/07/24 19:36:58 fetching corpus: 24148, signal 972272/1199938 (executing program) 2021/07/24 19:36:58 fetching corpus: 24198, signal 972683/1200507 (executing program) 2021/07/24 19:36:58 fetching corpus: 24248, signal 973195/1201105 (executing program) 2021/07/24 19:36:58 fetching corpus: 24298, signal 973558/1201667 (executing program) 2021/07/24 19:36:58 fetching corpus: 24348, signal 974929/1202466 (executing program) 2021/07/24 19:36:58 fetching corpus: 24398, signal 975366/1203055 (executing program) 2021/07/24 19:36:59 fetching corpus: 24448, signal 975942/1203659 (executing program) 2021/07/24 19:36:59 fetching corpus: 24498, signal 976378/1204223 (executing program) 2021/07/24 19:36:59 fetching corpus: 24548, signal 976965/1204838 (executing program) 2021/07/24 19:36:59 fetching corpus: 24598, signal 977676/1205480 (executing program) 2021/07/24 19:36:59 fetching corpus: 24648, signal 978209/1206025 (executing program) 2021/07/24 19:36:59 fetching corpus: 24698, signal 978668/1206605 (executing program) 2021/07/24 19:36:59 fetching corpus: 24748, signal 979560/1207245 (executing program) 2021/07/24 19:37:00 fetching corpus: 24798, signal 979963/1207841 (executing program) 2021/07/24 19:37:00 fetching corpus: 24848, signal 980371/1208413 (executing program) 2021/07/24 19:37:00 fetching corpus: 24898, signal 980695/1208949 (executing program) 2021/07/24 19:37:00 fetching corpus: 24948, signal 981148/1209519 (executing program) 2021/07/24 19:37:00 fetching corpus: 24998, signal 981602/1210061 (executing program) 2021/07/24 19:37:00 fetching corpus: 25048, signal 982177/1210611 (executing program) 2021/07/24 19:37:00 fetching corpus: 25098, signal 982730/1211225 (executing program) 2021/07/24 19:37:00 fetching corpus: 25148, signal 983149/1211755 (executing program) 2021/07/24 19:37:00 fetching corpus: 25198, signal 983783/1212354 (executing program) 2021/07/24 19:37:00 fetching corpus: 25248, signal 984200/1212896 (executing program) 2021/07/24 19:37:00 fetching corpus: 25298, signal 985292/1213563 (executing program) 2021/07/24 19:37:01 fetching corpus: 25348, signal 985973/1214132 (executing program) 2021/07/24 19:37:01 fetching corpus: 25398, signal 986903/1214756 (executing program) 2021/07/24 19:37:01 fetching corpus: 25448, signal 987466/1215337 (executing program) 2021/07/24 19:37:01 fetching corpus: 25498, signal 988050/1215882 (executing program) 2021/07/24 19:37:01 fetching corpus: 25548, signal 988553/1216428 (executing program) 2021/07/24 19:37:01 fetching corpus: 25598, signal 989017/1216983 (executing program) 2021/07/24 19:37:01 fetching corpus: 25648, signal 989389/1217517 (executing program) 2021/07/24 19:37:02 fetching corpus: 25698, signal 989908/1218061 (executing program) 2021/07/24 19:37:02 fetching corpus: 25748, signal 990342/1218568 (executing program) 2021/07/24 19:37:02 fetching corpus: 25798, signal 990887/1219109 (executing program) 2021/07/24 19:37:02 fetching corpus: 25848, signal 991482/1219660 (executing program) 2021/07/24 19:37:02 fetching corpus: 25898, signal 991824/1220152 (executing program) 2021/07/24 19:37:02 fetching corpus: 25948, signal 992531/1220722 (executing program) 2021/07/24 19:37:02 fetching corpus: 25998, signal 993165/1221269 (executing program) 2021/07/24 19:37:02 fetching corpus: 26048, signal 993646/1221823 (executing program) 2021/07/24 19:37:02 fetching corpus: 26098, signal 994363/1222346 (executing program) 2021/07/24 19:37:03 fetching corpus: 26148, signal 994821/1222875 (executing program) 2021/07/24 19:37:03 fetching corpus: 26198, signal 995259/1223413 (executing program) 2021/07/24 19:37:03 fetching corpus: 26248, signal 995732/1223909 (executing program) 2021/07/24 19:37:03 fetching corpus: 26298, signal 996128/1224414 (executing program) 2021/07/24 19:37:03 fetching corpus: 26348, signal 996679/1224966 (executing program) 2021/07/24 19:37:03 fetching corpus: 26398, signal 997148/1225478 (executing program) 2021/07/24 19:37:03 fetching corpus: 26448, signal 997959/1226066 (executing program) 2021/07/24 19:37:03 fetching corpus: 26498, signal 998407/1226517 (executing program) 2021/07/24 19:37:03 fetching corpus: 26548, signal 998895/1226999 (executing program) 2021/07/24 19:37:04 fetching corpus: 26598, signal 999381/1227468 (executing program) 2021/07/24 19:37:04 fetching corpus: 26648, signal 999952/1227978 (executing program) 2021/07/24 19:37:04 fetching corpus: 26698, signal 1000541/1228506 (executing program) 2021/07/24 19:37:04 fetching corpus: 26748, signal 1001108/1228981 (executing program) 2021/07/24 19:37:04 fetching corpus: 26798, signal 1001688/1229542 (executing program) 2021/07/24 19:37:04 fetching corpus: 26848, signal 1002137/1230063 (executing program) 2021/07/24 19:37:04 fetching corpus: 26898, signal 1002792/1230585 (executing program) 2021/07/24 19:37:04 fetching corpus: 26948, signal 1003269/1231074 (executing program) 2021/07/24 19:37:05 fetching corpus: 26998, signal 1003774/1231606 (executing program) 2021/07/24 19:37:05 fetching corpus: 27048, signal 1004280/1232052 (executing program) 2021/07/24 19:37:05 fetching corpus: 27098, signal 1004831/1232566 (executing program) 2021/07/24 19:37:05 fetching corpus: 27148, signal 1005265/1233011 (executing program) 2021/07/24 19:37:05 fetching corpus: 27198, signal 1005706/1233469 (executing program) 2021/07/24 19:37:05 fetching corpus: 27248, signal 1006174/1233958 (executing program) 2021/07/24 19:37:05 fetching corpus: 27298, signal 1006711/1234494 (executing program) 2021/07/24 19:37:05 fetching corpus: 27348, signal 1007155/1234956 (executing program) 2021/07/24 19:37:05 fetching corpus: 27398, signal 1007655/1235466 (executing program) 2021/07/24 19:37:05 fetching corpus: 27448, signal 1008009/1235889 (executing program) 2021/07/24 19:37:06 fetching corpus: 27498, signal 1008459/1236364 (executing program) 2021/07/24 19:37:06 fetching corpus: 27548, signal 1008841/1236835 (executing program) 2021/07/24 19:37:06 fetching corpus: 27598, signal 1009284/1237314 (executing program) 2021/07/24 19:37:06 fetching corpus: 27648, signal 1010194/1237848 (executing program) 2021/07/24 19:37:06 fetching corpus: 27698, signal 1010623/1238312 (executing program) 2021/07/24 19:37:06 fetching corpus: 27748, signal 1011080/1238804 (executing program) 2021/07/24 19:37:07 fetching corpus: 27798, signal 1011424/1239237 (executing program) 2021/07/24 19:37:07 fetching corpus: 27848, signal 1011853/1239711 (executing program) 2021/07/24 19:37:07 fetching corpus: 27898, signal 1012215/1240177 (executing program) 2021/07/24 19:37:07 fetching corpus: 27948, signal 1012824/1240618 (executing program) 2021/07/24 19:37:07 fetching corpus: 27998, signal 1013656/1241128 (executing program) 2021/07/24 19:37:07 fetching corpus: 28048, signal 1014044/1241575 (executing program) 2021/07/24 19:37:07 fetching corpus: 28098, signal 1014446/1242058 (executing program) 2021/07/24 19:37:07 fetching corpus: 28148, signal 1014915/1242517 (executing program) 2021/07/24 19:37:08 fetching corpus: 28198, signal 1015415/1242976 (executing program) 2021/07/24 19:37:08 fetching corpus: 28247, signal 1015887/1243448 (executing program) 2021/07/24 19:37:08 fetching corpus: 28297, signal 1016223/1243904 (executing program) 2021/07/24 19:37:08 fetching corpus: 28347, signal 1016709/1244374 (executing program) 2021/07/24 19:37:08 fetching corpus: 28397, signal 1017046/1244840 (executing program) 2021/07/24 19:37:08 fetching corpus: 28447, signal 1017508/1245266 (executing program) 2021/07/24 19:37:08 fetching corpus: 28497, signal 1017922/1245679 (executing program) 2021/07/24 19:37:08 fetching corpus: 28547, signal 1018518/1246130 (executing program) 2021/07/24 19:37:08 fetching corpus: 28597, signal 1019095/1246569 (executing program) 2021/07/24 19:37:08 fetching corpus: 28647, signal 1019661/1247007 (executing program) 2021/07/24 19:37:09 fetching corpus: 28697, signal 1020126/1247437 (executing program) 2021/07/24 19:37:09 fetching corpus: 28747, signal 1020598/1247857 (executing program) 2021/07/24 19:37:09 fetching corpus: 28797, signal 1021127/1248302 (executing program) 2021/07/24 19:37:09 fetching corpus: 28847, signal 1021469/1248748 (executing program) 2021/07/24 19:37:09 fetching corpus: 28897, signal 1021744/1249143 (executing program) 2021/07/24 19:37:09 fetching corpus: 28947, signal 1022383/1249602 (executing program) 2021/07/24 19:37:09 fetching corpus: 28997, signal 1022833/1250005 (executing program) 2021/07/24 19:37:09 fetching corpus: 29047, signal 1023237/1250437 (executing program) 2021/07/24 19:37:09 fetching corpus: 29097, signal 1023662/1250850 (executing program) 2021/07/24 19:37:09 fetching corpus: 29147, signal 1024134/1251285 (executing program) 2021/07/24 19:37:10 fetching corpus: 29197, signal 1024654/1251709 (executing program) 2021/07/24 19:37:10 fetching corpus: 29247, signal 1025031/1252151 (executing program) 2021/07/24 19:37:10 fetching corpus: 29297, signal 1025580/1252550 (executing program) 2021/07/24 19:37:10 fetching corpus: 29347, signal 1026017/1252997 (executing program) 2021/07/24 19:37:10 fetching corpus: 29397, signal 1026561/1253452 (executing program) 2021/07/24 19:37:10 fetching corpus: 29447, signal 1027001/1253874 (executing program) 2021/07/24 19:37:10 fetching corpus: 29497, signal 1027445/1254335 (executing program) 2021/07/24 19:37:10 fetching corpus: 29547, signal 1027861/1254759 (executing program) 2021/07/24 19:37:11 fetching corpus: 29597, signal 1028379/1255180 (executing program) 2021/07/24 19:37:11 fetching corpus: 29647, signal 1029058/1255596 (executing program) 2021/07/24 19:37:11 fetching corpus: 29697, signal 1029633/1256022 (executing program) 2021/07/24 19:37:11 fetching corpus: 29747, signal 1030174/1256399 (executing program) 2021/07/24 19:37:11 fetching corpus: 29797, signal 1030586/1256804 (executing program) 2021/07/24 19:37:11 fetching corpus: 29847, signal 1031074/1257250 (executing program) 2021/07/24 19:37:11 fetching corpus: 29897, signal 1031462/1257691 (executing program) 2021/07/24 19:37:11 fetching corpus: 29947, signal 1031773/1258068 (executing program) 2021/07/24 19:37:11 fetching corpus: 29997, signal 1032135/1258467 (executing program) 2021/07/24 19:37:11 fetching corpus: 30047, signal 1032556/1258872 (executing program) 2021/07/24 19:37:12 fetching corpus: 30097, signal 1033098/1259301 (executing program) 2021/07/24 19:37:12 fetching corpus: 30147, signal 1033390/1259697 (executing program) 2021/07/24 19:37:12 fetching corpus: 30197, signal 1033656/1260071 (executing program) 2021/07/24 19:37:12 fetching corpus: 30247, signal 1034045/1260504 (executing program) 2021/07/24 19:37:12 fetching corpus: 30297, signal 1034700/1260911 (executing program) 2021/07/24 19:37:12 fetching corpus: 30347, signal 1035202/1261277 (executing program) 2021/07/24 19:37:12 fetching corpus: 30397, signal 1035895/1261653 (executing program) 2021/07/24 19:37:13 fetching corpus: 30447, signal 1036245/1262007 (executing program) 2021/07/24 19:37:13 fetching corpus: 30497, signal 1036612/1262392 (executing program) 2021/07/24 19:37:13 fetching corpus: 30547, signal 1037047/1262781 (executing program) 2021/07/24 19:37:13 fetching corpus: 30597, signal 1037627/1263172 (executing program) 2021/07/24 19:37:13 fetching corpus: 30647, signal 1038034/1263547 (executing program) 2021/07/24 19:37:13 fetching corpus: 30697, signal 1038364/1263930 (executing program) 2021/07/24 19:37:13 fetching corpus: 30747, signal 1039141/1264294 (executing program) 2021/07/24 19:37:13 fetching corpus: 30797, signal 1039779/1264690 (executing program) 2021/07/24 19:37:13 fetching corpus: 30847, signal 1040032/1265055 (executing program) 2021/07/24 19:37:13 fetching corpus: 30897, signal 1040358/1265407 (executing program) 2021/07/24 19:37:14 fetching corpus: 30947, signal 1040655/1265751 (executing program) 2021/07/24 19:37:14 fetching corpus: 30997, signal 1041097/1266136 (executing program) 2021/07/24 19:37:14 fetching corpus: 31047, signal 1041683/1266510 (executing program) 2021/07/24 19:37:14 fetching corpus: 31097, signal 1042023/1266888 (executing program) 2021/07/24 19:37:14 fetching corpus: 31147, signal 1042304/1267237 (executing program) 2021/07/24 19:37:14 fetching corpus: 31197, signal 1042821/1267620 (executing program) 2021/07/24 19:37:14 fetching corpus: 31247, signal 1043270/1267953 (executing program) 2021/07/24 19:37:14 fetching corpus: 31297, signal 1043632/1268307 (executing program) 2021/07/24 19:37:15 fetching corpus: 31347, signal 1044211/1268666 (executing program) 2021/07/24 19:37:15 fetching corpus: 31397, signal 1044528/1269064 (executing program) 2021/07/24 19:37:15 fetching corpus: 31447, signal 1044976/1269409 (executing program) 2021/07/24 19:37:15 fetching corpus: 31497, signal 1045263/1269788 (executing program) 2021/07/24 19:37:15 fetching corpus: 31547, signal 1045780/1270133 (executing program) 2021/07/24 19:37:15 fetching corpus: 31597, signal 1046179/1270503 (executing program) 2021/07/24 19:37:15 fetching corpus: 31647, signal 1046728/1270875 (executing program) 2021/07/24 19:37:15 fetching corpus: 31697, signal 1047183/1271267 (executing program) 2021/07/24 19:37:16 fetching corpus: 31747, signal 1047700/1271514 (executing program) 2021/07/24 19:37:16 fetching corpus: 31797, signal 1048060/1271514 (executing program) 2021/07/24 19:37:16 fetching corpus: 31847, signal 1048431/1271514 (executing program) 2021/07/24 19:37:16 fetching corpus: 31897, signal 1048789/1271514 (executing program) 2021/07/24 19:37:16 fetching corpus: 31947, signal 1049246/1271515 (executing program) 2021/07/24 19:37:16 fetching corpus: 31997, signal 1049657/1271518 (executing program) 2021/07/24 19:37:16 fetching corpus: 32047, signal 1050018/1271518 (executing program) 2021/07/24 19:37:16 fetching corpus: 32097, signal 1050568/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32147, signal 1050857/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32197, signal 1051119/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32247, signal 1051563/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32297, signal 1051939/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32347, signal 1052372/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32397, signal 1052741/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32447, signal 1053259/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32497, signal 1053551/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32547, signal 1053943/1271518 (executing program) 2021/07/24 19:37:17 fetching corpus: 32597, signal 1054288/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32647, signal 1054824/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32697, signal 1055278/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32747, signal 1055778/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32797, signal 1056084/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32847, signal 1056505/1271518 (executing program) 2021/07/24 19:37:18 fetching corpus: 32897, signal 1057009/1271520 (executing program) 2021/07/24 19:37:18 fetching corpus: 32947, signal 1057459/1271520 (executing program) 2021/07/24 19:37:18 fetching corpus: 32997, signal 1058066/1271520 (executing program) 2021/07/24 19:37:18 fetching corpus: 33047, signal 1058569/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33097, signal 1058754/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33147, signal 1059040/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33197, signal 1059478/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33247, signal 1060106/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33297, signal 1060699/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33347, signal 1061066/1271520 (executing program) 2021/07/24 19:37:19 fetching corpus: 33397, signal 1061437/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33447, signal 1061938/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33497, signal 1062202/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33547, signal 1062627/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33597, signal 1063084/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33647, signal 1063641/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33697, signal 1064343/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33747, signal 1064774/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33797, signal 1065800/1271520 (executing program) 2021/07/24 19:37:20 fetching corpus: 33847, signal 1066074/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 33897, signal 1067111/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 33947, signal 1067654/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 33997, signal 1068098/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34047, signal 1068495/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34097, signal 1068789/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34147, signal 1069191/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34197, signal 1069452/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34247, signal 1069903/1271520 (executing program) 2021/07/24 19:37:21 fetching corpus: 34297, signal 1070290/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34347, signal 1070761/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34397, signal 1071417/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34447, signal 1071862/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34497, signal 1072187/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34547, signal 1072540/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34597, signal 1072813/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34647, signal 1073372/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34697, signal 1073726/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34747, signal 1074087/1271520 (executing program) 2021/07/24 19:37:22 fetching corpus: 34797, signal 1074451/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 34847, signal 1074947/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 34897, signal 1075229/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 34947, signal 1075565/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 34997, signal 1075874/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 35047, signal 1076334/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 35097, signal 1076703/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 35147, signal 1076987/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 35197, signal 1077435/1271520 (executing program) 2021/07/24 19:37:23 fetching corpus: 35247, signal 1077978/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35297, signal 1078298/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35347, signal 1078724/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35397, signal 1079041/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35447, signal 1079394/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35497, signal 1079640/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35547, signal 1080081/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35597, signal 1080565/1271520 (executing program) 2021/07/24 19:37:24 fetching corpus: 35647, signal 1080897/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35697, signal 1083684/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35747, signal 1084136/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35797, signal 1084436/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35847, signal 1084783/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35897, signal 1085491/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35947, signal 1085913/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 35997, signal 1086307/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 36047, signal 1086599/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 36097, signal 1086844/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 36147, signal 1087225/1271520 (executing program) 2021/07/24 19:37:25 fetching corpus: 36197, signal 1087509/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36247, signal 1087946/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36297, signal 1088324/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36347, signal 1088699/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36397, signal 1089294/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36447, signal 1089649/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36497, signal 1089979/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36547, signal 1090446/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36597, signal 1090842/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36647, signal 1091027/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36697, signal 1091296/1271520 (executing program) 2021/07/24 19:37:26 fetching corpus: 36747, signal 1091865/1271520 (executing program) 2021/07/24 19:37:27 fetching corpus: 36797, signal 1092279/1271520 (executing program) 2021/07/24 19:37:27 fetching corpus: 36847, signal 1092776/1271520 (executing program) 2021/07/24 19:37:27 fetching corpus: 36897, signal 1093134/1271520 (executing program) 2021/07/24 19:37:27 fetching corpus: 36947, signal 1093485/1271520 (executing program) 2021/07/24 19:37:27 fetching corpus: 36997, signal 1093811/1271524 (executing program) 2021/07/24 19:37:27 fetching corpus: 37047, signal 1094332/1271524 (executing program) 2021/07/24 19:37:27 fetching corpus: 37097, signal 1094628/1271524 (executing program) 2021/07/24 19:37:27 fetching corpus: 37147, signal 1095040/1271524 (executing program) 2021/07/24 19:37:27 fetching corpus: 37197, signal 1095376/1271524 (executing program) 2021/07/24 19:37:27 fetching corpus: 37247, signal 1096094/1271524 (executing program) 2021/07/24 19:37:28 fetching corpus: 37297, signal 1096439/1271524 (executing program) 2021/07/24 19:37:28 fetching corpus: 37347, signal 1097123/1271524 (executing program) 2021/07/24 19:37:28 fetching corpus: 37397, signal 1097640/1271524 (executing program) 2021/07/24 19:37:28 fetching corpus: 37447, signal 1098024/1271524 (executing program) 2021/07/24 19:37:28 fetching corpus: 37497, signal 1099013/1271528 (executing program) 2021/07/24 19:37:28 fetching corpus: 37547, signal 1099497/1271528 (executing program) 2021/07/24 19:37:28 fetching corpus: 37597, signal 1099788/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37647, signal 1100049/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37697, signal 1100643/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37747, signal 1100847/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37797, signal 1101201/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37847, signal 1101575/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37897, signal 1102345/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37947, signal 1102761/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 37997, signal 1103159/1271528 (executing program) 2021/07/24 19:37:29 fetching corpus: 38047, signal 1103470/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38097, signal 1104010/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38147, signal 1104635/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38197, signal 1105030/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38247, signal 1105375/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38297, signal 1105696/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38347, signal 1105965/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38397, signal 1106453/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38447, signal 1106839/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38497, signal 1107244/1271528 (executing program) 2021/07/24 19:37:30 fetching corpus: 38547, signal 1107580/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38597, signal 1107960/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38647, signal 1108226/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38697, signal 1108675/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38747, signal 1108976/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38797, signal 1109451/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38847, signal 1109790/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38897, signal 1110230/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38947, signal 1110553/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 38997, signal 1110870/1271528 (executing program) 2021/07/24 19:37:31 fetching corpus: 39047, signal 1111211/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39097, signal 1111691/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39147, signal 1112430/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39197, signal 1112754/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39247, signal 1113167/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39297, signal 1113438/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39347, signal 1113659/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39397, signal 1114033/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39447, signal 1114383/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39497, signal 1114735/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39547, signal 1115206/1271528 (executing program) 2021/07/24 19:37:32 fetching corpus: 39597, signal 1115564/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39647, signal 1116072/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39697, signal 1116452/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39747, signal 1116903/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39797, signal 1117315/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39847, signal 1117551/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39897, signal 1117947/1271528 (executing program) 2021/07/24 19:37:33 fetching corpus: 39947, signal 1118423/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 39997, signal 1118923/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 40047, signal 1119683/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 40097, signal 1120080/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 40147, signal 1120407/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 40197, signal 1120826/1271528 (executing program) 2021/07/24 19:37:34 fetching corpus: 40247, signal 1121040/1271536 (executing program) 2021/07/24 19:37:34 fetching corpus: 40297, signal 1121425/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40347, signal 1121634/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40397, signal 1122046/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40447, signal 1122292/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40497, signal 1122542/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40547, signal 1122850/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40597, signal 1123177/1271536 (executing program) 2021/07/24 19:37:35 fetching corpus: 40647, signal 1123476/1271539 (executing program) 2021/07/24 19:37:35 fetching corpus: 40697, signal 1123826/1271539 (executing program) 2021/07/24 19:37:35 fetching corpus: 40747, signal 1124240/1271539 (executing program) 2021/07/24 19:37:35 fetching corpus: 40797, signal 1124683/1271542 (executing program) 2021/07/24 19:37:35 fetching corpus: 40847, signal 1125220/1271542 (executing program) 2021/07/24 19:37:36 fetching corpus: 40897, signal 1126054/1271542 (executing program) 2021/07/24 19:37:36 fetching corpus: 40947, signal 1126297/1271542 (executing program) 2021/07/24 19:37:36 fetching corpus: 40997, signal 1126707/1271542 (executing program) 2021/07/24 19:37:36 fetching corpus: 41047, signal 1127085/1271546 (executing program) 2021/07/24 19:37:36 fetching corpus: 41097, signal 1127422/1271546 (executing program) 2021/07/24 19:37:36 fetching corpus: 41147, signal 1127742/1271546 (executing program) 2021/07/24 19:37:36 fetching corpus: 41197, signal 1128267/1271546 (executing program) 2021/07/24 19:37:36 fetching corpus: 41247, signal 1128579/1271546 (executing program) 2021/07/24 19:37:36 fetching corpus: 41297, signal 1129018/1271546 (executing program) 2021/07/24 19:37:37 fetching corpus: 41347, signal 1129319/1271546 (executing program) 2021/07/24 19:37:37 fetching corpus: 41397, signal 1129585/1271546 (executing program) 2021/07/24 19:37:37 fetching corpus: 41447, signal 1130051/1271546 (executing program) 2021/07/24 19:37:37 fetching corpus: 41497, signal 1130336/1271547 (executing program) 2021/07/24 19:37:37 fetching corpus: 41547, signal 1130741/1271547 (executing program) 2021/07/24 19:37:37 fetching corpus: 41597, signal 1131032/1271548 (executing program) 2021/07/24 19:37:37 fetching corpus: 41647, signal 1131606/1271548 (executing program) 2021/07/24 19:37:37 fetching corpus: 41697, signal 1131845/1271548 (executing program) 2021/07/24 19:37:37 fetching corpus: 41747, signal 1132212/1271548 (executing program) 2021/07/24 19:37:37 fetching corpus: 41797, signal 1132797/1271550 (executing program) 2021/07/24 19:37:38 fetching corpus: 41847, signal 1133144/1271550 (executing program) 2021/07/24 19:37:38 fetching corpus: 41897, signal 1133761/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 41947, signal 1134091/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 41997, signal 1134399/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 42047, signal 1135571/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 42097, signal 1136016/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 42147, signal 1136302/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 42197, signal 1136745/1271552 (executing program) 2021/07/24 19:37:38 fetching corpus: 42247, signal 1137054/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42297, signal 1137670/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42347, signal 1138160/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42397, signal 1138411/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42447, signal 1138937/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42497, signal 1139283/1271552 (executing program) 2021/07/24 19:37:39 fetching corpus: 42547, signal 1139654/1271556 (executing program) 2021/07/24 19:37:39 fetching corpus: 42597, signal 1139950/1271556 (executing program) 2021/07/24 19:37:39 fetching corpus: 42647, signal 1140361/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42697, signal 1140650/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42747, signal 1140882/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42797, signal 1141225/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42847, signal 1142340/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42897, signal 1142614/1271556 (executing program) 2021/07/24 19:37:40 fetching corpus: 42947, signal 1142889/1271558 (executing program) 2021/07/24 19:37:40 fetching corpus: 42997, signal 1143329/1271558 (executing program) 2021/07/24 19:37:40 fetching corpus: 43047, signal 1143811/1271558 (executing program) 2021/07/24 19:37:40 fetching corpus: 43097, signal 1144287/1271558 (executing program) 2021/07/24 19:37:41 fetching corpus: 43147, signal 1144671/1271564 (executing program) 2021/07/24 19:37:41 fetching corpus: 43197, signal 1145091/1271564 (executing program) 2021/07/24 19:37:41 fetching corpus: 43247, signal 1145411/1271564 (executing program) 2021/07/24 19:37:41 fetching corpus: 43297, signal 1145716/1271565 (executing program) 2021/07/24 19:37:41 fetching corpus: 43347, signal 1145944/1271565 (executing program) 2021/07/24 19:37:41 fetching corpus: 43397, signal 1146398/1271565 (executing program) 2021/07/24 19:37:41 fetching corpus: 43447, signal 1146994/1271565 (executing program) 2021/07/24 19:37:41 fetching corpus: 43497, signal 1147383/1271570 (executing program) 2021/07/24 19:37:41 fetching corpus: 43547, signal 1148079/1271570 (executing program) 2021/07/24 19:37:42 fetching corpus: 43597, signal 1148546/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43647, signal 1148812/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43697, signal 1148991/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43747, signal 1149337/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43797, signal 1149672/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43847, signal 1149941/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43897, signal 1150452/1271580 (executing program) 2021/07/24 19:37:42 fetching corpus: 43947, signal 1150736/1271591 (executing program) 2021/07/24 19:37:42 fetching corpus: 43997, signal 1153049/1271591 (executing program) 2021/07/24 19:37:42 fetching corpus: 44047, signal 1153348/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44097, signal 1153630/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44147, signal 1153954/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44197, signal 1154239/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44247, signal 1154624/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44297, signal 1154858/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44347, signal 1155078/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44397, signal 1155436/1271591 (executing program) 2021/07/24 19:37:43 fetching corpus: 44447, signal 1155727/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44497, signal 1156213/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44547, signal 1156607/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44597, signal 1157053/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44647, signal 1157330/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44697, signal 1157623/1271591 (executing program) 2021/07/24 19:37:44 fetching corpus: 44747, signal 1157862/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 44797, signal 1158166/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 44847, signal 1159039/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 44897, signal 1159472/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 44947, signal 1159762/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 44997, signal 1160008/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 45047, signal 1160257/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 45097, signal 1160535/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 45147, signal 1160778/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 45197, signal 1161069/1271591 (executing program) 2021/07/24 19:37:45 fetching corpus: 45247, signal 1161298/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45297, signal 1161679/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45347, signal 1162078/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45397, signal 1162298/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45447, signal 1162613/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45497, signal 1162858/1271591 (executing program) 2021/07/24 19:37:46 fetching corpus: 45547, signal 1163069/1271592 (executing program) 2021/07/24 19:37:46 fetching corpus: 45597, signal 1163365/1271592 (executing program) 2021/07/24 19:37:46 fetching corpus: 45647, signal 1163632/1271592 (executing program) 2021/07/24 19:37:46 fetching corpus: 45696, signal 1164069/1271593 (executing program) 2021/07/24 19:37:46 fetching corpus: 45746, signal 1164362/1271593 (executing program) 2021/07/24 19:37:47 fetching corpus: 45796, signal 1164580/1271593 (executing program) 2021/07/24 19:37:47 fetching corpus: 45846, signal 1164943/1271593 (executing program) 2021/07/24 19:37:47 fetching corpus: 45896, signal 1165176/1271593 (executing program) 2021/07/24 19:37:47 fetching corpus: 45946, signal 1165665/1271593 (executing program) 2021/07/24 19:37:47 fetching corpus: 45996, signal 1165939/1271594 (executing program) 2021/07/24 19:37:47 fetching corpus: 46046, signal 1166240/1271594 (executing program) 2021/07/24 19:37:47 fetching corpus: 46096, signal 1166479/1271595 (executing program) 2021/07/24 19:37:47 fetching corpus: 46146, signal 1166743/1271595 (executing program) 2021/07/24 19:37:47 fetching corpus: 46196, signal 1167013/1271595 (executing program) 2021/07/24 19:37:47 fetching corpus: 46246, signal 1167313/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46296, signal 1167522/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46346, signal 1167738/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46396, signal 1167925/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46446, signal 1168415/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46496, signal 1168890/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46546, signal 1169111/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46596, signal 1169627/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46646, signal 1169861/1271595 (executing program) 2021/07/24 19:37:48 fetching corpus: 46696, signal 1170178/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46746, signal 1170501/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46796, signal 1170947/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46846, signal 1171372/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46896, signal 1171633/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46946, signal 1171934/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 46996, signal 1172169/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 47046, signal 1172333/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 47096, signal 1172666/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 47146, signal 1173379/1271595 (executing program) 2021/07/24 19:37:49 fetching corpus: 47196, signal 1173689/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47246, signal 1173926/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47296, signal 1174150/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47346, signal 1174749/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47396, signal 1175032/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47446, signal 1175354/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47496, signal 1175703/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47546, signal 1176019/1271595 (executing program) 2021/07/24 19:37:50 fetching corpus: 47596, signal 1176360/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47646, signal 1176663/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47696, signal 1178013/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47746, signal 1178275/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47796, signal 1178573/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47846, signal 1178865/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47896, signal 1179100/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47946, signal 1180109/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 47996, signal 1180348/1271595 (executing program) 2021/07/24 19:37:51 fetching corpus: 48046, signal 1180623/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48096, signal 1180884/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48146, signal 1181118/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48196, signal 1181482/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48246, signal 1181773/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48296, signal 1182140/1271595 (executing program) 2021/07/24 19:37:52 fetching corpus: 48346, signal 1182397/1271598 (executing program) 2021/07/24 19:37:52 fetching corpus: 48396, signal 1182611/1271598 (executing program) 2021/07/24 19:37:52 fetching corpus: 48446, signal 1182823/1271598 (executing program) 2021/07/24 19:37:52 fetching corpus: 48496, signal 1183151/1271598 (executing program) 2021/07/24 19:37:53 fetching corpus: 48546, signal 1183497/1271598 (executing program) 2021/07/24 19:37:53 fetching corpus: 48596, signal 1183976/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48646, signal 1184225/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48696, signal 1184494/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48746, signal 1184753/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48796, signal 1185097/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48846, signal 1185616/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48896, signal 1185887/1271599 (executing program) 2021/07/24 19:37:53 fetching corpus: 48946, signal 1186293/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 48996, signal 1186456/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49046, signal 1186677/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49096, signal 1186884/1271599 (executing program) [ 193.976174][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.982593][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/24 19:37:54 fetching corpus: 49146, signal 1187229/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49196, signal 1187495/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49246, signal 1187780/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49296, signal 1187932/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49346, signal 1188408/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49396, signal 1188668/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49446, signal 1188964/1271599 (executing program) 2021/07/24 19:37:54 fetching corpus: 49496, signal 1189242/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49546, signal 1189595/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49596, signal 1189769/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49646, signal 1190077/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49696, signal 1190480/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49746, signal 1190797/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49796, signal 1191026/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49846, signal 1191290/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49896, signal 1191582/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49946, signal 1191837/1271599 (executing program) 2021/07/24 19:37:55 fetching corpus: 49996, signal 1191974/1271599 (executing program) 2021/07/24 19:37:56 fetching corpus: 50046, signal 1192196/1271599 (executing program) 2021/07/24 19:37:56 fetching corpus: 50096, signal 1192405/1271602 (executing program) 2021/07/24 19:37:56 fetching corpus: 50146, signal 1192678/1271602 (executing program) 2021/07/24 19:37:56 fetching corpus: 50196, signal 1193034/1271602 (executing program) 2021/07/24 19:37:56 fetching corpus: 50246, signal 1193431/1271602 (executing program) 2021/07/24 19:37:56 fetching corpus: 50296, signal 1193720/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50346, signal 1194054/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50396, signal 1194320/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50446, signal 1194710/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50496, signal 1194952/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50546, signal 1195191/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50596, signal 1195517/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50646, signal 1195751/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50696, signal 1195927/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50746, signal 1196164/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50796, signal 1196430/1271602 (executing program) 2021/07/24 19:37:57 fetching corpus: 50846, signal 1196660/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 50896, signal 1196846/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 50946, signal 1197148/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 50996, signal 1197883/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 51046, signal 1198096/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 51096, signal 1198389/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 51146, signal 1198667/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 51171, signal 1198829/1271603 (executing program) 2021/07/24 19:37:58 fetching corpus: 51171, signal 1198829/1271603 (executing program) 2021/07/24 19:38:00 starting 6 fuzzer processes 19:38:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001fb000/0x2000)=nil, 0x2000, 0x64) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) [ 200.341394][ T37] audit: type=1400 audit(1627155480.542:8): avc: denied { execmem } for pid=8457 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:38:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @private2}}) 19:38:01 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000038c0)) 19:38:01 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00'/250, 0x0) ftruncate(r1, 0x42003) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 19:38:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 202.303025][ T8458] chnl_net:caif_netlink_parms(): no params data found 19:38:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x20, 0x4) [ 202.441634][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 202.806504][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.814784][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.825590][ T8458] device bridge_slave_0 entered promiscuous mode [ 202.838293][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.846586][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.854968][ T8460] device bridge_slave_0 entered promiscuous mode [ 202.870577][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.878030][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.887508][ T8458] device bridge_slave_1 entered promiscuous mode [ 202.903753][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.910970][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.919760][ T8460] device bridge_slave_1 entered promiscuous mode [ 203.083467][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.100469][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.130361][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.169461][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 203.185374][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.232463][ T8460] team0: Port device team_slave_0 added [ 203.245637][ T8460] team0: Port device team_slave_1 added [ 203.311916][ T8458] team0: Port device team_slave_0 added [ 203.321937][ T8458] team0: Port device team_slave_1 added [ 203.329615][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.336963][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.363920][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.439749][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.448285][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.475398][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.546332][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.553522][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.565039][ T8462] device bridge_slave_0 entered promiscuous mode [ 203.572606][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.581491][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.608548][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.630214][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.638803][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.653878][ T8462] device bridge_slave_1 entered promiscuous mode [ 203.662096][ T3172] Bluetooth: hci0: command 0x0409 tx timeout [ 203.689309][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.698387][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.726012][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.743167][ T8460] device hsr_slave_0 entered promiscuous mode [ 203.751984][ T8460] device hsr_slave_1 entered promiscuous mode [ 203.778256][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 203.826228][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.889967][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.896942][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 203.994006][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.027062][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.041083][ T8464] device bridge_slave_0 entered promiscuous mode [ 204.067485][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.076631][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.084862][ T8464] device bridge_slave_1 entered promiscuous mode [ 204.101512][ T8458] device hsr_slave_0 entered promiscuous mode [ 204.109101][ T8458] device hsr_slave_1 entered promiscuous mode [ 204.116949][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.125393][ T8458] Cannot create hsr debugfs directory [ 204.166633][ T8462] team0: Port device team_slave_0 added [ 204.199187][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 204.223537][ T8462] team0: Port device team_slave_1 added [ 204.229358][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 204.251166][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.300975][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.328776][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.339149][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.369746][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.384542][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.391517][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.418965][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.506326][ T8464] team0: Port device team_slave_0 added [ 204.539730][ T8464] team0: Port device team_slave_1 added [ 204.545994][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 204.663093][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.671108][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.679977][ T8496] device bridge_slave_0 entered promiscuous mode [ 204.690964][ T8462] device hsr_slave_0 entered promiscuous mode [ 204.703551][ T8462] device hsr_slave_1 entered promiscuous mode [ 204.710580][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.723254][ T8462] Cannot create hsr debugfs directory [ 204.737937][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.745727][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.772295][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.790464][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.797999][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.807553][ T8496] device bridge_slave_1 entered promiscuous mode [ 204.833775][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.876426][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.883418][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.910988][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.949774][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.012806][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 205.024858][ T3172] Bluetooth: hci4: command 0x0409 tx timeout [ 205.040530][ T8464] device hsr_slave_0 entered promiscuous mode [ 205.049087][ T8464] device hsr_slave_1 entered promiscuous mode [ 205.056565][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.064339][ T8464] Cannot create hsr debugfs directory [ 205.089395][ T8496] team0: Port device team_slave_0 added [ 205.105656][ T8496] team0: Port device team_slave_1 added [ 205.210644][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.217786][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.245319][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.261502][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.271289][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.298935][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.355727][ T8458] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.387534][ T8496] device hsr_slave_0 entered promiscuous mode [ 205.395445][ T8496] device hsr_slave_1 entered promiscuous mode [ 205.402990][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.411358][ T8496] Cannot create hsr debugfs directory [ 205.418472][ T8458] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.465787][ T8458] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.511904][ T8458] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.553588][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.564907][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.572801][ T8785] device bridge_slave_0 entered promiscuous mode [ 205.620532][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.629079][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.639148][ T8785] device bridge_slave_1 entered promiscuous mode [ 205.691109][ T8460] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.715121][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.734932][ T3172] Bluetooth: hci0: command 0x041b tx timeout [ 205.743437][ T8460] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.770052][ T8460] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.780280][ T8460] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.799662][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.857585][ T8785] team0: Port device team_slave_0 added [ 205.874625][ T8785] team0: Port device team_slave_1 added [ 205.894431][ T9601] Bluetooth: hci5: command 0x0409 tx timeout [ 205.924444][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.932202][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.959022][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.985076][ T9601] Bluetooth: hci1: command 0x041b tx timeout [ 205.995582][ T8462] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.025764][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.032781][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.059449][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.099321][ T8462] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 206.108759][ T8462] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.139633][ T8785] device hsr_slave_0 entered promiscuous mode [ 206.147430][ T8785] device hsr_slave_1 entered promiscuous mode [ 206.154638][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.162213][ T8785] Cannot create hsr debugfs directory [ 206.190824][ T8462] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.294683][ T9601] Bluetooth: hci2: command 0x041b tx timeout [ 206.330300][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.340070][ T8464] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.366060][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.396105][ T8464] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.432257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.441920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.450603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.459041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.469069][ T8464] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.485579][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.499956][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.517434][ T8464] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.537372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.547162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.557396][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.564755][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.584731][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.592640][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.602847][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.611978][ T2949] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.619128][ T2949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.630372][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.639668][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.648632][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.655799][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.666624][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.688263][ T9742] Bluetooth: hci3: command 0x041b tx timeout [ 206.694268][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.713482][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.723672][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.750578][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.810984][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.821096][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.830974][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.840512][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.850239][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.857412][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.865763][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.875840][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.885081][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.894653][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.909772][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.969833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.979738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.988579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.002379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.011369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.021073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.033262][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.063792][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.071739][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.080646][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.090548][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.094890][ T9741] Bluetooth: hci4: command 0x041b tx timeout [ 207.101767][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.115403][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.123782][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.143254][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.155482][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.168909][ T8785] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 207.179330][ T8785] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.199772][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.207944][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.221153][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.258784][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.271471][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.282593][ T8785] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.309821][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.318900][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.330172][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.344781][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.353132][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.360247][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.368328][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.376372][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.399656][ T8785] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.436452][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.446448][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.455886][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.464866][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.471965][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.480475][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.508682][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.517545][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.526057][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.533531][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.543116][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.555608][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.568370][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.579683][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.615571][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.623019][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.635333][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.643736][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.660295][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.717415][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.726268][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.748318][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.761310][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.774321][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.782977][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.794355][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.802677][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.815397][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.818750][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 207.877553][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.886372][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.895979][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.906019][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.915474][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.922549][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.930892][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.940421][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.949303][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.956448][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.965468][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.974902][ T9742] Bluetooth: hci5: command 0x041b tx timeout [ 208.001633][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.030282][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.037618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.048440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.054676][ T9742] Bluetooth: hci1: command 0x040f tx timeout [ 208.057370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.070457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.081827][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.100448][ T8458] device veth0_vlan entered promiscuous mode [ 208.129990][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.139977][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.150108][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.159727][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.169370][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.178434][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.187336][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.197075][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.206312][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.213362][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.222510][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.231826][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.241491][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.250228][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.261459][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.270114][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.279295][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.292859][ T8460] device veth0_vlan entered promiscuous mode [ 208.322920][ T8458] device veth1_vlan entered promiscuous mode [ 208.335200][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.346064][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.355060][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.363757][ T2949] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.371231][ T2949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.379896][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.389455][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.398261][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.409702][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.418764][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.426910][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.446277][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.447182][ T9742] Bluetooth: hci2: command 0x040f tx timeout [ 208.462970][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.471441][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.481178][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.491561][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.501342][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.532168][ T8462] device veth0_vlan entered promiscuous mode [ 208.555206][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.572428][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.581577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.591547][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.601801][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.610712][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.626835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.636575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.645578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.656164][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.664512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.672746][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.694372][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.703912][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.712656][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.721918][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.732240][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.739456][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.756785][ T8460] device veth1_vlan entered promiscuous mode [ 208.774573][ T4846] Bluetooth: hci3: command 0x040f tx timeout [ 208.785336][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.797069][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.810596][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.819419][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.826709][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.834754][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.843360][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.873612][ T8458] device veth0_macvtap entered promiscuous mode [ 208.901180][ T8462] device veth1_vlan entered promiscuous mode [ 208.984158][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.993053][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.008221][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.018645][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.028129][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.037778][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.047317][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.056816][ T9601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.067229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.076039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.093545][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.106141][ T8458] device veth1_macvtap entered promiscuous mode [ 209.122530][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.130907][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.139082][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.164822][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.183544][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 209.183582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.204731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.213205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.230487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.240821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.249820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.271318][ T8785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.285037][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.298090][ T8460] device veth0_macvtap entered promiscuous mode [ 209.313832][ T8462] device veth0_macvtap entered promiscuous mode [ 209.328272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.341552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.355268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.363728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.377093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.386635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.417763][ T8462] device veth1_macvtap entered promiscuous mode [ 209.430439][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.446476][ T8460] device veth1_macvtap entered promiscuous mode [ 209.455039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.463192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.473777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.482275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.490714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.499517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.509164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.522157][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.540226][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.572891][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.587807][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.600033][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.612360][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.623689][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.635499][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.643164][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.651977][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.662352][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.670759][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.678864][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.688150][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.697679][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.706815][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.730526][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.742616][ T8458] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.763021][ T8458] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.780552][ T8458] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.789955][ T8458] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.807930][ T8462] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.825472][ T8462] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.838395][ T8462] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.851687][ T8462] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.876204][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.887712][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.894988][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 209.904180][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.915662][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.927886][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.996389][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.006033][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.016046][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.025880][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.038734][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.050756][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.061618][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 210.061764][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.078827][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.090778][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.130199][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.152279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.161887][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.171619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.181741][ T4846] Bluetooth: hci1: command 0x0419 tx timeout [ 210.186639][ T8460] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.202918][ T8460] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.223430][ T8460] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.232549][ T8460] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.310381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.324656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.333311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.341618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.350057][ T8496] device veth0_vlan entered promiscuous mode [ 210.366310][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.375306][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.455592][ T8464] device veth0_vlan entered promiscuous mode [ 210.472658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.492611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.502582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.512980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.534837][ T9601] Bluetooth: hci2: command 0x0419 tx timeout [ 210.583059][ T8496] device veth1_vlan entered promiscuous mode [ 210.611925][ T8464] device veth1_vlan entered promiscuous mode [ 210.658878][ T8785] device veth0_vlan entered promiscuous mode [ 210.707121][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.717033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.735029][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.745327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.759757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.772852][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.781686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.821567][ T8785] device veth1_vlan entered promiscuous mode [ 210.854376][ T9601] Bluetooth: hci3: command 0x0419 tx timeout [ 210.874912][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.877618][ T430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.883613][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.915601][ T430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.935116][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.938742][ T8496] device veth0_macvtap entered promiscuous mode [ 210.943179][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.974490][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.988279][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.998267][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.008875][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.033300][ T8496] device veth1_macvtap entered promiscuous mode [ 211.093280][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.109418][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.118779][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.130703][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.141761][ T8464] device veth0_macvtap entered promiscuous mode [ 211.164271][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.172377][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.192807][ T8785] device veth0_macvtap entered promiscuous mode [ 211.220980][ T8464] device veth1_macvtap entered promiscuous mode [ 211.230639][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.239513][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.248875][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.267749][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.280866][ T4846] Bluetooth: hci4: command 0x0419 tx timeout [ 211.343586][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.356437][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.372991][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.387605][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.397750][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.409929][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.422515][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.441435][ T8785] device veth1_macvtap entered promiscuous mode [ 211.460411][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.468808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.479377][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.491682][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.508141][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.518231][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.528831][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.528852][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.528869][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.530341][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.570511][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.587088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.587397][ T430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.596883][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.604891][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.620653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.622987][ T430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.636628][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.641381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.656722][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.670738][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.684628][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.695254][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.705236][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.716148][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.726463][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.746236][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.758443][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.774471][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.785158][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.796036][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.808895][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.819621][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.831633][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.841837][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.852511][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.868425][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.881049][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.897840][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.908973][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.918504][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.932097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.942212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.951036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.959906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.968870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.978861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.992619][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.014609][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.043920][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.076580][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.104221][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.123909][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.134463][ T9601] Bluetooth: hci5: command 0x0419 tx timeout [ 212.146677][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:38:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 212.204979][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.215871][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.233907][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.255107][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.266460][ T8464] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.296518][ T8464] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.329781][ T8464] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 19:38:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/66, 0x42}], 0x1, 0x2000, 0x8) [ 212.355726][ T8464] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.384430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:38:12 executing program 1: gettid() fork() [ 212.418866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.464593][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.499302][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:38:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xeac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc5"}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "458bbccee227df51be0ec8f893d77db8c6a9b606cfad21c917ef868beef28da98ff59c8899a9446cd3feb2a56a83dd48a3595af1a8377bc70a46a13eb34736d84fcbde548b57be6f19f2b95c15e48026584aebf324b1bd2b8f79546a252f283902eb44a1fc408a1a212f35cbd46f41dc3b38c2156a2033fcefaa73f0c022c7cfce1b6322968675c8673c4b2e016ea8ddf2bd8e0655c619b4b850d8c618c1e758147366bc4bf172c9337472fb2ff59054d1a1146f8cab7dff4aac609f3e42e02d05fdaea767"}, @ETHTOOL_A_BITSET_VALUE={0xba9, 0x4, "a945cc2610afbff661cf986c10733f8f73eb94cf571c36a7ed66ded7073536ee9de8ae15338b64cc5bd53ec08e5c8c4d5d8698c5d3ca9180afdaf04bd1765814464cf37c7c01341acd65211a712d24804f1b3ac3b1528e8e2d30c735943b81c779c5acba86e492197f3dc408085716a02676aa1ddbea89977911484c6f3fd450e1c06e9472f1af7b3ffb0b881571f062e22ebe79c8e8bf154e5d390407b368a49deeb8db1159173fe0e1b32d8021113dd405fda253c3554c20611b5d9e14cc168dd68341cfd7ce1f4515de776b95121004c5105a12f1974f68a9055f9b15c256f58737ca734e69f97494c942e8b22ece1863a8d17ba43848dd979c265cca95f5dcb674a591edc9f3aa97828b856b3219638f9a713acc77a8f6eadddc410f8fbbb5ece1f56855a0bd9ddf73e124840b4e5a4146bfecd607b683ca9abafdc2f502d82b4552e6f9d99e17e912b0a65ecf4fba0602329c54445b823bcca433c5ba5c72fe3aa6c42fcde3bac46d7e1f5773a606b033d487156176174943ba01aaaf2440c940483f3ed38939b45d0ebcae2693745487b31f2fbf91a31e4dca96dd69843960e784227fef8fc26f2651f48e3f56972a9847d0ade1b0e8254e862c32c67cc1b14ea1fbaeb5fe839b2925a340537f5dc4aed30dae2c5a760485f76a24f227f584ec68a5fde5bc0126d494d9ef80e7861ec13ab5b7ef6539feafea711d7e023d5940e3093eb9a26910938bd1cfbb5617a48642c1f40f5f7a205feac7d09933870c6c8d2fc8d3cd6e109e962d19d5a77d9c45f569ce12ebaf0fa9a756967f3a43eb9517610045936200c9e4665d613445b8594b5095a1416411953f9134407994872d13e15c4aa52a1aa8dd1773552e4807cd92c2fad6bb4a989c75b45646108eb5c5665febe1bc4c560ad2178df80daad98e1312d0be836329002f8414c26cdf68d003b5544a8cf6c439bef7bb5db89f742398d6b00d1cbf8aa4bb8d7556b81b44e51e2c62c760edac2d57de42d2edf26bce298b85452f10cce7986578903540cc5820c4bc2a6b55828c9b685a86d556b3fdb551641333193b2adc4841941dd63ef9d393ccf6cf46ed2c2f0b835b52083bfb94a75e8ad903856d32a09ee5492c9be6561a901455755997ca80d9e19ef997667e7fc7183c76736f39acef70cb2eb567b843d2c786807851915a8465979eebbc11bb9949222bfe2726affc523eeab95eea3819884bd8e79c1aaac44da4082ff967e05904418f08f7eaeda62f0a1b29fc36e863b8739bbd7ac0f9c0a4a052d475b23d67a26587e71007940c90d039f02c740dec6fd66c75daa68e53647d72e29a6d58f9afccc8c3686c84b218d0b7da1be7c7a493c7e02d09c313001b5d684f186c348dd9dea931672e018e6713b632b40e685e0e7ee46edaa4468b0b058ac7807750834ecd8aa24c2379d1dfc0353d37203540f4d6a3408c1f6a87972b486e86c980757ddff595745962d2ff1c0456dcf7425c5d0e752cab1172f41d430eda6ef30547ea8b59fb5001ee7201d723e6000b7c64831a624b0848292cd6f6e9f0ef1c70333701852f63c3afd886a2f1dfcfc54f753cb333bf8af9f66b526ae371fc1fdf4879036c37d164eb44f8d5b074bd2930b32672512e9f2403c34eaca7601e6504fa4f67824464d05678fae78be7ecd7b383fb046650cc7764f640d689923c7d09ae2dd3e802b56cdbcecdf8049ff57cc9a39fdae671a180dfd9e160d7846ddee29d5fdd607ca2bd1a5911aa122eb67858164a2634b4037ebcfa9b12ed4446c6de27e271a7e49e5fb808f8eb6e5acb35cc9a104592c46144ded68a7f3559d60ed0425cb36047fb1995c040b3702d8db32c47d66b8b22ec529c35c0f287d380687c878c6ddb5cc5108a03295e1066fb32af2fb2400de696b95c7547588a219c517090989d558d27508abd4aac35e3c383e967037eeeb25e6f460b2a8fdeed737624da4f4039a1f22b97dbb57e05c9c816aff39def5c0301513ecde2f16c17f33cf049f09de6c1684b14748e7d620e186238cc81cfe0d4d5be54bb1099d347f8a870fda526028d777c73b7352b8fe77d759792fa05ba851d5f302973d528fe07d6d5cde42ee2de5b8f270fe4fc8ad4bb55419b11fa9bda3d9c7dbefa637e88e1f4dffa7bd10d45bb988a4dcad4021ab953b34dfe4fe7828b2cb31d866bcd09c8242f7b66d809fa31e5f7f7a7415a51419db2640a3de0690b0e19b01ea803889ac14006267f9cf251eee1034876243be1e8c78a0670dcb5000c9c9609b32690de4cb5fdfd3de25a090f8b3c367d95c241d19264663bdde1ad92d822e9921bbbad43f86746f813630bc14246272fe5bbe4b6d382e8c46ce4b3641fb51fc35974bdcd5d997ef7eaad05f0c440a406d86d2370a0736352e9ef099177eb6a786d512b88956fcd07fe44988597db5e0278a20d481dadb1d9e68d866de7c522199d8b065cbd1095663c8ce908a328fe2449e5273789fc40365d81035f5275bb8b5ca93abf509003943e00aa931578a6854b6a5f9477daffe222d9bc208fcb2354673f97c302e021e6519cee66fb80158a0bc28591c8ce554d49ab7b11bfd8577fc6c72f233b12426aba832725682b5b30d7ba00f2d88b2c5a33a0700de87c1536bb6b02c010a9fcae547a15b9159581770ef2c6aae6c5439001449fe8e616bb6bd66cd11213ee18c782d8fb425318d559c0a86eda8bced2d11a00b6a7f60238af026623613e5fefc32132f53d684813302a54a66cfd10da8cdd806662650c982f2774bf94003810b8e0113f944ec1989f5b31d515f098eebcb95db4df90c26a3defec1931226cedea7ad8b81e499d4428e265a2b6505b00f26a3edd28d6861a6a3b3d211781799a26f7c5cc17d3e0f21d9a750b728cd260e46814bfff4f25127acd4412d0921d01026f995530d7c5f6b33be4b42f55fde5dc6b6efb1e8f6e563e8912985a5facfd382ca53aa220a3d5e253811d71bf4c0cdd45f71fa5e4628ed9b9b8aedfed545c39a0ef39fb5bb351185074bfb50e0ef8e330dfa6c9d69b004f80d616f5264d9e4c8b332996df8d5715bd170983761e2cf9318ee714f371c1d9e15a6aafe0b24e6fc46bee97ab3e795debe34febec44cfcc79213e92d471fc3ac008a15c6afb4dbce6e690f29e9b892ef2694551f96773ee9a8da318b63754b35b0875ce7c3691011fc51ef725b8f150f8d4a3ecb30b315acf2d3dd7d368609d9ca032ff50ce52ea9f702ea2687b8cf2d85eadc28be4cc8315015644033e58606fc5fea1e259d95f28009956dbae288a1cda8c307d43f6e88ff6063df6fade933f42417140eb63226855779f478d93a023b04a22569fe35aba2f048d18dc2f328b8d416e02c2e04bddef8b351d8ae8d944184d25baed367f135c0fc9c67e07b858e837c1962ff44a801e46a149ec260b110668dec37b9be8f70644e86e370c1dddec3b4595b888e67d58b350404ea29893e14d423a0c0d82103579d613c17534c9eea35f94e9f324468fdb532756e90a2c86b38722ad8b4f0185ce76085a075f9ac37b593f112ef6c795cff7308b91145cc9e3009c4e08ab01d66c15fa5e68f3b61b35e14ba3cf528cc46ba520e6988af2430c2f102a5b2f6b06d394ae01abb46697f3aefa9b9dac945595a5069bdeb49145daee3ad01692bddde02a1845eb1777350cae9d6a2e70c047144fdb3a22c1f9e2f891cd40ddce61467d4d2661f8cedd45c7cb9cf1c6da1f8747d86e0afac9a79700cd4062a6495f9cefdb5b2f04b51d57e8df42bcefa619698de78ebd32429c0c178dbe7b0b5fb87c3dd5109f2aaf1eaa60c88bc0b4c78d31a9648c4419609ffb5efa92a296cdde9cfd97b2ce275b5141c13b979746ad724930d48965dac6a988a4b16d8dcc2303ed58b2ef27a56ae1437cd9d5c0fa16822a1cae045f70c477a447f2776b0a6085aeaac268f265726fc678c3b3ebbecc17f06d185473bb54d7050722261a6f4874cb5740171c21599393a0772a5de74216fbf8713038309d1dace8ec156e8a3839386e4bdc5a4e39bd06135725cbd13557dcd405e30995e4eb1a22c0bacec4fd9efe1fe8b83cd8be612be149601f2a7c3e90e8e6c9b253d02d8b0752b06874dcdb75cb4b16c76b698fa638e22719c1cf4af9f3ca8a83ba2190aa88652238a47f9d20a683e16d517285de7e5778229e74b5301b8463a3404e5f69cdb767"}]}, @ETHTOOL_A_EEE_HEADER={0x4}]}, 0xec4}}, 0x0) 19:38:12 executing program 0: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/242, 0xf2) [ 212.530506][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:38:12 executing program 2: open(0x0, 0x400000, 0x0) [ 212.591296][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.630853][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:38:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc5"}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "458bbccee227df51be0ec8f893d77db8c6a9b606cfad21c917ef868beef28da98ff59c8899a9446cd3feb2a56a83dd48a3595af1a8377bc70a46a13eb34736d84fcbde548b57be6f19f2b95c15e48026584aebf324b1bd2b8f79546a252f283902eb44a1fc408a1a212f35cbd46f41dc3b38c2156a2033fcefaa73f0c022c7cfce1b6322968675c867"}, @ETHTOOL_A_BITSET_VALUE={0xbe9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 19:38:12 executing program 0: syz_io_uring_setup(0x374a, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 212.682251][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.738066][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.768712][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:38:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xe78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc5"}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbc1, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-\'{\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'virt_wifi0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_EEE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}]}, 0xf00}}, 0x0) [ 212.792910][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.820552][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.874097][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.889281][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.905584][ T4846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.930530][ T8785] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.943002][ T8785] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.967860][ T8785] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.985845][ T8785] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.260980][ T430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.301362][ T430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.355225][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.363324][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.445766][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.475661][ T430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.494780][ T430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.507066][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.507732][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.533406][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.539547][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.553791][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.554381][ T430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.615543][ T430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.634011][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.642407][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.679697][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.706766][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.802674][ T37] audit: type=1800 audit(1627155494.002:9): pid=9935 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13912 res=0 errno=0 19:38:14 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00'/250, 0x0) ftruncate(r1, 0x42003) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 19:38:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000008340)='ns/pid\x00') 19:38:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x1}) 19:38:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) 19:38:14 executing program 2: socket(0x1, 0x0, 0xffff) 19:38:14 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'sha384-ssse3\x00'}}) [ 214.112523][ T37] audit: type=1800 audit(1627155494.312:10): pid=9952 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13925 res=0 errno=0 19:38:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000200)=""/137, 0x89, 0x60000040, 0x0, 0x0) 19:38:14 executing program 2: syz_io_uring_setup(0x4e25, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 19:38:14 executing program 4: pipe(&(0x7f0000000180)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000240)=0x208, 0x0) socket$inet6(0xa, 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001480)={0x1, 0x80, 0x6d, 0x8, 0x2, 0x80, 0x0, 0x6bfdcb60, 0x1c4a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0xc001, 0x1, 0x7b6, 0x5, 0x7, 0x45, 0xcf, 0x0, 0x1b, 0x0, 0x5}, r1, 0x2, r2, 0x8) sendto$inet6(r1, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 19:38:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x1}) 19:38:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) 19:38:14 executing program 0: syz_open_dev$vcsu(&(0x7f0000002440), 0x2, 0x40) 19:38:14 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00'/250, 0x0) ftruncate(r1, 0x42003) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 19:38:14 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x2917, &(0x7f00000000c0)={0x0, 0x18b6, 0x10}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) socket$can_raw(0x1d, 0x3, 0x1) 19:38:14 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x100}, 0x18) [ 214.610936][ T37] audit: type=1800 audit(1627155494.812:11): pid=9981 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13925 res=0 errno=0 19:38:14 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={'ghash-generic\x00'}}) 19:38:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={&(0x7f0000000040), 0xc, &(0x7f0000001900)={&(0x7f00000004c0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc5"}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "458bbccee227df51be0ec8f893d77db8c6a9b606cfad21c917ef868beef28da98ff59c8899a9446cd3feb2a56a83dd48a3595af1a8377bc70a46a13eb34736d84fcbde548b57be6f19f2b95c15e48026584aebf324b1bd2b8f79546a252f283902eb44a1fc408a1a212f35cbd46f41dc3b38c2156a2033fcefaa73f0c022c7cfce1b6322968675c8673c4b2e016ea8ddf2bd8e0655c619b4b850d8c618c1e758147366bc4bf172c9337472fb2ff59054d1a1146f8cab7dff4aac609f3e42e02d05fdaea767"}, @ETHTOOL_A_BITSET_VALUE={0xb9c, 0x4, "a945cc2610afbff661cf986c10733f8f73eb94cf571c36a7ed66ded7073536ee9de8ae15338b64cc5bd53ec08e5c8c4d5d8698c5d3ca9180afdaf04bd1765814464cf37c7c01341acd65211a712d24804f1b3ac3b1528e8e2d30c735943b81c779c5acba86e492197f3dc408085716a02676aa1ddbea89977911484c6f3fd450e1c06e9472f1af7b3ffb0b881571f062e22ebe79c8e8bf154e5d390407b368a49deeb8db1159173fe0e1b32d8021113dd405fda253c3554c20611b5d9e14cc168dd68341cfd7ce1f4515de776b95121004c5105a12f1974f68a9055f9b15c256f58737ca734e69f97494c942e8b22ece1863a8d17ba43848dd979c265cca95f5dcb674a591edc9f3aa97828b856b3219638f9a713acc77a8f6eadddc410f8fbbb5ece1f56855a0bd9ddf73e124840b4e5a4146bfecd607b683ca9abafdc2f502d82b4552e6f9d99e17e912b0a65ecf4fba0602329c54445b823bcca433c5ba5c72fe3aa6c42fcde3bac46d7e1f5773a606b033d487156176174943ba01aaaf2440c940483f3ed38939b45d0ebcae2693745487b31f2fbf91a31e4dca96dd69843960e784227fef8fc26f2651f48e3f56972a9847d0ade1b0e8254e862c32c67cc1b14ea1fbaeb5fe839b2925a340537f5dc4aed30dae2c5a760485f76a24f227f584ec68a5fde5bc0126d494d9ef80e7861ec13ab5b7ef6539feafea711d7e023d5940e3093eb9a26910938bd1cfbb5617a48642c1f40f5f7a205feac7d09933870c6c8d2fc8d3cd6e109e962d19d5a77d9c45f569ce12ebaf0fa9a756967f3a43eb9517610045936200c9e4665d613445b8594b5095a1416411953f9134407994872d13e15c4aa52a1aa8dd1773552e4807cd92c2fad6bb4a989c75b45646108eb5c5665febe1bc4c560ad2178df80daad98e1312d0be836329002f8414c26cdf68d003b5544a8cf6c439bef7bb5db89f742398d6b00d1cbf8aa4bb8d7556b81b44e51e2c62c760edac2d57de42d2edf26bce298b85452f10cce7986578903540cc5820c4bc2a6b55828c9b685a86d556b3fdb551641333193b2adc4841941dd63ef9d393ccf6cf46ed2c2f0b835b52083bfb94a75e8ad903856d32a09ee5492c9be6561a901455755997ca80d9e19ef997667e7fc7183c76736f39acef70cb2eb567b843d2c786807851915a8465979eebbc11bb9949222bfe2726affc523eeab95eea3819884bd8e79c1aaac44da4082ff967e05904418f08f7eaeda62f0a1b29fc36e863b8739bbd7ac0f9c0a4a052d475b23d67a26587e71007940c90d039f02c740dec6fd66c75daa68e53647d72e29a6d58f9afccc8c3686c84b218d0b7da1be7c7a493c7e02d09c313001b5d684f186c348dd9dea931672e018e6713b632b40e685e0e7ee46edaa4468b0b058ac7807750834ecd8aa24c2379d1dfc0353d37203540f4d6a3408c1f6a87972b486e86c980757ddff595745962d2ff1c0456dcf7425c5d0e752cab1172f41d430eda6ef30547ea8b59fb5001ee7201d723e6000b7c64831a624b0848292cd6f6e9f0ef1c70333701852f63c3afd886a2f1dfcfc54f753cb333bf8af9f66b526ae371fc1fdf4879036c37d164eb44f8d5b074bd2930b32672512e9f2403c34eaca7601e6504fa4f67824464d05678fae78be7ecd7b383fb046650cc7764f640d689923c7d09ae2dd3e802b56cdbcecdf8049ff57cc9a39fdae671a180dfd9e160d7846ddee29d5fdd607ca2bd1a5911aa122eb67858164a2634b4037ebcfa9b12ed4446c6de27e271a7e49e5fb808f8eb6e5acb35cc9a104592c46144ded68a7f3559d60ed0425cb36047fb1995c040b3702d8db32c47d66b8b22ec529c35c0f287d380687c878c6ddb5cc5108a03295e1066fb32af2fb2400de696b95c7547588a219c517090989d558d27508abd4aac35e3c383e967037eeeb25e6f460b2a8fdeed737624da4f4039a1f22b97dbb57e05c9c816aff39def5c0301513ecde2f16c17f33cf049f09de6c1684b14748e7d620e186238cc81cfe0d4d5be54bb1099d347f8a870fda526028d777c73b7352b8fe77d759792fa05ba851d5f302973d528fe07d6d5cde42ee2de5b8f270fe4fc8ad4bb55419b11fa9bda3d9c7dbefa637e88e1f4dffa7bd10d45bb988a4dcad4021ab953b34dfe4fe7828b2cb31d866bcd09c8242f7b66d809fa31e5f7f7a7415a51419db2640a3de0690b0e19b01ea803889ac14006267f9cf251eee1034876243be1e8c78a0670dcb5000c9c9609b32690de4cb5fdfd3de25a090f8b3c367d95c241d19264663bdde1ad92d822e9921bbbad43f86746f813630bc14246272fe5bbe4b6d382e8c46ce4b3641fb51fc35974bdcd5d997ef7eaad05f0c440a406d86d2370a0736352e9ef099177eb6a786d512b88956fcd07fe44988597db5e0278a20d481dadb1d9e68d866de7c522199d8b065cbd1095663c8ce908a328fe2449e5273789fc40365d81035f5275bb8b5ca93abf509003943e00aa931578a6854b6a5f9477daffe222d9bc208fcb2354673f97c302e021e6519cee66fb80158a0bc28591c8ce554d49ab7b11bfd8577fc6c72f233b12426aba832725682b5b30d7ba00f2d88b2c5a33a0700de87c1536bb6b02c010a9fcae547a15b9159581770ef2c6aae6c5439001449fe8e616bb6bd66cd11213ee18c782d8fb425318d559c0a86eda8bced2d11a00b6a7f60238af026623613e5fefc32132f53d684813302a54a66cfd10da8cdd806662650c982f2774bf94003810b8e0113f944ec1989f5b31d515f098eebcb95db4df90c26a3defec1931226cedea7ad8b81e499d4428e265a2b6505b00f26a3edd28d6861a6a3b3d211781799a26f7c5cc17d3e0f21d9a750b728cd260e46814bfff4f25127acd4412d0921d01026f995530d7c5f6b33be4b42f55fde5dc6b6efb1e8f6e563e8912985a5facfd382ca53aa220a3d5e253811d71bf4c0cdd45f71fa5e4628ed9b9b8aedfed545c39a0ef39fb5bb351185074bfb50e0ef8e330dfa6c9d69b004f80d616f5264d9e4c8b332996df8d5715bd170983761e2cf9318ee714f371c1d9e15a6aafe0b24e6fc46bee97ab3e795debe34febec44cfcc79213e92d471fc3ac008a15c6afb4dbce6e690f29e9b892ef2694551f96773ee9a8da318b63754b35b0875ce7c3691011fc51ef725b8f150f8d4a3ecb30b315acf2d3dd7d368609d9ca032ff50ce52ea9f702ea2687b8cf2d85eadc28be4cc8315015644033e58606fc5fea1e259d95f28009956dbae288a1cda8c307d43f6e88ff6063df6fade933f42417140eb63226855779f478d93a023b04a22569fe35aba2f048d18dc2f328b8d416e02c2e04bddef8b351d8ae8d944184d25baed367f135c0fc9c67e07b858e837c1962ff44a801e46a149ec260b110668dec37b9be8f70644e86e370c1dddec3b4595b888e67d58b350404ea29893e14d423a0c0d82103579d613c17534c9eea35f94e9f324468fdb532756e90a2c86b38722ad8b4f0185ce76085a075f9ac37b593f112ef6c795cff7308b91145cc9e3009c4e08ab01d66c15fa5e68f3b61b35e14ba3cf528cc46ba520e6988af2430c2f102a5b2f6b06d394ae01abb46697f3aefa9b9dac945595a5069bdeb49145daee3ad01692bddde02a1845eb1777350cae9d6a2e70c047144fdb3a22c1f9e2f891cd40ddce61467d4d2661f8cedd45c7cb9cf1c6da1f8747d86e0afac9a79700cd4062a6495f9cefdb5b2f04b51d57e8df42bcefa619698de78ebd32429c0c178dbe7b0b5fb87c3dd5109f2aaf1eaa60c88bc0b4c78d31a9648c4419609ffb5efa92a296cdde9cfd97b2ce275b5141c13b979746ad724930d48965dac6a988a4b16d8dcc2303ed58b2ef27a56ae1437cd9d5c0fa16822a1cae045f70c477a447f2776b0a6085aeaac268f265726fc678c3b3ebbecc17f06d185473bb54d7050722261a6f4874cb5740171c21599393a0772a5de74216fbf8713038309d1dace8ec156e8a3839386e4bdc5a4e39bd06135725cbd13557dcd405e30995e4eb1a22c0bacec4fd9efe1fe8b83cd8be612be149601f2a7c3e90e8e6c9b253d02d8b0752b06874dcdb75cb4b16c76b698fa638e22719c1cf4af9f3ca8a83ba2190aa88652238a47f9d20a683e16d517285de7e5778229e74"}]}, @ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 19:38:14 executing program 4: r0 = fork() ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 19:38:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x1}) 19:38:15 executing program 5: syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x210000) 19:38:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000091) 19:38:15 executing program 2: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="bb", 0x1, 0xfffffffffffffffb) 19:38:15 executing program 4: r0 = syz_io_uring_setup(0x2917, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 19:38:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/73, 0x49}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x208, 0x9) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x1}) 19:38:15 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20}], 0x1, 0x0) 19:38:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xe9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc5"}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "458bbccee227df51be0ec8f893d77db8c6a9b606cfad21c917ef868beef28da98ff59c8899a9446cd3feb2a56a83dd48a3595af1a8377bc70a46a13eb34736d84fcbde548b57be6f19f2b95c15e48026584aebf324b1bd2b8f79546a252f283902eb44a1fc408a1a212f35cbd46f41dc3b38c2156a2033fcefaa73f0c022c7cfce1b6322968675c8673c4b2e016ea8ddf2bd8e0655c619b4b850d8c618c1e758147366bc4bf172c9337472fb2ff59054d1a1146f8cab7dff4aac609f3e42e02d05fdaea767"}, @ETHTOOL_A_BITSET_VALUE={0xb99, 0x4, "a945cc2610afbff661cf986c10733f8f73eb94cf571c36a7ed66ded7073536ee9de8ae15338b64cc5bd53ec08e5c8c4d5d8698c5d3ca9180afdaf04bd1765814464cf37c7c01341acd65211a712d24804f1b3ac3b1528e8e2d30c735943b81c779c5acba86e492197f3dc408085716a02676aa1ddbea89977911484c6f3fd450e1c06e9472f1af7b3ffb0b881571f062e22ebe79c8e8bf154e5d390407b368a49deeb8db1159173fe0e1b32d8021113dd405fda253c3554c20611b5d9e14cc168dd68341cfd7ce1f4515de776b95121004c5105a12f1974f68a9055f9b15c256f58737ca734e69f97494c942e8b22ece1863a8d17ba43848dd979c265cca95f5dcb674a591edc9f3aa97828b856b3219638f9a713acc77a8f6eadddc410f8fbbb5ece1f56855a0bd9ddf73e124840b4e5a4146bfecd607b683ca9abafdc2f502d82b4552e6f9d99e17e912b0a65ecf4fba0602329c54445b823bcca433c5ba5c72fe3aa6c42fcde3bac46d7e1f5773a606b033d487156176174943ba01aaaf2440c940483f3ed38939b45d0ebcae2693745487b31f2fbf91a31e4dca96dd69843960e784227fef8fc26f2651f48e3f56972a9847d0ade1b0e8254e862c32c67cc1b14ea1fbaeb5fe839b2925a340537f5dc4aed30dae2c5a760485f76a24f227f584ec68a5fde5bc0126d494d9ef80e7861ec13ab5b7ef6539feafea711d7e023d5940e3093eb9a26910938bd1cfbb5617a48642c1f40f5f7a205feac7d09933870c6c8d2fc8d3cd6e109e962d19d5a77d9c45f569ce12ebaf0fa9a756967f3a43eb9517610045936200c9e4665d613445b8594b5095a1416411953f9134407994872d13e15c4aa52a1aa8dd1773552e4807cd92c2fad6bb4a989c75b45646108eb5c5665febe1bc4c560ad2178df80daad98e1312d0be836329002f8414c26cdf68d003b5544a8cf6c439bef7bb5db89f742398d6b00d1cbf8aa4bb8d7556b81b44e51e2c62c760edac2d57de42d2edf26bce298b85452f10cce7986578903540cc5820c4bc2a6b55828c9b685a86d556b3fdb551641333193b2adc4841941dd63ef9d393ccf6cf46ed2c2f0b835b52083bfb94a75e8ad903856d32a09ee5492c9be6561a901455755997ca80d9e19ef997667e7fc7183c76736f39acef70cb2eb567b843d2c786807851915a8465979eebbc11bb9949222bfe2726affc523eeab95eea3819884bd8e79c1aaac44da4082ff967e05904418f08f7eaeda62f0a1b29fc36e863b8739bbd7ac0f9c0a4a052d475b23d67a26587e71007940c90d039f02c740dec6fd66c75daa68e53647d72e29a6d58f9afccc8c3686c84b218d0b7da1be7c7a493c7e02d09c313001b5d684f186c348dd9dea931672e018e6713b632b40e685e0e7ee46edaa4468b0b058ac7807750834ecd8aa24c2379d1dfc0353d37203540f4d6a3408c1f6a87972b486e86c980757ddff595745962d2ff1c0456dcf7425c5d0e752cab1172f41d430eda6ef30547ea8b59fb5001ee7201d723e6000b7c64831a624b0848292cd6f6e9f0ef1c70333701852f63c3afd886a2f1dfcfc54f753cb333bf8af9f66b526ae371fc1fdf4879036c37d164eb44f8d5b074bd2930b32672512e9f2403c34eaca7601e6504fa4f67824464d05678fae78be7ecd7b383fb046650cc7764f640d689923c7d09ae2dd3e802b56cdbcecdf8049ff57cc9a39fdae671a180dfd9e160d7846ddee29d5fdd607ca2bd1a5911aa122eb67858164a2634b4037ebcfa9b12ed4446c6de27e271a7e49e5fb808f8eb6e5acb35cc9a104592c46144ded68a7f3559d60ed0425cb36047fb1995c040b3702d8db32c47d66b8b22ec529c35c0f287d380687c878c6ddb5cc5108a03295e1066fb32af2fb2400de696b95c7547588a219c517090989d558d27508abd4aac35e3c383e967037eeeb25e6f460b2a8fdeed737624da4f4039a1f22b97dbb57e05c9c816aff39def5c0301513ecde2f16c17f33cf049f09de6c1684b14748e7d620e186238cc81cfe0d4d5be54bb1099d347f8a870fda526028d777c73b7352b8fe77d759792fa05ba851d5f302973d528fe07d6d5cde42ee2de5b8f270fe4fc8ad4bb55419b11fa9bda3d9c7dbefa637e88e1f4dffa7bd10d45bb988a4dcad4021ab953b34dfe4fe7828b2cb31d866bcd09c8242f7b66d809fa31e5f7f7a7415a51419db2640a3de0690b0e19b01ea803889ac14006267f9cf251eee1034876243be1e8c78a0670dcb5000c9c9609b32690de4cb5fdfd3de25a090f8b3c367d95c241d19264663bdde1ad92d822e9921bbbad43f86746f813630bc14246272fe5bbe4b6d382e8c46ce4b3641fb51fc35974bdcd5d997ef7eaad05f0c440a406d86d2370a0736352e9ef099177eb6a786d512b88956fcd07fe44988597db5e0278a20d481dadb1d9e68d866de7c522199d8b065cbd1095663c8ce908a328fe2449e5273789fc40365d81035f5275bb8b5ca93abf509003943e00aa931578a6854b6a5f9477daffe222d9bc208fcb2354673f97c302e021e6519cee66fb80158a0bc28591c8ce554d49ab7b11bfd8577fc6c72f233b12426aba832725682b5b30d7ba00f2d88b2c5a33a0700de87c1536bb6b02c010a9fcae547a15b9159581770ef2c6aae6c5439001449fe8e616bb6bd66cd11213ee18c782d8fb425318d559c0a86eda8bced2d11a00b6a7f60238af026623613e5fefc32132f53d684813302a54a66cfd10da8cdd806662650c982f2774bf94003810b8e0113f944ec1989f5b31d515f098eebcb95db4df90c26a3defec1931226cedea7ad8b81e499d4428e265a2b6505b00f26a3edd28d6861a6a3b3d211781799a26f7c5cc17d3e0f21d9a750b728cd260e46814bfff4f25127acd4412d0921d01026f995530d7c5f6b33be4b42f55fde5dc6b6efb1e8f6e563e8912985a5facfd382ca53aa220a3d5e253811d71bf4c0cdd45f71fa5e4628ed9b9b8aedfed545c39a0ef39fb5bb351185074bfb50e0ef8e330dfa6c9d69b004f80d616f5264d9e4c8b332996df8d5715bd170983761e2cf9318ee714f371c1d9e15a6aafe0b24e6fc46bee97ab3e795debe34febec44cfcc79213e92d471fc3ac008a15c6afb4dbce6e690f29e9b892ef2694551f96773ee9a8da318b63754b35b0875ce7c3691011fc51ef725b8f150f8d4a3ecb30b315acf2d3dd7d368609d9ca032ff50ce52ea9f702ea2687b8cf2d85eadc28be4cc8315015644033e58606fc5fea1e259d95f28009956dbae288a1cda8c307d43f6e88ff6063df6fade933f42417140eb63226855779f478d93a023b04a22569fe35aba2f048d18dc2f328b8d416e02c2e04bddef8b351d8ae8d944184d25baed367f135c0fc9c67e07b858e837c1962ff44a801e46a149ec260b110668dec37b9be8f70644e86e370c1dddec3b4595b888e67d58b350404ea29893e14d423a0c0d82103579d613c17534c9eea35f94e9f324468fdb532756e90a2c86b38722ad8b4f0185ce76085a075f9ac37b593f112ef6c795cff7308b91145cc9e3009c4e08ab01d66c15fa5e68f3b61b35e14ba3cf528cc46ba520e6988af2430c2f102a5b2f6b06d394ae01abb46697f3aefa9b9dac945595a5069bdeb49145daee3ad01692bddde02a1845eb1777350cae9d6a2e70c047144fdb3a22c1f9e2f891cd40ddce61467d4d2661f8cedd45c7cb9cf1c6da1f8747d86e0afac9a79700cd4062a6495f9cefdb5b2f04b51d57e8df42bcefa619698de78ebd32429c0c178dbe7b0b5fb87c3dd5109f2aaf1eaa60c88bc0b4c78d31a9648c4419609ffb5efa92a296cdde9cfd97b2ce275b5141c13b979746ad724930d48965dac6a988a4b16d8dcc2303ed58b2ef27a56ae1437cd9d5c0fa16822a1cae045f70c477a447f2776b0a6085aeaac268f265726fc678c3b3ebbecc17f06d185473bb54d7050722261a6f4874cb5740171c21599393a0772a5de74216fbf8713038309d1dace8ec156e8a3839386e4bdc5a4e39bd06135725cbd13557dcd405e30995e4eb1a22c0bacec4fd9efe1fe8b83cd8be612be149601f2a7c3e90e8e6c9b253d02d8b0752b06874dcdb75cb4b16c76b698fa638e22719c1cf4af9f3ca8a83ba2190aa88652238a47f9d20a683e16d517285de7e5778"}]}, @ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 19:38:15 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 19:38:15 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00'/250, 0x0) ftruncate(r1, 0x42003) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 19:38:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 19:38:15 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 215.230054][ T37] audit: type=1800 audit(1627155495.432:12): pid=10014 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13920 res=0 errno=0 19:38:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 19:38:15 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) syz_io_uring_setup(0x2917, &(0x7f00000000c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 19:38:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xeac, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!\xae(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "579c56ff3acb427399aaaa72efafe327f79d187a4a8ddd192caa0c03c7fd45c2df1e12cdbec76a7cd72771257e59dd25af73903dcb1059c6918530246aa5cc555f45438d8258b96171f4203356504e25665a709f1e1fa931fea9f0273be6b3a22038b036297311b240c97d4d2b65c36fdec463973cdff141f6876693ab0577f8210a2b6f1cc6da4e10"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xa4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "f88ce4d726601914cb239140edd7b92ddd559d7df6a31bc39b8417ee800c263f92462f3c886911d1a7348eafa20d265d99a1e49dea6fb4caa658fea98518d9f8a190752a5a"}, @ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "5033c988b2d7562bfa3fe573a365ffe20808318e6176881d890bf7fa29a22421a29d156179ff09b2bc237f5701a22ed5c5d6c4a2b235fed9c162533f45e65d717e2f6f75e21a3af593b848d7d01f7fb95c1d34b34027d296346e0bf0a85c80e9953d7831c563e7cb44022fbc91d93e518a81e555a513bcc8e800880e44d4fe1b7c2579f56099fe8486f6f10c034c7cd5176ba45d10d7a37c52b76ec47b3c3499768acebfba21250f0c973938c05a8c58f6a6c0b63e20d74226676d678318548d38f2af1f6b007d7a552b973db7e9c237243f366e27cd8f7ce4fdca06f6f8a1580ea0a3c99e2263e9ffa23b4bc56f"}, @ETHTOOL_A_BITSET_VALUE={0xca, 0x4, "458bbccee227df51be0ec8f893d77db8c6a9b606cfad21c917ef868beef28da98ff59c8899a9446cd3feb2a56a83dd48a3595af1a8377bc70a46a13eb34736d84fcbde548b57be6f19f2b95c15e48026584aebf324b1bd2b8f79546a252f283902eb44a1fc408a1a212f35cbd46f41dc3b38c2156a2033fcefaa73f0c022c7cfce1b6322968675c8673c4b2e016ea8ddf2bd8e0655c619b4b850d8c618c1e758147366bc4bf172c9337472fb2ff59054d1a1146f8cab7dff4aac609f3e42e02d05fdaea767c6"}, @ETHTOOL_A_BITSET_VALUE={0xba9, 0x4, "a945cc2610afbff661cf986c10733f8f73eb94cf571c36a7ed66ded7073536ee9de8ae15338b64cc5bd53ec08e5c8c4d5d8698c5d3ca9180afdaf04bd1765814464cf37c7c01341acd65211a712d24804f1b3ac3b1528e8e2d30c735943b81c779c5acba86e492197f3dc408085716a02676aa1ddbea89977911484c6f3fd450e1c06e9472f1af7b3ffb0b881571f062e22ebe79c8e8bf154e5d390407b368a49deeb8db1159173fe0e1b32d8021113dd405fda253c3554c20611b5d9e14cc168dd68341cfd7ce1f4515de776b95121004c5105a12f1974f68a9055f9b15c256f58737ca734e69f97494c942e8b22ece1863a8d17ba43848dd979c265cca95f5dcb674a591edc9f3aa97828b856b3219638f9a713acc77a8f6eadddc410f8fbbb5ece1f56855a0bd9ddf73e124840b4e5a4146bfecd607b683ca9abafdc2f502d82b4552e6f9d99e17e912b0a65ecf4fba0602329c54445b823bcca433c5ba5c72fe3aa6c42fcde3bac46d7e1f5773a606b033d487156176174943ba01aaaf2440c940483f3ed38939b45d0ebcae2693745487b31f2fbf91a31e4dca96dd69843960e784227fef8fc26f2651f48e3f56972a9847d0ade1b0e8254e862c32c67cc1b14ea1fbaeb5fe839b2925a340537f5dc4aed30dae2c5a760485f76a24f227f584ec68a5fde5bc0126d494d9ef80e7861ec13ab5b7ef6539feafea711d7e023d5940e3093eb9a26910938bd1cfbb5617a48642c1f40f5f7a205feac7d09933870c6c8d2fc8d3cd6e109e962d19d5a77d9c45f569ce12ebaf0fa9a756967f3a43eb9517610045936200c9e4665d613445b8594b5095a1416411953f9134407994872d13e15c4aa52a1aa8dd1773552e4807cd92c2fad6bb4a989c75b45646108eb5c5665febe1bc4c560ad2178df80daad98e1312d0be836329002f8414c26cdf68d003b5544a8cf6c439bef7bb5db89f742398d6b00d1cbf8aa4bb8d7556b81b44e51e2c62c760edac2d57de42d2edf26bce298b85452f10cce7986578903540cc5820c4bc2a6b55828c9b685a86d556b3fdb551641333193b2adc4841941dd63ef9d393ccf6cf46ed2c2f0b835b52083bfb94a75e8ad903856d32a09ee5492c9be6561a901455755997ca80d9e19ef997667e7fc7183c76736f39acef70cb2eb567b843d2c786807851915a8465979eebbc11bb9949222bfe2726affc523eeab95eea3819884bd8e79c1aaac44da4082ff967e05904418f08f7eaeda62f0a1b29fc36e863b8739bbd7ac0f9c0a4a052d475b23d67a26587e71007940c90d039f02c740dec6fd66c75daa68e53647d72e29a6d58f9afccc8c3686c84b218d0b7da1be7c7a493c7e02d09c313001b5d684f186c348dd9dea931672e018e6713b632b40e685e0e7ee46edaa4468b0b058ac7807750834ecd8aa24c2379d1dfc0353d37203540f4d6a3408c1f6a87972b486e86c980757ddff595745962d2ff1c0456dcf7425c5d0e752cab1172f41d430eda6ef30547ea8b59fb5001ee7201d723e6000b7c64831a624b0848292cd6f6e9f0ef1c70333701852f63c3afd886a2f1dfcfc54f753cb333bf8af9f66b526ae371fc1fdf4879036c37d164eb44f8d5b074bd2930b32672512e9f2403c34eaca7601e6504fa4f67824464d05678fae78be7ecd7b383fb046650cc7764f640d689923c7d09ae2dd3e802b56cdbcecdf8049ff57cc9a39fdae671a180dfd9e160d7846ddee29d5fdd607ca2bd1a5911aa122eb67858164a2634b4037ebcfa9b12ed4446c6de27e271a7e49e5fb808f8eb6e5acb35cc9a104592c46144ded68a7f3559d60ed0425cb36047fb1995c040b3702d8db32c47d66b8b22ec529c35c0f287d380687c878c6ddb5cc5108a03295e1066fb32af2fb2400de696b95c7547588a219c517090989d558d27508abd4aac35e3c383e967037eeeb25e6f460b2a8fdeed737624da4f4039a1f22b97dbb57e05c9c816aff39def5c0301513ecde2f16c17f33cf049f09de6c1684b14748e7d620e186238cc81cfe0d4d5be54bb1099d347f8a870fda526028d777c73b7352b8fe77d759792fa05ba851d5f302973d528fe07d6d5cde42ee2de5b8f270fe4fc8ad4bb55419b11fa9bda3d9c7dbefa637e88e1f4dffa7bd10d45bb988a4dcad4021ab953b34dfe4fe7828b2cb31d866bcd09c8242f7b66d809fa31e5f7f7a7415a51419db2640a3de0690b0e19b01ea803889ac14006267f9cf251eee1034876243be1e8c78a0670dcb5000c9c9609b32690de4cb5fdfd3de25a090f8b3c367d95c241d19264663bdde1ad92d822e9921bbbad43f86746f813630bc14246272fe5bbe4b6d382e8c46ce4b3641fb51fc35974bdcd5d997ef7eaad05f0c440a406d86d2370a0736352e9ef099177eb6a786d512b88956fcd07fe44988597db5e0278a20d481dadb1d9e68d866de7c522199d8b065cbd1095663c8ce908a328fe2449e5273789fc40365d81035f5275bb8b5ca93abf509003943e00aa931578a6854b6a5f9477daffe222d9bc208fcb2354673f97c302e021e6519cee66fb80158a0bc28591c8ce554d49ab7b11bfd8577fc6c72f233b12426aba832725682b5b30d7ba00f2d88b2c5a33a0700de87c1536bb6b02c010a9fcae547a15b9159581770ef2c6aae6c5439001449fe8e616bb6bd66cd11213ee18c782d8fb425318d559c0a86eda8bced2d11a00b6a7f60238af026623613e5fefc32132f53d684813302a54a66cfd10da8cdd806662650c982f2774bf94003810b8e0113f944ec1989f5b31d515f098eebcb95db4df90c26a3defec1931226cedea7ad8b81e499d4428e265a2b6505b00f26a3edd28d6861a6a3b3d211781799a26f7c5cc17d3e0f21d9a750b728cd260e46814bfff4f25127acd4412d0921d01026f995530d7c5f6b33be4b42f55fde5dc6b6efb1e8f6e563e8912985a5facfd382ca53aa220a3d5e253811d71bf4c0cdd45f71fa5e4628ed9b9b8aedfed545c39a0ef39fb5bb351185074bfb50e0ef8e330dfa6c9d69b004f80d616f5264d9e4c8b332996df8d5715bd170983761e2cf9318ee714f371c1d9e15a6aafe0b24e6fc46bee97ab3e795debe34febec44cfcc79213e92d471fc3ac008a15c6afb4dbce6e690f29e9b892ef2694551f96773ee9a8da318b63754b35b0875ce7c3691011fc51ef725b8f150f8d4a3ecb30b315acf2d3dd7d368609d9ca032ff50ce52ea9f702ea2687b8cf2d85eadc28be4cc8315015644033e58606fc5fea1e259d95f28009956dbae288a1cda8c307d43f6e88ff6063df6fade933f42417140eb63226855779f478d93a023b04a22569fe35aba2f048d18dc2f328b8d416e02c2e04bddef8b351d8ae8d944184d25baed367f135c0fc9c67e07b858e837c1962ff44a801e46a149ec260b110668dec37b9be8f70644e86e370c1dddec3b4595b888e67d58b350404ea29893e14d423a0c0d82103579d613c17534c9eea35f94e9f324468fdb532756e90a2c86b38722ad8b4f0185ce76085a075f9ac37b593f112ef6c795cff7308b91145cc9e3009c4e08ab01d66c15fa5e68f3b61b35e14ba3cf528cc46ba520e6988af2430c2f102a5b2f6b06d394ae01abb46697f3aefa9b9dac945595a5069bdeb49145daee3ad01692bddde02a1845eb1777350cae9d6a2e70c047144fdb3a22c1f9e2f891cd40ddce61467d4d2661f8cedd45c7cb9cf1c6da1f8747d86e0afac9a79700cd4062a6495f9cefdb5b2f04b51d57e8df42bcefa619698de78ebd32429c0c178dbe7b0b5fb87c3dd5109f2aaf1eaa60c88bc0b4c78d31a9648c4419609ffb5efa92a296cdde9cfd97b2ce275b5141c13b979746ad724930d48965dac6a988a4b16d8dcc2303ed58b2ef27a56ae1437cd9d5c0fa16822a1cae045f70c477a447f2776b0a6085aeaac268f265726fc678c3b3ebbecc17f06d185473bb54d7050722261a6f4874cb5740171c21599393a0772a5de74216fbf8713038309d1dace8ec156e8a3839386e4bdc5a4e39bd06135725cbd13557dcd405e30995e4eb1a22c0bacec4fd9efe1fe8b83cd8be612be149601f2a7c3e90e8e6c9b253d02d8b0752b06874dcdb75cb4b16c76b698fa638e22719c1cf4af9f3ca8a83ba2190aa88652238a47f9d20a683e16d517285de7e5778229e74b5301b8463a3404e5f69cdb767"}]}, @ETHTOOL_A_EEE_HEADER={0x4}]}, 0xec4}}, 0x0) 19:38:15 executing program 0: io_uring_setup(0x0, &(0x7f00000009c0)) 19:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) [ 215.508515][T10032] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:38:15 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x2df6ac075489a740) 19:38:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="01"], 0x8c}}, 0x0) 19:38:15 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000008f80), 0x40240, 0x0) 19:38:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) 19:38:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:38:16 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) bind$can_raw(r0, 0x0, 0x0) 19:38:16 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 19:38:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) 19:38:16 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="1648ec47242f8ff0ccff11c2b646c8", 0xf}], 0x1, &(0x7f0000000100)=[{0x40, 0x101, 0xffff, "e726a76663a4ea0350d8036b87714188bc973118ad674b1459c6a09d6e9aa0712222e1f145f38eb266a6a02b1d"}], 0x40}, 0x40000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x4e24, @multicast1}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, 0x2}, 0x7bf, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000280)='batadv0\x00', 0x8, 0x7fff, 0x2fb}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x44, r0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x200480c0}, 0x20000004) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000001e80)={0x1398, r2, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x1164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "e9a86c648447aa1ef5e1d69db1a388487c1a7bccac3d5bd9ba16e015698e228a25728295b4a17ab1cb65719f6dd437f668c27f9d4c186e1bac83dcba131799a3548859bb3f8d47d992e60b3a2682692d68437db0ea835615d32f985a8b140d7f35aea0c252daca9beeb218b55b86cee20d08e97d6bde17d926a85a170f2439a80f9af17fb2eb7cb6683af81c43fdca32c1928a6f010e731ad0242f54dc"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "6b0107f9272f5e51e04764aab4d8a8a2084b5b5c58b56193202082db169fabceeef1665ed52a6c1272226adfaba2032f476cfdd338dcf383a2c0290b6f07e94340106aa0b021f0062fcfd53bafa354ae5a1bccbd651cb455a2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x80}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x3}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x1e8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "2a026a541a7bf96934c71a4d3e78935d358a90989a7d89ee341d127d89"}, @ETHTOOL_A_BITSET_MASK={0xa6, 0x5, "7aa5f78c5b8ef5ee3a4301399da1ea24ca37863c3769c964af2deb7246575f9fc9f3f75f6766b1048875640f4b8e7f216929b49215d285cd1218d3551b51c05a7cb64e4b6c34426508c0426fe35ec49cfa4e0fd7aef0d144de7cc1010fa19a53a8e0cd2a8aed55cb446e74785373c96d0b137a5f9dddcba7bb836d48659003041762a11d213230cfab8aff31dce97595419b0ec8de087f9a49d536d63416197a7725"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_VALUE={0xf8, 0x4, "955a27d161acf247d571aef40e7bd9dbef9c9126898d0c210b86c97cebf2f84334722d0e4f5d0296dacb766aed6ac90fb1236d18659bf5575222aae2eb0d080542bd4d8439bd6f600af23ccf9ca0d9b86907494005ac4514f52eaf42ed0527058a7ff07625e2ea56021f13a0e238edee9a8ab37f2c0270a1895121277686c127cdf8e21d86f10fe24bd75605059a6104ae46dcf2da30819b0610cfd830aef89bb67d3adecbf222192ed61962f3b6155feb4604c10e7cf6a9d359f33e3c40d4484266f4902b1121aeb5a206fcfe4aee26e220cd7c6c4caeda8727951334f4f3f8ff382ec2d16ecdc5e59b9aa9a9c5d3ceb17b2b80"}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xffffff01}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x284}]}, 0x1398}, 0x1, 0x0, 0x0, 0x1040}, 0x811) 19:38:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 19:38:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 19:38:16 executing program 5: pipe2(&(0x7f0000000000), 0x0) fork() statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) fork() 19:38:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:38:16 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000b40)) 19:38:16 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x81, 0x0) 19:38:16 executing program 2: socket(0x1e, 0x0, 0x3f) 19:38:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 19:38:16 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_io_uring_setup(0x4e25, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 19:38:16 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0xe040) 19:38:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{&(0x7f0000000180)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 19:38:16 executing program 1: add_key$user(&(0x7f00000000c0), 0x0, &(0x7f0000000140)="bb", 0x1, 0xfffffffffffffffb) 19:38:16 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0xa40, 0x0) 19:38:16 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) 19:38:16 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:38:16 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) 19:38:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:16 executing program 2: open(&(0x7f0000000c40)='.\x00', 0x0, 0x0) 19:38:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) 19:38:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 19:38:16 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) syz_io_uring_setup(0xe4b, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:38:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:38:17 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 19:38:17 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b40)) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_setup(0x2917, &(0x7f00000000c0)={0x0, 0x18b6, 0x10, 0x0, 0x236}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000080)) 19:38:17 executing program 2: io_uring_setup(0x77cf, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0xb0}) 19:38:17 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x804) 19:38:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @multicast1}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @dev}, 0x7bf, 0x0, 0x0, 0x0, 0x200}) 19:38:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @multicast1}, @sco={0x1f, @none}, @l2tp={0x2, 0x0, @dev}}) 19:38:17 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000b40)) 19:38:17 executing program 2: pipe2(&(0x7f0000000000), 0x4800) gettid() fork() statx(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x800, 0xd18, &(0x7f0000000780)) statx(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x800, 0xa80, &(0x7f00000008c0)) fork() 19:38:17 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x800, 0x0, 0x0) fork() 19:38:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x20) 19:38:17 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 19:38:18 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0xfffffffffffffff9, 0x200041) 19:38:18 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:38:18 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001300), r0) 19:38:18 executing program 5: io_uring_setup(0x7dd, &(0x7f00000009c0)={0x0, 0x9f2}) 19:38:18 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 19:38:18 executing program 4: socket$inet6(0xa, 0x2, 0xb) 19:38:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000004c00)={&(0x7f0000003900)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}, 0x0) 19:38:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:38:18 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x40010, 0xffffffffffffffff, 0xffffd1ff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0x9}}, 0x401, 0x0, 0x0, 0x0, 0x0, 0x80, 0x9}, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 19:38:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000005bc0)={'gretap0\x00', @ifru_map}) 19:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fffffbf0000100000005"], 0x30}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 19:38:18 executing program 3: socketpair(0x22, 0x0, 0x8000, &(0x7f0000000040)) 19:38:18 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x4001) [ 218.340105][T10200] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'wg1\x00', @ifru_ivalue}) [ 218.425332][T10206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:18 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="a48045eeca24069bf598b6e6f8300a550d1ecd0595780778c03968de608cf96a0143c6fe5f3a0675856bb9d51ff941bb30c49ab6aa3c8e5fcd84984073aa3ee4f256e5e7897d299560384b594df8bc1b2617e5e17bfc4449ef75ca5a7df94a8e4602981aadee29007f66818dbcaf96df1408f9b9827c307e84bd69b0ea3f2d37a175b572140ca4116040f89698839b35", 0x90) 19:38:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, &(0x7f0000000240)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000006480)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x20000010) 19:38:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000004c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x18}}, 0x0) 19:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01fffffbf0000100000005"], 0x30}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) 19:38:18 executing program 4: io_uring_setup(0x6f89, &(0x7f0000000140)={0x0, 0x0, 0x20}) 19:38:18 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000980)) [ 218.767379][T10222] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000006f00), 0xffffffffffffffff) 19:38:19 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 19:38:19 executing program 0: statx(0xffffffffffffffff, 0x0, 0x6800, 0x0, 0x0) 19:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000006480)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x20000010) 19:38:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006200)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000006480)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 19:38:19 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x10000) 19:38:19 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f00000005c0)) 19:38:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:38:19 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f00000000c0)) 19:38:19 executing program 2: socket$inet(0x2, 0x2, 0xff) 19:38:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 19:38:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f00000004c0)={"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"}) 19:38:19 executing program 0: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x200000) 19:38:19 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:38:19 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000000040)) 19:38:19 executing program 5: clock_gettime(0x2, &(0x7f0000002840)) 19:38:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:38:19 executing program 2: io_setup(0x88a, &(0x7f0000000000)=0x0) io_destroy(r0) 19:38:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x80) 19:38:20 executing program 5: syz_open_dev$vcsu(&(0x7f0000002440), 0x0, 0x0) 19:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 19:38:20 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 19:38:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 19:38:20 executing program 0: r0 = epoll_create(0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 19:38:20 executing program 2: r0 = epoll_create(0x9) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 19:38:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 19:38:20 executing program 5: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x0) 19:38:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040), 0x0, 0x8000) 19:38:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @loopback}}) 19:38:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x8040) 19:38:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x8000) 19:38:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180), 0x0, 0x0) 19:38:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x40) 19:38:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @loopback}}) 19:38:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 19:38:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 19:38:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote, 0xffffffff}, 0x80) 19:38:21 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001a00)="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", 0x5cd}], 0x1}}], 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/sys/devices/system', 0x0, 0x0) 19:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 19:38:21 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/sys/devices/system', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0xfffffffffffffe03) 19:38:21 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 19:38:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006300)={0x0, 0x0, 0x0}, 0x0) 19:38:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000180), 0x0, 0x40) 19:38:21 executing program 3: wait4(0x0, 0x0, 0xc0000000, 0x0) 19:38:21 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x103) 19:38:21 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x101800, 0x21) 19:38:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000a4c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f000000a3c0)="71927c3aca1c4e3b49f12e89b07c2b9e8673fac17499cc2cf7feb4be8198f675b20c268e8ec34fc6a585d2d96a2246459f2a8a0cf5eca48096d2087d34a60e24d2d121ac0191b024f4fec02da7d9f808d8eb9f291919ed80e64a963f25247a4467d45c8753ef1dbb1a34def4d13969ea", 0x70}, {&(0x7f00000001c0)="d3c4c20bbf6a0854c996d460ff5b97fb723412d6cfe5a3aa6b1717157aa67f8c2b40ff92fb162b263ff66780831260fe06107f6b72bfc3bcfe44bb707a8edaf335d14c37884f2ea19417de8e9077a2a33219ce47edec22c615eec9fbbd6ec0a0800bbf5b261a205d0f69ef86b24481232c613ae3fb53657b9606797a096841a7a333b358ab5315b509edb987c4e41153a181b6b0e858bfe8df5451d32beeb7343af22aa1e435d6bdeb336066559c1ef28c3ce12141", 0xb7}], 0x2, &(0x7f000000a740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x0) 19:38:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 19:38:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 19:38:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) 19:38:21 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:38:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x713081, 0x0) 19:38:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x3a) 19:38:21 executing program 1: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) 19:38:21 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x14040, 0x0) 19:38:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000140)={0x7}, 0x7) 19:38:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc) 19:38:22 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000001240)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000012c0)) 19:38:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @can, @llc, @sco={0x1f, @fixed}, 0x0, 0x0, 0x0, 0xb}) 19:38:22 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 19:38:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002040)={&(0x7f0000001f40), 0xc, &(0x7f0000002000)={0x0}}, 0x8085) 19:38:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 19:38:22 executing program 0: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 19:38:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x43b2, 0x4) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 19:38:22 executing program 1: clone3(&(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:38:22 executing program 5: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0xc810) clone3(&(0x7f0000000d80)={0x20004000, 0x0, 0x0, &(0x7f0000000b40), {}, &(0x7f0000000b80)=""/199, 0xc7, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff], 0x1}, 0x58) 19:38:22 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x492442, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001880), 0xffffffffffffffff) 19:38:22 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000002bc0)={"06acc5fbfef69b4cd78cbb0fee7a0f6d"}) 19:38:22 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000001880), 0xffffffffffffffff) 19:38:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="00008f8b21aee661f401"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000180)=[{&(0x7f00000002c0)="f98ac693ce6908a8aa0eef4a7714c8701ee99c9fb2f10db1528d110ca8393fcff78f3a470ad486f6c8eb6aed923b9c0de59b7bf2ca5356590faf7a", 0x3b}, {&(0x7f0000000240)="6522867460265aaacdd702f3", 0xc}], 0x2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:38:22 executing program 1: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0xc810) clone3(&(0x7f0000000d80)={0x20004000, 0x0, 0x0, 0x0, {0x8}, &(0x7f0000000b80)=""/199, 0xc7, &(0x7f0000000c80)=""/179, &(0x7f0000000d40)=[0xffffffffffffffff], 0x1}, 0x58) 19:38:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x8085) 19:38:22 executing program 4: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000d80)={0x20004000, 0x0, 0x0, 0x0, {0x8}, &(0x7f0000000b80)=""/199, 0xc7, &(0x7f0000000c80)=""/179, &(0x7f0000000d40)=[0xffffffffffffffff], 0x1}, 0x58) 19:38:22 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 19:38:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x37, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 19:38:22 executing program 0: sync() setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000002100), 0xc) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002340)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x0, 0x6}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7f}}}}}]}}]}}, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) 19:38:22 executing program 3: sync() write(0xffffffffffffff9c, 0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x51c}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0xf3}}]}}}]}}]}}, 0x0) 19:38:22 executing program 1: write(0xffffffffffffff9c, 0x0, 0x0) sync() setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x7, 0x0, 0x0, 0x0) 19:38:23 executing program 5: bind(0xffffffffffffffff, &(0x7f00000021c0), 0xe) 19:38:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x37, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 19:38:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 19:38:23 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:38:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000a4c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 223.066573][T10442] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 223.091802][T10442] ÿ: renamed from syzkaller1 19:38:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000080)) 19:38:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000026c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) [ 223.163948][ T9741] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 223.187094][ T9601] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 223.242513][T10453] ÿ: renamed from syzkaller1 19:38:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 19:38:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 223.353483][ T9741] usb 1-1: device descriptor read/64, error 18 [ 223.382757][ C1] hrtimer: interrupt took 27512 ns [ 223.433531][ T9601] usb 4-1: Using ep0 maxpacket: 8 [ 223.553869][ T9601] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 223.643421][ T9741] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 223.743804][ T9601] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 223.753063][ T9601] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.790082][ T9601] usb 4-1: Product: syz [ 223.803015][ T9601] usb 4-1: Manufacturer: syz [ 223.808967][ T9601] usb 4-1: SerialNumber: syz [ 223.843488][ T9741] usb 1-1: device descriptor read/64, error 18 [ 223.879042][ T9601] gspca_main: spca501-2.14.0 probing 0000:0000 [ 223.963628][ T9741] usb usb1-port1: attempt power cycle [ 224.111103][ T9601] gspca_spca501: reg write: error -71 [ 224.126906][ T9601] spca501 4-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 224.144892][ T9601] spca501: probe of 4-1:1.0 failed with error -22 [ 224.155101][ T9601] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 224.170094][ T9601] usb 4-1: USB disconnect, device number 2 [ 224.413326][ T9741] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 224.503684][ T9741] usb 1-1: Invalid ep0 maxpacket: 0 [ 224.653387][ T9741] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 224.763521][ T9741] usb 1-1: Invalid ep0 maxpacket: 0 [ 224.769116][ T9741] usb usb1-port1: unable to enumerate USB device 19:38:25 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {0x13}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 19:38:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x4}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000040)="8cf49be23ce40e4a25f5167858a9cbc5a0274f67e6792248b0125888260baa67db71147b43702e0c82024ac0f2ffb891c0001a855f5622790f2ba76ab262fd40e80df524087496b8a0927da8cf2a4b2260e318a095f3466283aebf34b254063cd2873bec8e6433c9dc13e6a22d1a7e7fd40db5ad8f0e340a7f6f3b896f9c37055d74466912265e4a826235dab541da6b84ad5e7c33ee55e0597ae0c2253ba791abba56c865746ce8e979d697cbce2c7488c653356a7c30dd01b65aee4f13e15a8b1f07b71819230251369d4f1784bee5356698fe99f78a39e5c19871e5ded2391db6021213200d3449905d4effdafd43db7a2780233ea0232c41aea0f99420d0a616ec02764d2e523d9720d3c73e09643e8c2879a5fa5d83057b376849f677a38b80d5d2b750e6e4f4a595fd2d4019eee59aa4ffa11baecf648ab2817d85698974f70d5fc2c6f68cbfc66d4c16ae778428d8974b855d2135fe24394416505314b457563272c37566234708c658373cb8bd810d9eff9b0ea1bd74b15923501546259a049146f8c1826c8b237e351bc93e84664774822767f24346fc70d8e1ba8cfa7786ffafbaf874944b8a5716688f9f1e6fb0609b1b2b5933fbc0ff7e2801a8ae96da7515777981b89ff1afb3e490c13cb8772d630a758db75f53e9ebeb321dc48bc23525f81faa71065a0050bb58b788ab6e8f4887ec4d6b0c1c733d0db8a852c8552acfca7113b8295a41415dce45f334bf71e1352f434a412f01586c1a426efc3998fe8dacd578bda4bf4beda466cb7ea936b232fd36bd550813f7ea8aeb41cf688dff7b18f03ae77e3d752000e2588e40ad5b14f68e2c2094380aabe50379c3bbd33093a8472a149c92eee216f43c03bf3cab950b25797bd02fd1029f172ad1fd510f2da791a30834a458dce2d5473f2064e86872d1ae14f5d5e1335bb14c798a4fe918df0784c1eecb9a24041a7013181bf2f51c7b2353803cab1ca46227595c3fc5cee5086d1a9dee1afca8d5b664436a844981f9f0f429604cebe9ed3583218a53c254f8efec3a092bc557b6cb2207f5237bd9782451c97f3bf74c0371df73d304b46fd6c641a4e7426982406fa5fec0a600a773c91218a95422b85965faebd78b04388179e890468516514fa806fbd28f88c79197102f8a9e1e27c21cce90bd57c06746c61aa307edf42e656669508ccc9f9f4532e98878d296f0a6f94590b7fa8a6733254cf35b76130f2390a13d61ce8e16aec2627de6896585a17512d5778d9179ffcb0f79fd6febf184b1ced19f6dbefc0c1b568ab129c26656cd559fe22bdef531971b600b8458b7848ae3c40fad0a4dde2cbe05041bee39b872c6458ade685c3fc32b1ad974e8d462e435f85bdad46fa37c1e73c13e2f43cd70bbf68a6345ccee8513735f7c162a6d547cf8a4b1bab4983eeb5d12eae551512e5121b6b01bf06dc4afa8dfe8cb966b7321400fef300ea3d187412210431131d64a1b133720816012bac1cb8de5e4f411dc284ee20192efe1cdd27b32b73416da6b3b21caaf323898f1117f45f6d5af6d8a5ed844430dd352e28ee015a69d812ebb941f563db3576e8c2ac9d6a0dce4dab9b772ec2acdb175544d4bc890557e20c93a3bef7a638e6c6721c8d32dcb50201e4887aa8ac83654d32270e7f9d732531a5bd11a85ae37f39a94ffd129a5bfe50d02faf7216c21512c536ab7695c304846b7f4a3555178f3c951f3e631e275bb3203f01fea8ed5bb935bebdc13fffe33e1860888816513abb1c3cb9d21048a0c901fdef3d6177a027ae95492d7c876e6decbe1bc90c239592db7f737ef00c264466d14abcd9713c145ec54fb8c2dbec5cf6006ddd5397bbd6f755b1eb819c8961ab5a05cb91a71553c1b0eb776d2197833677b1136fa82dc1bd6fd40896eff39e1615e9da328578961714d7692fa468fe15e628db41ad315f6cad04998e60d272c7c3b1ffeb17c6987357fec8ef941dec591437625ac469a059bd2611adffe851c9bcac4b60bfb9f9bf1c0e6faf0e81fb0dca04811d08e51f7da1065165f3d9ca3a72870b9cbe0217b126696c2d09e0476c5fd845e55926d4587c97ec68decd285a78582b90314da70afda586cd3588891a9908198e959e43591cad7cd98b1cd0580f3c6858d806a3662ec8e0377d2e0ac734abde807af9563866dac4a5c535aabee78ec096feef85f31d3e670a77289a9d14c7d070c5a3fdb1f603ccfee11f3be2a3ada4d79b69a3030b48b628689838da418e529a8a085c89b9724e1e4269670d71836c6cf386d3a2dc1e292da9d505b97117a8d11ed07324059180dfd6d68cff14e939c58ec5b5719da145bcabd58423fb45ca15ec3372a52c265d0830b1d0614734509148d146c81cd899530ba69c13e6679f7eea4ecb01a36b6bbaa5e727d8921e355e52371e0d7f0b603978df930c3fd6624103a6c4c45e80772a6aa58bce8b1285210cae7bb904f5ad345aeb50cc197ffe648707bfc38820824bdf377d119531a49cf3e2c07a679c4ae00eccc29d69a7974bc811bfe36341633c25ddfe2a76b6c2a0a59dbe9cd3dd7087ba49911a091ce3e8162b849521804c9e663a48c99f0360bdcc8ee9ac7fb743cce22f379c6b2bc3f6125675dfcced590ed921aa26b98eefda3aa1a6f1c2d6fec57cb05615293a9f8002865253265b0e2543fe3bd6f43de12a1d332f3863be546ccc33cc9d6ce24cc17165bd0b338932d2360d70de29c6e7612b3ff53390a3937eafb3e858226aa3f8bf1a8ea6ac156f894699cca20db0aa14f78055dfd91c8b1023940d1e017d5fe29fb1a3cb121889d11beb9756be3fc17a079c1a1cb317701b38570e9005fd6d598abd0828df26a3ad2caca51d6854d0be2e70b6cbc1e7df80cdca453716165ebd8213507180b8f23eb9c90745147544555defc2e65ccf7e6d1c7d3a4e02bc9c1bc789f63b24c0464f54d2a4196234bd2525cd26723ab85d8216ef54d1c1b882065c1fd7f659fc80cee9c27736d8c374ac0cb5bc94a8ad24d62cd3f8dec2980f6ac390da1ddc977cb3fb176f3da3e9d18e7f88797f818d55855dde9b40aed4aeb6de0ae5153c30bd458bf816604b01c9d82b2478c853e9a19b6a6ed7c25c8c51617977c9bea5deb1e5e806b169db8ec7978f92cd6ab4d543195e4c433dc9a681c8f56aa45b6169fc51e6a09312073b32eea84523316c67c525a6901", 0x8e1}], 0x1, &(0x7f00000015c0)=[@dstopts_2292={{0x248, 0x29, 0x4, {0x0, 0x46, '\x00', [@generic={0x0, 0x19, "3e05f9413b83b6e96b8814f73bd78c4d587cd55ae2fbd9eb25"}, @hao={0xc9, 0x10, @remote}, @generic={0x0, 0x88, "83c96b59a60449669dac3c5a5c46b3efd07f7b5d78586c17f9d6b291185f1546c807f898e77f0f2606e005b066b845f382a5ab79c372b5e859ab2f1f615d9b00694cfa92834092a0caaea7c0fb27e381a5bfd3adf2df329165494a12edd0116eeb5c6bac9635dec0307a1f9f2eead8a8766c047e1b785d504efb3a12d51b574bafcc685ab30483ac"}, @pad1, @generic={0x0, 0xdd, "44e04057199395e8429d6aea8cd17628f04f49df41ec0120c6b99968b21d39b7c829be1deedb6554e6591333a7447afd70ea3abfab67a556a3dea44348798aee287225040dcdf4a54e1a9c8aec1f4912d00e4f0adde31a4e4732fe0b55687aea671b164cdb8fd44e666106a390019100293adbf9a219ed3427ce887c73192ee78290b899107776f08cd7f7e8648ebff311724943586d3887876c38ec4fc2757565487b6bdc4d8cb86f67b62870fcd12bdce951315553a5667ead96db2fa9b9947f045f886aa924afc05d2475be2bfe3b33a297ea9ad05c5adf00a47c27"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x0, 0x5f, "07cb9fa289f8749b59119c821c69343fdf269cef817c7bcd8aef228332083af137799cb44a15a024ba930409dc6b829ec7a75a8a85fbee338086673a6a66bd348cc2c1ec075d4bf8d5414a513df3c75d5323aa39ca591d680446539e489c2a"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @local}]}}}, @flowinfo={{0x14}}], 0x260}}], 0x1, 0x24000040) 19:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 19:38:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) 19:38:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 19:38:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000026c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 19:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 19:38:26 executing program 4: keyctl$restrict_keyring(0x8, 0xfffffffffffffffb, &(0x7f0000000000)='asymmetric\x00', 0x0) 19:38:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/185, 0x32, 0xb9, 0x1}, 0x20) 19:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000080)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x4107a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x2, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:38:26 executing program 3: write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'r\x00'}, 0x8) clock_gettime(0x6, &(0x7f00000004c0)) 19:38:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 19:38:26 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 19:38:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x2}, 0x40) 19:38:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x1d, 0x0, 0x0) 19:38:26 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@random="fd8d327dc937", @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "71db1c", 0x44, 0x2f, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 226.355586][T10529] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:38:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000026c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:38:26 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 19:38:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"06000000dd245c8480000040c9c8dc190300000000000000030100c02bec0ba41f0100003a40c8a4730000403b00041f06ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbeeff211134923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b6c77eb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce72f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab3670f832659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74697a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581dddbadaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 19:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 19:38:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x40, 0x0, &(0x7f0000000080)) 19:38:26 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 19:38:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x1, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:38:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 19:38:27 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x181c0, 0x0) 19:38:27 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000580)={{r0}, 0x0, 0x14, @inherit={0x50, &(0x7f0000000100)=ANY=[]}, @name="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"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000003640)=@mpls_getroute={0x1b4, 0x1a, 0x400, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x14, 0x0, 0x5, 0xfe, 0x1, 0x0, 0x9, 0x300}, [@RTA_NEWDST={0x84, 0x13, [{0xab8}, {0x20000, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xd2}, {0x4}, {0x100, 0x0, 0x1}, {0x5}, {0xf370}, {}, {0x5, 0x0, 0x1}, {0x7}, {}, {0x4}, {0x1, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x9}, {0x8df3, 0x0, 0x1}, {0x123}, {0x81, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x1f}, {0x9}, {0x3, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1}, {0x5}, {0x88c, 0x0, 0x1}, {0x3}, {}, {0x1ff}, {0x8}, {0x5}]}, @RTA_NEWDST={0x84, 0x13, [{0x5}, {0x598, 0x0, 0x1}, {0x1000}, {0x0, 0x0, 0x1}, {0x7ff}, {0x401}, {0x577}, {}, {0xe4, 0x0, 0x1}, {0xffff7, 0x0, 0x1}, {0x3d1}, {0xff, 0x0, 0x1}, {0x1ff, 0x0, 0x1}, {0x5}, {0x40, 0x0, 0x1}, {0x836}, {}, {0x3f}, {0xd56b, 0x0, 0x1}, {0x2925, 0x0, 0x1}, {0x4, 0x0, 0x1}, {}, {0xc, 0x0, 0x1}, {0x7}, {0x100, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x81}, {0x6}, {0x7, 0x0, 0x1}, {0x7ff}, {0x1000, 0x0, 0x1}, {0xdf, 0x0, 0x1}]}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x0, 0x6}}, @RTA_NEWDST={0x84, 0x13, [{0x100, 0x0, 0x1}, {}, {}, {0xfff, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0xda2}, {0x7}, {0x8}, {0x3}, {0x9905, 0x0, 0x1}, {0x910}, {0xfff81}, {0x2}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xfffc1}, {0x6}, {0x6}, {0x3}, {0x26}, {0x8}, {0x1000, 0x0, 0x1}, {0x7}, {0x2, 0x0, 0x1}, {0x8}, {0x2}, {0x1}, {0x2b}, {0xa7, 0x0, 0x1}, {0x4}, {0xfff}, {0x8001, 0x0, 0x1}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x81}, 0x801) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1, 0x0, 0x0, 0xd1, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) perf_event_open(&(0x7f0000001580)={0x0, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x81, 0x40170, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x6000, 0x1000000000, 0x0, 0x7, 0x8400, 0xfffffff9, 0x1ff, 0x0, 0x20}, 0x0, 0xc, 0xffffffffffffffff, 0x8) mkdirat(r1, 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r3, 0x0, 0x200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8000a0ffffffff}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x8) 19:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x21, 0x0, &(0x7f0000000080)) 19:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000004ec0)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="9060a0"]}]}, 0x18}], 0x1}, 0x0) [ 227.299093][T10588] loop5: detected capacity change from 0 to 264192 [ 227.355833][T10588] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:38:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000026c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:38:27 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x80082, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="eda60089", @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990001000000760000000400cc0011002400606ca86092066cb6a4b605b6050000000a007e0001010101010100003e002a000301ac010886186d9216068385680400080500822505c90809000000ffffffffffffffffffff0c0d00002a00000001050802110000000101000000000400cc00"], 0x90}, 0x1, 0x0, 0x0, 0x4000818}, 0x2004c010) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="28010000", @ANYRES32=r1, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x4850}, 0x4040011) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) 19:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 19:38:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000000140)={0x10b0, 0x1b, 0x400, 0x70bd27, 0x25dfdbff, "", [@nested={0x109e, 0x2d, 0x0, 0x1, [@generic="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", @generic="03ce50d74799efd401f82a55b164170b4e6d7951409a86b3c349e5b0e1ee4a7c682dca0457fce9ed6dbf2ffed29e02795160a7ba04ed3b99c1a123b1c0c6820cc8e5c4d4cb6eb956f274486966812f0c36851e06434200ef372ad2ab035a0464c16790d617b90b0edf63e8a36c2532", @generic="f5b0dc1fc8fe5d640b4d48333d0e8cdacc58f6169ee620d8ca52b1", @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x18, 0x0, 0x0, @pid}]}]}, 0x10b0}, {&(0x7f0000004ec0)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2, &(0x7f0000007300), 0x0, 0xc0}, 0x8000) 19:38:27 executing program 0: keyctl$restrict_keyring(0xa, 0xfffffffffffffffb, &(0x7f0000000000)='asymmetric\x00', 0x0) 19:38:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) [ 227.729831][T10600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=10600 comm=syz-executor.1 19:38:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 19:38:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x38, 0x0, 0x0) 19:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 19:38:28 executing program 1: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x15, 0x3, &(0x7f0000002880)=@framed, &(0x7f00000028c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000002900)=""/4096, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 19:38:28 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x801) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1, 0x0, 0x0, 0xd1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001600)={0x2020}, 0xfe97) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x8) 19:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001780)={0x1c, r1, 0xabdff7a3bdfcc5f7, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 19:38:28 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2cf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x1000000, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d756e69782c63616368657461673d3a2d535e292b2e5d112e2f2c736581a8557f19"]) 19:38:28 executing program 1: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:28 executing program 0: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) [ 228.821723][T10640] 9pnet: p9_fd_create_unix (10640): problem connecting socket: ./file0: -111 [ 228.844262][T10646] 9pnet: p9_fd_create_unix (10646): problem connecting socket: ./file0: -111 19:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) [ 228.879765][T10649] loop4: detected capacity change from 0 to 264192 19:38:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 19:38:29 executing program 1: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:29 executing program 0: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) [ 228.989273][T10649] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:38:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 19:38:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x13, 0x8}, 0x40) 19:38:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x88, 0x1, 0x0, 0x0) 19:38:29 executing program 0: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 19:38:29 executing program 1: openat(0xffffffffffffffff, 0x0, 0x10402, 0x1) openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x132, 0x0, 0x0) 19:38:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000002e0003"], 0x44}}, 0x0) 19:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x6, 0x6c1, 0x0, &(0x7f0000000080)) 19:38:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x0) [ 229.496983][T10682] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:29 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x30000, 0x0) 19:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 19:38:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x503, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 19:38:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 19:38:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 19:38:29 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 19:38:29 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x0) 19:38:30 executing program 3: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 19:38:30 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x4}, 0x0, 0x0) 19:38:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 19:38:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000004c0)=""/214, &(0x7f00000005c0)=0xd6) 19:38:30 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 19:38:30 executing program 5: r0 = epoll_create(0x7) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:38:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 19:38:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000e, 0xafbab89064b6a596, r0, 0x0) 19:38:30 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 19:38:30 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 19:38:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:38:30 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 19:38:30 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r0}, &(0x7f0000000140)) 19:38:30 executing program 5: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 19:38:30 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x410600, 0x0) 19:38:30 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:38:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 19:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}}, 0x0) 19:38:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b8, 0xf8, 0x210, 0x0, 0x0, 0x0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 19:38:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0xc}]}]}, 0x34}}, 0x0) [ 230.574039][T10738] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 19:38:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x43572baaf7483b5d}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "efc245638a581727848ff7ebe9bf11c6d05109851c8569b7fcdc3dd02f431415", "252f58c15b20b9d514b17288dbcc8d023d5d906ed1a172c0367589e57c60576f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "2755995ce661b016297672c59e43be5a975f5b29d50d0e6d94d01119610a4aca", "1ffbbaf58ed77cda8fec9a406837c173b82f16f4e915d695ccabb81e5c586b24"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b9ce40bc4e798578da96d58005066f4b7a3e36835e33044b601cf02b71a7c032", "6a9be586acabd61b67e2c11d940dd531152e4b054cf7aa79066564df31fa53c4", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "debdac1f52203378d6191662663933b3531e46fdd502addb2ee95b9489a503e8", "7038fe2f277458f8132639be9f8da4979a47e7cb60303b8d70d523c9f174b720"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d36817400ba33bef23695731998810d56aa6138f3e2e40d999e5aae683a7cc2", "e043cc946822d2e646b0d3f9fa98d916942703c61811a99451784741cb52175f", [{}, {}, {0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4c}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "53565aa60a6e2067092cd3d314c630760b6d6acba5c0079ec673477308b65676", "9342ba3a13edd55dda5cc656490c93bf9526f6f3bb41c7aa49e5df3ad2ea9046"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a949b466a6e10f86c06a27b0987c918d5a3fe133c674abe7683ffc3d0b147eb1", "176edd068389a7d222da3a29de29e9d225dda2683fbbb9c9e0f04f0acfaa45d5"}}}]}, 0x1060}}, 0x0) 19:38:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000080)=@ll, 0x80) 19:38:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) [ 230.723700][T10747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:38:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) [ 230.809025][T10754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:38:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc4, 0x453, 0x800, 0x70bd2b, 0x25dfdbfe, "2542f26189ce2d83991d7f0fb21cd671ec50cb7e1c004cd35b8c52687d273d048625e353cacb9065f1274ff40a81caabbdb82af25426e05e4fd9b615a7b7854c5dadb065d429fc85702131c51888a9b0b0330331f9d348958b88b4fa4bb823a885ae86d2622183831596db697118ae586a760c9547832a5bba1ad6f1660e54495847ed03576558dab817fff8d9a2270401e59b98cc543191f75d261936a8884139dc2acc86416be46c6225b7f03ae8df59d895", ["", "", "", "", "", "", "", ""]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x24008040) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xee, 0x9, 0x38, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x10, 0x2, 0x100}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x4, 0xe6, 0x0, 0x9, 0x4c, @loopback, @remote, 0x80, 0x8000, 0x4, 0x7}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000001c0)={r6, 0x1, 0x6}, 0x10) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f00000001c0)={r9, 0x1, 0x6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'sit0\x00', &(0x7f00000005c0)={'ip6_vti0\x00', 0x0, 0x0, 0xff, 0x1, 0x20, 0x10, @local, @dev={0xfe, 0x80, '\x00', 0x12}, 0x10, 0x20, 0x1, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x29, 0x2, 0xef, 0x10001, 0x57, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x10}}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x7, 0x3, 0xfc10}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x3, 0x400, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x700, 0x8, 0x5}}) accept$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x28) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001480)={&(0x7f0000000980)=ANY=[@ANYBLOB="c80a0000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="3401028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000f2b000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400b900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400e1ffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000104000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000038000100240001006cff0f00006174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000040000100240001006c625f706f72745f7374617473000000005630315c0000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="f8000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f4000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r12, @ANYBLOB="64000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400050000ff8ee900000001f9050900000006000903020000000900018106000000040008fa05000000f8ff3e80810000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r13, @ANYBLOB="7c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003008000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r14, @ANYBLOB], 0xac8}, 0x1, 0x0, 0x0, 0x40010}, 0x8005) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000005800)={'sit0\x00', 0x0}) 19:38:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000001d40)) 19:38:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="0c1f000000000000710000000000000095"], &(0x7f0000000940)='GPL\x00', 0x5, 0xd6, &(0x7f0000000980)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 231.116274][T10764] device batadv0 entered promiscuous mode [ 231.182016][T10759] device batadv0 left promiscuous mode [ 231.268923][T10764] device batadv0 entered promiscuous mode [ 231.367646][T10759] device batadv0 left promiscuous mode 19:38:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x2, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x8}, 0xc) 19:38:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x400000, 0x5}, 0x40) 19:38:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000001740)={0xa, 0x4e21, 0x0, @empty, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 19:38:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:38:33 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x10) 19:38:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 19:38:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, r1, 0xfeab9376e15aeb9f}, 0x14}}, 0x0) 19:38:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 19:38:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x340, 0xffffffff, 0x0, 0x340, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'wlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @private, @gre_key, @icmp_id}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'vcan0\x00', {}, {}, 0x0, 0x91fe82ac92c760b2}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@loopback, @gre_key, @icmp_id}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'erspan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dlm_control_device_t:s0\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 19:38:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x2, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x8}, 0xc) 19:38:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 19:38:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x1, 0x1ca, 0x41, 0x1}, 0x40) 19:38:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:38:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:38:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 19:38:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x2, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x8}, 0xc) 19:38:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) 19:38:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2230}}], 0x2, 0x0) 19:38:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:38:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x2, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1, 0x0, 0x8}, 0xc) 19:38:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x7, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x4}, [@btf_id, @alu, @generic]}, &(0x7f0000000940)='GPL\x00', 0x5, 0xd6, &(0x7f0000000980)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:38:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x4, 0x0, 0x800a52d}, 0x40) 19:38:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 19:38:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x1000000, 0x1000, 0x6e}, 0x20) 19:38:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000080)="ce06328596c9356ade1ed46a2455d87f59443fb8cf3f27b2b45e039ac9d17ef0e2ebf34f4c26c4cd4efd0913d3d828a1074a7cbeb384bd6aee0ba10d84f37d6d25856c79f0fee28efce3774d8803095e73cfa254f393969b6b5e650019b7ba15e588545119c8a5b84b8ce10b32434c002aec371f68731fa26f3d145d2aa3224a71a7453d08d5a380f0b9cbb8a23ef4323182adfd4674bd638ad9bd96c46659bfdefb90257bea5aab2d685860037cc31be2f8e48f6a5a5c4c3c2b97f3a7260cb190904771894f27948b90d676537400dc7b2486fd5b35774a28d67999c4fc8913970c57bddc873a4fd6edb01469e589b2d101f88d", 0xf4}, {&(0x7f0000000180)="0b2b7f9fea22dbadbc7f0309b79ee47490098f451a21242f44a9f0833903ebf04baf2dce1277e46ae56729e05fd897a0bad69e00f9377af19aa0293b803d475d9e1a891f3b009d6df50350e737c1c6c266262cfb8f5d66976537a989c157220463e27d4e78895659dac5c1cd4d167505f04bd7d7706222c6f5fc48612e9422b79080b12ad5892577231b", 0x8a}, {&(0x7f0000000240)="d6cb642758f85ee9402814264ab67c899a952b164e2a0ffaad", 0x19}, {&(0x7f0000000280)="9a86cc715ecc8ae92d6f8d221704efbab7de0964ad05903cbe2a878294e19dbdd64f8d079ba5eff224cab58aca77fabeffa0852e75ed9e62a70fd5ea48025e4c5d4874d50f2b70e876500020281d38d5540086d4748e0c5a161c29fa690df4b975e368991dd3a021c63a8892df60e33177521789dec17533aff687e1f70159d94408a81959997b", 0x87}, {&(0x7f0000000340)="ecf7243ec92c6e47962ed8967a749c24141c5d81dbe719b68c804724c62c18f3c8ba6762af00064c17fda6e30c49695a8b5132245a666b6a2f1f8a8c8ce382b7e872cd62d5b31e047a9c8c3e28b94f4f72a041e113a9e0f097ae5459ef058d8ac4fdaeb1c77f6e982a849d93355233f906e3ddbe9639acb72f6d877d2327fac67897feb76829573cdbc004f468f6479370a6dad21ad4420b2f222d53bddc", 0x9e}, {&(0x7f0000000400)="b9c5e0e1c8a90d6ff67bba475e303928e02eecc26c6644de8e03186d8e1c72c778293c358fce0b46ba4acc8ffac233e7c58781dd16", 0x35}, {&(0x7f0000000440)="02bfce3939c26f7d2c762d29d6b15973d2f47920dc4d5d2e2fb9eb1274c1bec3a0d8065501c3866cdb56f7ddd4fdcb06044ed0e3a46c9838b1f4ae516038c60473b513e551614c387e01e733ade811447ff0d130f1acb7deea96151e2f040f03b5e11b7416d9ae74ac7662690457eea3320b7bd83c1050c9605737473cdcff6353332df8fe575048a91b327bb3d21c70d5f5b1f80a8eacc5c59b1ba7cad056cfec4a60fa5c7e2e8963497423cde23678868f8be106a5483e02ed57912eeb248af1360ae5b4ce1e03d3c8a1c7161ca339c445e4e33e8ef275bedf3d04fc357a2746c1dfe29f568e22690842130d22e2ce79232f2fbbb82b6d7583e0c4cf169b7ca487d5b5bc6a4f56feca773c95f4d94ad3074f0af86449f1110d14eb00263f610e77e36c45a702e8f9a7b3aa111446ec398d7668fd109971b5ddb4443b1c71a11530beb959f46db960cf2d83a661bf9a7802c26dfc6e8a47a28cf5a0a89151ab615390f3f62c344abd4b794695811b99e276574f240c618f6badcf3bad0dff07fdcc8611f7dafd48ee9e2064b683732e3ce9ada295226c6ca62af619956a5f9cb8f9bbde11fd57672c284a1cad16e75376d057aa63b60980bb88a4db8f38115603131b6f63bd8ebb0c64c30bb03265c017305ec4350340bf44b4dc4aa807b4528e1d34ea70c853ef2470a6bd72955fffc5daf73215995d72ff279e7bc0c4514f55f64756298130c36b2cec0a1b0cf15b8199efcbfc4fdaf530d0e44c7ea024fc7727c52cd2989a03b7f2eedd940e9635ddc9bf419c7ed0e216e569201056f2d4f051fb058470d8129bf213431346622cebe2bfb97b8ddc3341e2ad43538c88c159463bfc306bebb6bdd0b5cc520204239fdb746d40545a6404a85ded075445bb71e8cc5812aa793ce6638ba43879130456ceaf2a7e8f13ae3d9cf0819c7c87e6e350cfff03e15bea6e8d5ea302a6afdf8d892aad8ac9db42fd41477920bd1a9d3492456e83122bb6f61ef1a8327ddc44617eeb577fb487ee1244acffe7b096b8f445295d1c854ce9da772f8f1dc4778a4740163e781d8e198b3f18708dc8654c4a25d454b04422c0bb744b6c5ef63dd8dfe1d74efb72c033b1c3be1af54097e3928b7ea4991b53adbed298fb6822dae8415b0a03bac40d59e2f5f6eb120f35dcf6bcab5f982ba039eb58f97642f3246cf81f80b7beb0dd4d957bb6e35aaec307b3c1987c23cae3dbfdb81e42372dd65cc8a95034607a5dfcc4d2bbb6f29163129a8247b915433c540bb8526e024d417e49e850ca68ac1c2e1a9aa7c6c0aa1a29341587091feb49737e6a1f97e25c1700e8a6bdcb6d8d28fe77642e0735535211331e7c20dabf14988d7687dcfa3c56fc148ce1697ae5a29663c6599fb53285d911e78fe3327cfd758d33a862835bded3a2a2e7be8088f2f214d090c4fa7c613084031e273cd084bb41d55cc687751cdb1da1cf380bbac4de495f4fdaa4704c40ebfb503b0c8a2dcc9774ce6e4d5b00ae13f04fb4a7d9da98629a1c40021d74690676457bcc0eb431ca88b26981710ffab6eeefc1f8f59da0608ad4ba3b944379624076aa39ef7349798285d2f04b0a45a0a38c95ccfec014ace2049de35c294d838dd623ccfa7d14efb3af50c488c641db5ac4e438e525523975d863c5f52232d044edd53a41beb7202ddebb0d23d6060cf3ce0396fb1f8a552bae73236a1d714624a2ee365844e6ce2c3080093977f1eca78cbd7435241841eb648f313ff8c7e5e0e4f414f42188faef6a9218c936dba7c0120d73452b3b127db445df0b42c12371a1eaa0db7360807274936ba95ceeb9aeb1a9f0181382fd884f7d83a212516e620f534b3671bbfc3a08825781b5aebed753cfef937840104374b61ee314f5f33c4e6c39f3c2b40f912a39057aa7bca91db4be995a273f71e2f93f32e6be59208a429f051bb65914abf732b0786c225a3a8e721cf922240c379c7b12872f9cd11f4726b01fac7ee644dd6dbfbe456ba88e9191e7da535f0ae59fc160f964bdfd87b95c10d81e11ab33ec1b56e9611b5151fbab85188e5432d7103869d12b8ac7a470f2cd7ad71d42746de5a1f9c6e61b97590368935509b98ae223116d4b11743461a100b1892fd0945a66dc72be42af35aa4da030233b23a2b52b3c33f26af02fca32f9bcb9a9a6321497a1f70b2b67e03c0e78c8d9eac4ae79a9e7bdbb8f0d36cf8c6804b1a1f9856549b9d99f26dd4fcb8a38edccd58156dabdb4dd5ac6964ebb864ced090573b8a6f711fdb6b697dafbcef42be6d785a05524b666aa2cc0c744f18e1d166815cea880b44ec2dbfaf0c34d5ac9faffb864859ba2fdb9581daa759afc49c5b999dba6e9d61335438d21d3efff8bb80e190285df8b34274be1ed095d9f9c0c1de7bc4f21336ff41aabed48b252ad797f9b7fed27af9962c35bc7fb359af96108d6b8a900847317cc2e54393cf18e8e83ff47115042cb464a74f1ba25fde5a844bc68daa7abd7ae276c381899862604c3a4a9f71f5bffa48e869d0be58e5fe74369015dc34f1339fe5ebf32612e18460ed454a63701be68524f0acf7367bdafa817f52e83e35eafa7369af344c18c1df28c5d149689b2a18406c243df7e5a76c7c4ece8f386eab90287a85c2ecb77281c8327fd860353bfda2839c59ba9688c6649fa34c1ce135564da72703509a1a013f1644b2c22c7a0303e0a430e83cb85f63ac1e6dd1c57ac7730707a652e748ad5fd0d91c5cdeb082980db8d0de3c240c7a0433c8a5933f1d06996aca2b8c6dc7e00e1fc8107f2c914a5ee8d4ecd08068d2a92b19ea01cbcbdfeea39172ebc1d6e407333bb88b310e8eb767aea5c9e0d74c8dcb4d00e8736eed80582a2005145b22a5c2a3ba01094acaf25942872a537aff690c44e08bc1af6df824890fe1db41a1b7a3ac7957a9d00a3ceb100db05358982413a4730c8a584e9a90d3707bdc66932fa1840f12e7023db983bf4f54bbcee87e7c4f10948f451bab10fe40fa195996a7a1724267955aa3251db55eb8521ce4e97be9f7d0e7e27ba64483d6483525014c3a41b7e89a2629aa9fed93abb42999856ae0505c1ed7d8009947cfb50a0074d157e9aba771d42c6ebf6c752387afd8ea404a3c284a2a0047ba98138c999c567f668f3f0045fb198ad873bc0cf2ff14ca861b1d0cacdc405683ce717c808bff2b02e549c5974d96773853661f376b64ae65d0acebef79d09bf657a7514ad26774dbc3f0435d318dce263223e0c6f2d6f797d5daa952b4099f7d8e7d6eb24d32ee4b874e86b8076bedbb7e3895f258bd2c47bbe3aac46cc55dc0ba28e698835d093927c1277121975a3cf0b1daf0283d10ca1c318a056dc5bf431c21af90e61977f061ff0aed67beec5979e44f7e5ff9bc73d67375f77b36964b2096e3193f522f4cfc05ee660ce3189d8affa132b6a46434787792e31d9fd8eedc06658aecff6aded38b8a746f440c4e913d6721865f335080585737aa4eb221ac23e7b54fd258b2a08f7825ecad9c91653e9c42fe3c09bb737064668392309e391dc60e2205698d4847870fb0bce4876bfb39dbf4280d88e4bab48d1a44ae2d9b3abebc874c3dcac2af5d7e7777996cc483db5dc4d6ab4d81672f5063cae88841ce81b8a6f0e6bfb855074aad02e2745a6f0dd794f66e0825990a4287f60f8f3e6a0a7ce65fe058003724b943242cfc768409cde50128564a0034966eb1ff846cf5d62622cdffc4742d4ad4d0502f01da36852a805f25ccd0fdc0ba5b6fe375695bbf8110079d58ed2e1d5601a821a658d0ea4bb16375d3b0089036a4a783fc1df6dc17c5e645e8438b6ea510d713882e20b234635b6bb9ef780acf800a54fa9f9b56c0c82df0b5a2e7eda1dacf6c67705475f4aa395e32aa71676a9192f22067ad73c1544a665b736c1a9a903e322e31e4d1ffa7b77049eda4665ed7b1563c5721054a40c58ff7348c3c98a979041a92cec25e95718c87f6eaf9777ebf322180512d77b4444d3a8c91ad2a79fea36c345eb180cd7186f1dcb4f1d38af396a0e5d6ef89c6b0094341fb2047e90f2e52e54d9165e184c5b0f4fc169e89df1a84a3d7deec2559ecec569d6d66142cd831a84dccc90d2a65d5af2d7ffede7fddad7f38f8c25d7e9aad0b57a5d816391b61ae0f5e184e3c5f493c97f28a1b5f78ebdf4f797d98caac9d94e779c1ddfed474ade8f6f444e6b05229cd90dc6ac01a3fb9ddc1984deb4bdda8fa65628e6c53deeedf09b6ba74a1d72918ef68d8710a8cfe537db556d9764a4888d7745dba307d2018e03a65c88eeed3064f282a692d0e24a76fbeff029643c56818c592d40fe779ce529b997416005f8bc3d6e75baaa04e8a741230ee243d177f00d6151b4097602ca41ba3ce0fb0aaf0f820bcba8cdc8a0a6ce38636fedf4953b4b2906f8b02ac2fa2d3b1d448ee0df6784a9c972cc99d940a28b22f4f8860426a8e16134bef087f3593b2c0a77e4385fdc130fcb519f039f673c9e3ea1e2aa6681d01c0e4280c7d008dc8bb76c03605aa3dce15b849cba87c34682e945f70614135be385bff7fe90d5e8eb120f69dc98dd873cd83416a741f19b244bb248f6492712c99d1e4763ef851e763b82ccb79b4b0c261e1bd2aae6019ce57cd9f05466ef1110a17636de8af2f28dcad3642d8cf7c1bd1a64e63fc20b610bba0c26a31bb500f4df15b3ed6dbc31a6abc85bbd037a8cff", 0xd10}], 0x7) 19:38:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x3, 0x2}) 19:38:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[], 0x2230}}], 0x2, 0x0) 19:38:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000001180)=""/75, 0x4b) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:38:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:38:35 executing program 4: socketpair(0x10, 0x3, 0x61, &(0x7f0000000000)) 19:38:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000007c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, 0x94}) 19:38:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 19:38:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x5, 0x4}, 0x40) 19:38:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x4}) 19:38:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x3, &(0x7f00000008c0)=@framed={{0x5, 0x0, 0x4, 0x0, 0x0, 0x18}}, &(0x7f0000000940)='GPL\x00', 0x5, 0xd6, &(0x7f0000000980)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 19:38:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 19:38:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:38:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f00000000c0)) 19:38:35 executing program 3: r0 = getpid() pipe(&(0x7f0000000b80)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 19:38:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x43572baaf7483b5d}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0xf800, 0x0, 0x0, 'syz1\x00', "efc245638a581727848ff7ebe9bf11c6d05109851c8569b7fcdc3dd02f431415", "252f58c15b20b9d514b17288dbcc8d023d5d906ed1a172c0367589e57c60576f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "2755995ce661b016297672c59e43be5a975f5b29d50d0e6d94d01119610a4aca", "1ffbbaf58ed77cda8fec9a406837c173b82f16f4e915d695ccabb81e5c586b24"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b9ce40bc4e798578da96d58005066f4b7a3e36835e33044b601cf02b71a7c032", "6a9be586acabd61b67e2c11d940dd531152e4b054cf7aa79066564df31fa53c4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "debdac1f52203378d6191662663933b3531e46fdd502addb2ee95b9489a503e8", "7038fe2f277458f8132639be9f8da4979a47e7cb60303b8d70d523c9f174b720"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d36817400ba33bef23695731998810d56aa6138f3e2e40d999e5aae683a7cc2", "e043cc946822d2e646b0d3f9fa98d916942703c61811a99451784741cb52175f"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "53565aa60a6e2067092cd3d314c630760b6d6acba5c0079ec673477308b65676", "9342ba3a13edd55dda5cc656490c93bf9526f6f3bb41c7aa49e5df3ad2ea9046"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a949b466a6e10f86c06a27b0987c918d5a3fe133c674abe7683ffc3d0b147eb1", "176edd068389a7d222da3a29de29e9d225dda2683fbbb9c9e0f04f0acfaa45d5"}}}]}, 0x1060}}, 0x0) 19:38:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0173"], 0x14}}, 0x0) 19:38:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x3000000}, 0x40) 19:38:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x8004, 0x4, 0x5, 0x4}, 0x40) 19:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)=0x3b) 19:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 19:38:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x15, 0x3, &(0x7f0000002880)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000028c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 19:38:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}], 0xf}}], 0x1, 0x0) 19:38:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) 19:38:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x68, &(0x7f0000000040)={@multicast2, @empty}, 0xc) 19:38:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8955, &(0x7f0000000200)={'dummy0\x00', @ifru_flags}) 19:38:36 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 19:38:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004800)=ANY=[@ANYBLOB="18"], 0x28}, 0x0) 19:38:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:38:36 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 19:38:36 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="5bb3ed3dee1333c5ff0870af701de5dc9d682d7734fbde0e3abb2a470456ad68dfde6dfc768ae02c0f8768f2edf9d93ec1badb79062c6e2d80a7a0f709f4e5d7335d6fa8b75a47843a8652ad7d654848e45ca318a625368b3937", 0x5a, 0x1f}], 0x2204023, &(0x7f0000000140)={[{@huge_never}, {@huge_never}, {@uid={'uid', 0x3d, 0xee01}}, {@mode={'mode', 0x3d, 0xdb}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_type}, {@smackfshat={'smackfshat', 0x3d, ',:%'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfshat}, {@dont_measure}]}) mknodat$null(r0, &(0x7f0000000240)='./file0\x00', 0x100, 0x103) r1 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0xffff, 0x7, &(0x7f0000000840)=[{&(0x7f0000000340)="4a22658df2c2abe6c428a007300b74e174ad70752a5d647d29899e90ee0996b82e0a71253cc59d6d4b2f12a6cbecbb1fe4cc948255dc79f48b700691420fee", 0x3f, 0x4}, {&(0x7f0000000440)="a3953be1bdeaca816ad3f1fc9bfb1f95e135fac545ac61f5408f3f0980aa00d12e96cdac0b8ab73be198404f29061e7b5881ccde56a8a1a53b716205d8e935d9ca9342b96de4fe6e754a3a6314d5119a6bc2bef4e38b1ab492627c28137cfbd6377c376107a11597909b947a41e10d48f27667f60443006bd5", 0x79, 0xffffffff}, {&(0x7f00000004c0), 0x0, 0x7}, {&(0x7f0000000500)="fa5acc104f7d92a7a313cfbc4b9315877ff35f79df02a65122d05580ee2a3d46d611f0ce3c5e0d2b8d55f6ddbb311a31775e1783fc9161bd9df57e5bd1af88dab4cbe449de062e953733a37dcf6536b6f854c24e0c5583a7e6146f857e92933e360fc293c8d186a257a54819fbcb0fedcfecb0bfc14e74be23cb03eaead6967d9fc533a6212b528b0c82810064f600b143d2e8e71dba5d3fb3cf4163", 0x9c}, {&(0x7f00000005c0)="4b7431c409c20a12022feab6d3a6deaaa134b039bb216edb28103ce9f6ca6c9cdc04bb2a59e35c4f4c4be47a3ae3f414460e2033fff8b480a0ca4f42559a92889df4f1a946aca794c585ca9f3621899e11f91017b918b2", 0x57, 0x4a91}, {&(0x7f0000000640)="1ae7848f0b81536783ccb12e3c6abb77bc91208fdd5d06778850fbf134bae2f463919fc5163da51876542250fa0e2078c7a7fdec97bae80dd59ec233ebe6ca942bd90a20870cadf7e641f0b9cb41231bcbcec85fc7100912af44320c7e4dedc00109aa450cbc15883e16f7b19f03d9bc97bbc4f10f2aeefaf6e75ad469912a164d4bc515c0d9194ea520915fd12a4cff2ae8dbeb55a261766e05736e41cdb38681b0d5e9d392b90b0e8695451dbd5a1c30454a912c3f798ef66fe7c6a27c899bb43bc0228da559a6d9e3b0267a84cd117e5fc094c41a3916cc4e4e2bdf901065a40168f9bdfa2d01c0", 0xe9, 0x9}, {&(0x7f0000000740)="c61f3f1459b31f7dc0ac387670b3a43075689886f709d53518caa0e0813dc4f6c3e47bc749796652d6f816ec91503fcc122853df84c0e8212b1ab278194737ddca9a0ed6271edebab007efb7ca3bf02dc1ba1d64e29cfee879ab37b139b51ce584398faefafb0509a2833c4a85dc91a0ae7272db2e835c9d2836c4256cf72def67522b7a9a8daa3fc685ec09a16e3f37c9c2491ae7ede61f15275fb8eb", 0x9d, 0x60000000000}], 0x183400, &(0x7f0000000900)={[{@size={'size', 0x3d, [0x34, 0x35, 0x39, 0x32, 0x31]}}, {@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x37, 0x78, 0x34, 0x9, 0x2d, 0x9e, 0x74, 0x31]}}, {@size={'size', 0x3d, [0x34, 0x74, 0x25, 0x2d, 0x34, 0x34]}}, {@huge_advise}, {@mode={'mode', 0x3d, 0xe0}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x31, 0x6b, 0x74, 0x30, 0x33, 0x70, 0x6d, 0x0]}}]}) linkat(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000009c0)='./file0\x00', 0x400) futimesat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={{0x0, 0x2710}, {0x0, 0x2710}}) statx(r0, &(0x7f0000000a80)='./file0\x00', 0x400, 0x20, &(0x7f0000000ac0)) faccessat2(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x40, 0x200) mount$9p_unix(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00), 0x4011, &(0x7f0000000d40)={'trans=unix,', {[{@cache_fscache}, {@debug={'debug', 0x3d, 0xc23}}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) futimesat(r0, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e40)={{}, {0x77359400}}) socket$packet(0x11, 0x3, 0x300) read$FUSE(0xffffffffffffffff, &(0x7f0000000f80)={0x2020}, 0x2020) mkdirat(0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0xfa) execveat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', &(0x7f00000031c0)=[&(0x7f0000003100)='dont_measure', &(0x7f0000003140)='rootcontext', &(0x7f0000003180)='\x81\x00'], &(0x7f0000003240)=[&(0x7f0000003200)='tmpfs\x00'], 0x800) 19:38:36 executing program 0: execveat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', 0x0, 0x0, 0x0) 19:38:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, r0) 19:38:36 executing program 1: rt_sigqueueinfo(0x0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x5}) 19:38:36 executing program 5: r0 = fsopen(&(0x7f0000005e40)='cgroup\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:38:36 executing program 2: syz_open_dev$loop(0x0, 0x8, 0x9869acf772a79734) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) [ 236.351841][T10931] loop3: detected capacity change from 0 to 264192 19:38:36 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 236.447451][T10931] 9pnet: p9_fd_create_unix (10931): problem connecting socket: ./file0: -111 19:38:36 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002940)='net/igmp\x00') 19:38:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 19:38:36 executing program 5: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x8000) openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x4040) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000500)=[&(0x7f0000000480)='*:#/:\x1c\x00'], 0x0, 0x100) [ 236.590091][T10952] loop3: detected capacity change from 0 to 264192 19:38:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=0x8) 19:38:36 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) [ 236.683967][T10931] 9pnet: p9_fd_create_unix (10931): problem connecting socket: ./file0: -111 19:38:37 executing program 3: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) syz_mount_image$squashfs(&(0x7f0000000680), 0x0, 0x0, 0x3, &(0x7f0000000c00)=[{0x0, 0x0, 0x7f}, {0x0}, {0x0}], 0x0, &(0x7f0000000cc0)={[{'\x00'}, {'/dev/null\x00'}, {'batadv0\x00'}], [{@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv0\x00'}}]}) 19:38:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000540)='!%\x00', &(0x7f0000000580)='\x00', 0x0], 0x0) syz_mount_image$squashfs(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{}, {'-{%'}, {'\x00'}, {'/dev/null\x00'}, {'{'}, {}, {'batadv0\x00'}], [{@measure}, {@dont_hash}]}) 19:38:37 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$packet(0x11, 0x3, 0x300) 19:38:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0xc) 19:38:37 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001b00), 0x121000, 0x0) 19:38:37 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x4140, 0x0) 19:38:37 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 19:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 19:38:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}], 0x1, 0x0) 19:38:37 executing program 3: io_uring_setup(0x45f1, &(0x7f0000000b00)={0x0, 0x0, 0x4}) 19:38:37 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x940, 0x0) 19:38:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000d00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 19:38:37 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000c00)=[{&(0x7f0000000700)="7e490bc4c4d573342b9cfae7a00396cad7e9f14d2740e792a3de92fd51ad2b32f2ce84dbee45f1c52b289a70878b058e5b691e8279d71a708183495d172103fd7ebd6b2837d6e894d14b6cce9dbe2e29484188067924a534ad3bfc6105a640aa2982df1b7311227e209009e5d584", 0x6e, 0x7f}, {0x0}, {&(0x7f0000000a40)='t', 0x1}, {&(0x7f0000000b00)='<', 0x1}], 0x0, 0x0) 19:38:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:38:37 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1, &(0x7f00000026c0)=[{0x0}, {&(0x7f0000000300)=""/61, 0x3d}], 0x2, 0x0) 19:38:37 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) 19:38:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 19:38:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:38:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 19:38:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}, 0x0) 19:38:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 19:38:37 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x1) 19:38:37 executing program 3: capset(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, 0x0) 19:38:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:38:38 executing program 1: syz_open_procfs(0x0, 0x0) fork() 19:38:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) mkdirat(r0, &(0x7f0000003000)='./file0\x00', 0x0) [ 237.777749][T11035] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:38:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, 0x0) 19:38:38 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 19:38:38 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="5bb3ed3dee1333c5ff0870af701de5dc9d682d7734fbde0e3abb2a470456ad68", 0x20}], 0x0, 0x0) 19:38:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x1) 19:38:38 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x401, 0x0) 19:38:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002940)='net/igmp\x00') setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:38:38 executing program 5: setresuid(0xee01, 0xffffffffffffffff, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) 19:38:38 executing program 3: unshare(0x40200) 19:38:38 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/208, 0xd0}], 0x3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1, 0x0) 19:38:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003980)={0x0, 0x0, 0x0}, 0x0) 19:38:38 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7f}) 19:38:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0}}, 0x40) 19:38:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 19:38:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x28, 0xb, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x33fe0}}, 0x0) 19:38:38 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 19:38:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) [ 238.444566][T11075] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 19:38:38 executing program 5: socketpair(0x1e, 0x0, 0x401, &(0x7f0000000040)) 19:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="05c70f7c2a0f0aba05cda6bb55be325e9b4853652b7a02acf13289c69e4da7f0c55bce1b2a283a246e7cc57643327146352591951a76c1a8bf7a939ac3276665060c5844a0ac00963db5ac3b0d7c8430a54620637d8281b345f641fddeccf93a093216dba028787f18f9dd1fd5d224ba71ca2fc27a41e0d2afe0c3357b6f9da90a1d46d85fc7b02f83bf953929fb", 0x8e, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @val={@void, {0x8100, 0x7, 0x1, 0x2}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c500", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:38:38 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r1, 0xaad1}, 0x8) 19:38:38 executing program 5: mknodat$null(0xffffffffffffffff, 0x0, 0x100, 0x103) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000840)=[{0x0}, {0x0}], 0x183400, &(0x7f0000000900)={[{@size={'size', 0x3d, [0x0, 0x0]}}, {@uid={'uid', 0x3d, 0xee00}}, {@mode}]}) linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000a40)={{0x0, 0x2710}, {0x0, 0x2710}}) mount$9p_unix(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x4011, &(0x7f0000000d40)) clock_gettime(0x0, &(0x7f0000000e00)) futimesat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e40)={{}, {0x77359400}}) mkdirat(0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0xfa) execveat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', 0x0, &(0x7f0000003240), 0x0) 19:38:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000280)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) bind(r2, &(0x7f0000000380)=@nfc={0x27, 0x1, 0x0, 0x5}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="39f1e20c53fc"}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x24000880) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0xfffffffffffffff6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}}, 0x20}, 0x1, 0x0, 0x0, 0x44004}, 0x8004080) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{0x5f}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmmsg(r5, &(0x7f0000005a80)=[{{&(0x7f0000000400)=@caif=@util, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/77, 0x4d}, {&(0x7f0000000680)=""/126, 0x7e}, {&(0x7f0000000700)=""/77, 0x4d}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f00000005c0)=""/50, 0x32}, {&(0x7f0000000800)=""/37, 0x25}, {&(0x7f0000000840)=""/154, 0x9a}, {&(0x7f0000000900)=""/209, 0xd1}], 0x8, &(0x7f0000000a80)=""/202, 0xca}, 0x100}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/105, 0x69}, {&(0x7f0000000c80)=""/237, 0xed}, {&(0x7f0000000d80)=""/57, 0x39}, {&(0x7f0000000dc0)=""/72, 0x48}, {&(0x7f0000000e40)=""/163, 0xa3}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}, 0x865}, {{&(0x7f0000001f80)=@generic, 0x80, &(0x7f0000003000)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/58, 0x3a}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000003080)=""/89, 0x59}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/87, 0x57}, {&(0x7f0000004180)=""/226, 0xe2}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/177, 0xb1}, {&(0x7f0000005340)=""/81, 0x51}, {&(0x7f00000053c0)=""/49, 0x31}, {&(0x7f0000005400)=""/217, 0xd9}], 0x9, &(0x7f00000055c0)=""/245, 0xf5}, 0x80000001}, {{0x0, 0x0, &(0x7f0000005940)=[{&(0x7f00000056c0)=""/135, 0x87}, {&(0x7f0000005780)=""/131, 0x83}, {&(0x7f0000005840)=""/201, 0xc9}], 0x3, &(0x7f0000005980)=""/193, 0xc1}, 0x80000001}], 0x5, 0x0, &(0x7f0000005bc0)={0x0, 0x989680}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="28e6000065c648c172bdeb3970b7f8e45a1e70df0663d6cfcc10b4bb2523ed92674539834e4602480af282492e2043005d16e04a929c03d145e5f9eab926dd7f6d6aabe0aa9e501ca6a6d1d017e9723afa3c2230029beacbede8146ee44e3d7f7a95779f567aec7484d5e3ce9ff2e6821733788d66b90407b054ae92d28325a1ba823d3f026443ca42fca7ce9494c781", @ANYRES16=r6, @ANYBLOB="010000000000000000005f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000300)) 19:38:39 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$inet_udplite(0x2, 0x3, 0x88) 19:38:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x14a00) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) socket$key(0xf, 0x3, 0x2) r2 = syz_open_dev$loop(&(0x7f00000003c0), 0xffff, 0x4040) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000480)='*:#/:\x1c\x00', &(0x7f00000004c0)='batadv0\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='!%\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='/dev/loop#\x00', &(0x7f0000000600)='(^\x00'], 0x100) syz_mount_image$squashfs(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x6, 0x7, &(0x7f0000000c00)=[{&(0x7f0000000700)="7e490bc4c4d573342b9cfae7a00396cad7e9f14d2740e792a3de92fd51ad2b32f2ce84dbee45f1c52b289a70878b058e5b691e8279d71a708183495d172103fd7ebd6b2837d6e894d14b6cce9dbe2e29484188067924a534ad3bfc6105a640aa2982df1b7311227e209009e5d584daea520443e6821d1ff43bf7241a590ff0ec7864274c4b632cc1683fda1fd665dcbbcdaf00be366f592331af51ba46628bf9fea5a96d9e6bb2c8512406060a1fc3f4959a26220d222a39196a5a6360c693fa1d72424b21180a483b7ebe925c33b6e7294b8879e49b231f8291559d", 0xdc, 0x7f}, {&(0x7f0000000800)="5eaf04635a96d2636a5861c1ab50274e9ac3491b1e", 0x15, 0xffffffffffffffff}, {&(0x7f0000000840)="f28d25c593268ad6e84e119a3c79f4fa82c9ab9a5f3ba873920c80c396e4598118b187f193c88d1cbb6ed2558c7127e21885bbf72801645ed217ee9e737f8e6815e079acd9d66db68c36b1ea1ec313b6da475d37d56bc54578c685ac8359c8dd1d27c932d2f3d9336db31e8be575c824775258f8f149aa4548f82494e5e84ace2d63a6aaa2813de3a5525f4358e83b2eb13590d8458f78d153ebc37fdaf5bf845e277a31", 0xa4, 0x9}, {&(0x7f0000000900)="e0262e505ed51c2b50084770bf563e22e6455c2f4a26dde41e184b79e7df9f0d310638173de1906a1130e911fce880c320b3cb958d78999e4925196a04050604ecbc73c7587972d5049839de6c9615b5e152", 0x52, 0x3a6b}, {&(0x7f0000000980)="e162566686bba988bef10f1b8231efaa570921afa6050e0d02052224007b864a6abe64988ba1705a6c8dc25f92f6f36703ab96d0ef346f21296e1f75dc68cdd06ad969a1b422ba720cbf8e8885eb5d348ba8271ec79c0d1f7a9f1cd06b0108c02d18c91c775b43b92a4468b1c476d16c31be604abed7444d00669849bd1c7144b5cf832a2341516850", 0x89, 0x80000001}, {&(0x7f0000000a40)="746241d6a5a657e90c786d17dae49ff0aaf2a92236488ad84c1f667ad7809a1e54928b4fb1307a492d4dcf29d87aa42cc3fcd098607331a8fa031354439d0239affd1d7e9d3e8a2df397d39829eb1cbee6a0db807b964cae09f86c57c8bcbf4c6890e5ba1871c618de88ccea5ee572a03579d5e71129b443cc16c274f507ed4129ea61a32decd3df091963bdafae3db33cd797cf519687e7a04643830ddce772f42fd79eb4067982eb7263f5518a396716ef32b1dfc0487708e2bef7", 0xbc}, {&(0x7f0000000b00)="3cc7ad00318422ae0fc146839d426498bc9690e825397b0b14759accaddc6000d0dd5c6bb235fb7952928dda0313ecbbe5ba5dd2bc5dc04b217b435ca36df7a9b1a96749ca53149789da92bdf2a79226548d80edb420e1e4325d52aa259d2e4c72ff5370540b1f133fae4533b9aa390854742982d2411e96796e2073c9c1a8e41a668ed7d8539d855137e8f0617d07e658ad4e741a0539264b6a7cd7df3dc1959a04dabdc6e0d694f090e269122c8fbf3619ee8df169e6cf3da9b52494877bd5053237069861e5613b5cd4a6fa72", 0xce, 0x5}], 0x0, &(0x7f0000000cc0)={[{'/dev/loop#\x00'}, {'!%\x00'}, {}, {'-{%'}, {'\x00'}, {'/dev/null\x00'}, {'{'}, {}, {'batadv0\x00'}], [{@measure}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv0\x00'}}]}) [ 238.940749][T11093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11093 comm=syz-executor.3 19:38:39 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) socket$key(0xf, 0x3, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000500)=[0x0], &(0x7f0000000640)=[0x0], 0x100) syz_mount_image$squashfs(&(0x7f0000000680), 0x0, 0x0, 0x1, &(0x7f0000000c00)=[{0x0}], 0x0, &(0x7f0000000cc0)={[{'/dev/loop#\x00'}, {'\x00'}, {'/dev/null\x00'}, {}], [{@measure}]}) [ 239.099094][T11107] loop0: detected capacity change from 0 to 264192 [ 239.118102][T11107] squashfs: Unknown parameter '/dev/loop#' 19:38:39 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000540)='!%\x00', &(0x7f0000000580)='\x00'], 0x100) [ 239.281075][T11105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11105 comm=syz-executor.3 19:38:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) [ 239.340343][T11123] loop0: detected capacity change from 0 to 264192 [ 239.352864][T11123] squashfs: Unknown parameter '/dev/loop#' 19:38:39 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:39 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="5bb3ed3dee1333c5ff0870af701de5dc9d682d7734fbde0e3abb2a470456ad68dfde6dfc768ae02c0f8768f2edf9d93ec1badb79062c6e2d80a7a0f709f4e5d7335d6fa8b75a47843a8652ad7d654848e45ca318a625368b39375b1330e957170a31a1a327bec39a241f6bd1031878eed48c7baa4234af85", 0x78, 0x1f}], 0x2204023, &(0x7f0000000140)={[{@huge_never}, {@huge_never}, {@uid={'uid', 0x3d, 0xee01}}, {@mode={'mode', 0x3d, 0xdb}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_type}, {@smackfshat={'smackfshat', 0x3d, ',:%'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfshat}, {@dont_measure}]}) mknodat$null(r0, &(0x7f0000000240)='./file0\x00', 0x100, 0x103) r1 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0xffff, 0x8, &(0x7f0000000840)=[{&(0x7f0000000340)="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", 0xfa, 0x4}, {&(0x7f0000000440)="a3953be1bdeaca816ad3f1fc9bfb1f95e135fac545ac61f5408f3f0980aa00d12e96cdac0b8ab73be198404f29061e7b5881ccde56a8a1a53b716205d8e935d9ca9342b96de4fe6e754a3a6314d5119a6bc2bef4e38b1ab492627c28137cfbd6377c376107a11597909b947a41e10d48f27667f60443006bd5", 0x79, 0xffffffff}, {&(0x7f00000004c0), 0x0, 0x7}, {&(0x7f0000000500)="fa5acc104f7d92a7a313cfbc4b9315877ff35f79df02a65122d05580ee2a3d46d611f0ce3c5e0d2b8d55f6ddbb311a31775e1783fc9161bd9df57e5bd1af88dab4cbe449de062e953733a37dcf6536b6f854c24e0c5583a7e6146f857e92933e360fc293c8d186a257a54819fbcb0fedcfecb0bfc14e74be23cb03eaead6967d9fc533a6212b528b0c82810064f600b143d2e8e71dba5d3fb3cf4163", 0x9c, 0x7}, {&(0x7f00000005c0)="4b7431c409c20a12022feab6d3a6deaaa134b039bb216edb28103ce9f6ca6c9cdc04bb2a59e35c4f4c4be47a3ae3f414460e2033fff8b480a0ca4f42559a92889df4f1a946aca794c585ca9f3621899e11f91017b918b2", 0x57, 0x4a91}, {&(0x7f0000000640)="1ae7848f0b81536783ccb12e3c6abb77bc91208fdd5d06778850fbf134bae2f463919fc5163da51876542250fa0e2078c7a7fdec97bae80dd59ec233ebe6ca942bd90a20870cadf7e641f0b9cb41231bcbcec85fc7100912af44320c7e4dedc00109aa450cbc15883e16f7b19f03d9bc97bbc4f10f2aeefaf6e75ad469912a164d4bc515c0d9194ea520915fd12a4cff2ae8dbeb55a261766e05736e41cdb38681b0d5e9d392b90b0e8695451dbd5a1c30454a912c3f798ef66fe7c6a27c899bb43bc0228da559a6d9e3b0267a84cd117e5fc094c41a3916cc4e4e2bdf901065a40168f9bdfa2d01c0", 0xe9, 0x9}, {&(0x7f0000000740)="c61f3f1459b31f7dc0ac387670b3a43075689886f709d53518caa0e0813dc4f6c3e47bc749796652d6f816ec91503fcc122853df84c0e8212b1ab278194737ddca9a0ed6271edebab007efb7ca3bf02dc1ba1d64e29cfee879ab37b139b51ce584398faefafb0509a2833c4a85dc91a0ae7272db2e835c9d2836c4256cf72def67522b7a9a8daa3fc685ec09a16e3f37c9c2491ae7ede61f15275fb8eb", 0x9d, 0x60000000000}, {&(0x7f0000000800)="abc9d77fd45c441b08532ec01f0e8ed272c6ac24fdc83090da090929", 0x1c, 0xfffffffffffffc01}], 0x183400, &(0x7f0000000900)={[{@size={'size', 0x3d, [0x34, 0x35, 0x39, 0x32, 0x31]}}, {@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x37, 0x78, 0x34, 0x9, 0x2d, 0x9e, 0x74, 0x31]}}, {@size={'size', 0x3d, [0x34, 0x74, 0x25, 0x2d, 0x34, 0x34]}}, {@huge_advise}, {@mode={'mode', 0x3d, 0xe0}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x31, 0x6b, 0x74, 0x30, 0x33, 0x70, 0x6d, 0x2d, 0x2d]}}]}) linkat(r0, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000009c0)='./file0\x00', 0x400) futimesat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={{0x0, 0x2710}, {0x0, 0x2710}}) statx(r0, &(0x7f0000000a80)='./file0\x00', 0x400, 0x20, &(0x7f0000000ac0)) faccessat2(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x40, 0x200) renameat(r0, &(0x7f0000000c00)='./file0\x00', r0, &(0x7f0000000c40)='./file0\x00') mount$9p_unix(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00), 0x4011, &(0x7f0000000d40)={'trans=unix,', {[{@cache_fscache}, {@debug={'debug', 0x3d, 0xc23}}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) futimesat(r0, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e40)={{}, {0x77359400}}) socket$packet(0x11, 0x3, 0x300) read$FUSE(0xffffffffffffffff, &(0x7f0000000f80)={0x2020}, 0x2020) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000002fc0), 0x408000, 0x0) mkdirat(r2, &(0x7f0000003000)='./file0\x00', 0xfa) execveat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', &(0x7f00000031c0)=[&(0x7f0000003100)='dont_measure', &(0x7f0000003140)='rootcontext', &(0x7f0000003180)='\x81\x00'], &(0x7f0000003240)=[&(0x7f0000003200)='tmpfs\x00'], 0x800) 19:38:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:38:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x100000001}]) 19:38:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') write$sysctl(r0, 0x0, 0x0) 19:38:39 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000004c0)={0x80}, 0x0) 19:38:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) [ 239.622875][T11139] loop4: detected capacity change from 0 to 264192 19:38:39 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e00)) 19:38:39 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x40800, 0x0) [ 239.752384][T11142] loop2: detected capacity change from 0 to 264192 [ 239.764319][T11139] loop4: detected capacity change from 0 to 264192 19:38:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) [ 239.827766][T11142] 9pnet: p9_fd_create_unix (11142): problem connecting socket: ./file0: -111 19:38:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89e0, 0x0) 19:38:40 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) 19:38:40 executing program 0: syz_mount_image$squashfs(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{}], [{@measure}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv0\x00'}}]}) [ 239.947795][T11163] loop2: detected capacity change from 0 to 264192 [ 240.000068][T11163] 9pnet: p9_fd_create_unix (11163): problem connecting socket: ./file0: -111 19:38:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001140)=@file={0x1, './file0/file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 19:38:40 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 19:38:40 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000640)) 19:38:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/22, 0x16}], 0x1}}], 0x1, 0x22, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:38:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 19:38:40 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680), 0x4000, 0x0) 19:38:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 19:38:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 19:38:40 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 19:38:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') 19:38:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=""/160, 0xa0}}, {{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe1e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) 19:38:40 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000080) 19:38:40 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c00)=[{0x0}], 0x0, 0x0) 19:38:40 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000500)={0x0, 0x989680}, 0x0) 19:38:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@size={'size', 0x3d, [0x34, 0x0]}}]}) 19:38:40 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) fsopen(&(0x7f0000000240)='fuse\x00', 0x0) 19:38:40 executing program 1: syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) 19:38:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:38:40 executing program 5: r0 = mq_open(&(0x7f0000000000)='[\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)) 19:38:41 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x3}, &(0x7f0000000500)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x51b]}, 0x8}) 19:38:41 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000c00)=[{&(0x7f0000000700)='~', 0x1}, {0x0}, {&(0x7f0000000a40)='t', 0x1}, {&(0x7f0000000b00)='<', 0x1}], 0x0, 0x0) 19:38:41 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0}}, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000d00)={&(0x7f0000000a40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 19:38:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x800) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 19:38:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 19:38:41 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@size={'size', 0x3d, [0x0]}}]}) 19:38:41 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 19:38:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) [ 241.077218][T11240] tmpfs: Bad value for 'size' [ 241.090236][T11240] tmpfs: Bad value for 'size' 19:38:41 executing program 1: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 19:38:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x2) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 19:38:41 executing program 3: inotify_init1(0x1000) 19:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 19:38:41 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000680), 0x200, 0x0) 19:38:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x18}, 0x0, 0x0) 19:38:41 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x632400, 0x0) 19:38:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002940)='net/igmp\x00') accept4$packet(r0, 0x0, 0x0, 0x0) 19:38:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x0) 19:38:41 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) 19:38:41 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') 19:38:41 executing program 1: setresuid(0xee01, 0xee01, 0x0) setuid(0x0) 19:38:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/52, &(0x7f0000000180)=0x34) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) socket(0x0, 0x6, 0x7) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x530e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x12, 0x0, 0x0, "737c9374a596134105a7f4e57a79c459ea8e8a481e7a64be0307b53b952741c9abcf34457688eb8887ec6b080f8647ab01c70de534ef4b1e210359521755679a", "f166dad40a67ed9368c200ef3db16937eac7a1d893e6e538f561ee7c25dd9e9459832f4f912e00ceebcc084cf11647cd38650a542ad7b9838d434e6ef30049d7", "9323dfe09767d292bb555922aa167a3150f6a8a30da080f220ae9a005d61cbe1", [0xe83, 0x10000000002]}) mmap(&(0x7f0000388000/0x2000)=nil, 0x2000, 0x200000b, 0x110, r1, 0xc3710000) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) 19:38:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000003980)={&(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003940)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 19:38:41 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0xe001, 0x0) 19:38:41 executing program 0: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 19:38:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 19:38:42 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2204023, 0x0) faccessat2(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x200) futimesat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e40)={{}, {0x77359400}}) execveat(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', &(0x7f00000031c0)=[&(0x7f0000003100)='dont_measure', &(0x7f0000003140)='rootcontext', 0x0], &(0x7f0000003240), 0x800) 19:38:42 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={[{'/dev/loop#\x00'}], [{@dont_hash}]}) 19:38:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f00000044c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:38:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:38:42 executing program 4: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) syz_mount_image$squashfs(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:42 executing program 1: syz_open_dev$char_raw(&(0x7f0000000040), 0x1, 0x440200) 19:38:42 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x228001c0) 19:38:42 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, &(0x7f0000001240)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) 19:38:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:38:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001700)=0x9cabbe507b4d0832, 0x4) 19:38:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001640)="53d52bda206458f7668292d7721d7dafbc61c584e753a53ae9d76f5bd4a2342e1622a30da8fb030539e04904efb5527026cc07d4ce20ef9e8ec7d11f9851fdfbeab68e152cee1878b7d9af0b5f6e1be537b9a3294a37d9a2987133a20e03e3fecb32f856e7de3c270d4194c4232cdbff48dfc6a9700ac9fd2ce793134aa9e630dc993a50857ad88e21165a5cca5953760c", 0x91, 0x0, 0x0, 0x0) 19:38:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/135, 0x87}], 0x1) 19:38:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x2204023, &(0x7f0000000140)) 19:38:42 executing program 5: process_vm_readv(0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 19:38:43 executing program 4: syz_mount_image$squashfs(&(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) 19:38:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 19:38:43 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) fcntl$setown(r0, 0x6, 0x0) 19:38:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f00000013c0)=[{0x0}], 0x1, 0x0, 0x0) close(r0) 19:38:43 executing program 3: poll(&(0x7f0000000040), 0x4c, 0x0) 19:38:43 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 19:38:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:38:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000013c0)=[{0x0}], 0x107e, 0x0, 0x0) 19:38:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8019, 0x0, 0x0) 19:38:44 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:38:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:38:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x40) close(r0) 19:38:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) fsync(r0) 19:38:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10, 0x0) close(r0) 19:38:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="9114dc176e43c2a9573b00039cf2b1d148d000beca54d3caab7b5a09b4f85c16e953d0b7f639e6f3f91b3cbdeb7c6d64c2825768dce3eee4b8ac0de4e649ab997c5016795a9106967fc5be0e44c396b044b1c4c360f63862fed8044630eaeb61795f9dfeff85d4de5c02eae9ac0fa4a1873f5db51bdb5dc088feab82b7bcb59fb6738612bd56d183cdaa5d4735c8908521", 0x91, 0x8, 0x0, 0x0) 19:38:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007300)=[{0x0, 0x0, 0x0}], 0x1, 0x80) 19:38:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 19:38:44 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x4040, 0x0) read$FUSE(r0, 0x0, 0x0) 19:38:44 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 19:38:44 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0xfffffffffffffcd8) 19:38:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66d", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 244.244546][ T37] audit: type=1800 audit(1627155524.455:13): pid=11397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14113 res=0 errno=0 19:38:44 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) 19:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:38:44 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a80)='ns/mnt\x00') [ 244.340633][ T37] audit: type=1800 audit(1627155524.485:14): pid=11397 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=14113 res=0 errno=0 19:38:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xe, 0x0, &(0x7f0000001080)=0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 19:38:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:38:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 244.397757][T11407] ptrace attach of "/root/syz-executor.1"[11406] was attempted by "/root/syz-executor.1"[11407] 19:38:44 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:38:44 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 19:38:44 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x2}, &(0x7f0000000180), 0x0) [ 244.659560][T11421] ptrace attach of "/root/syz-executor.5"[11420] was attempted by "/root/syz-executor.5"[11421] 19:38:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020182ffffff0a000000ff45ac0000ffffff82000800000000000000024000ffffff81000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:38:44 executing program 0: rt_sigsuspend(&(0x7f0000000480)={[0x5]}, 0x8) [ 244.789718][T11430] new mount options do not match the existing superblock, will be ignored 19:38:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 244.843147][T11430] new mount options do not match the existing superblock, will be ignored [ 244.879567][T11434] loop5: detected capacity change from 0 to 1 19:38:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 244.966884][T11434] loop5: p1 p2 p3 p4[EZD] [ 244.971832][T11434] loop5: partition table partially beyond EOD, truncated [ 245.014961][T11434] loop5: p1 start 10 is beyond EOD, truncated 19:38:45 executing program 3: io_uring_setup(0x0, &(0x7f0000000cc0)) [ 245.015013][T11434] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 245.043341][T11434] loop5: p3 start 225 is beyond EOD, truncated 19:38:45 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000880)) [ 245.043372][T11434] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:38:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:38:50 executing program 2: sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x920ed49fe7cdd663) 19:38:50 executing program 3: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:38:50 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000010c0)={&(0x7f0000001000)={0xa}, 0xc, &(0x7f0000001080)={0x0}}, 0x0) 19:38:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x14}, 0x14}, 0x8}, 0x0) 19:38:50 executing program 4: fsopen(&(0x7f0000000140)='pipefs\x00', 0x0) [ 250.361518][T11470] new mount options do not match the existing superblock, will be ignored 19:38:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{0x0, 0x6000000}, {}]}]}}, &(0x7f0000000100)=""/181, 0x36, 0xb5, 0x1}, 0x20) 19:38:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) [ 250.416098][T11470] new mount options do not match the existing superblock, will be ignored 19:38:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x14}, 0x20012ed4}}, 0x0) 19:38:50 executing program 0: timer_create(0x7, &(0x7f0000000400)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000440)) timer_gettime(0x0, &(0x7f0000000480)) 19:38:50 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) fork() sched_rr_get_interval(0x0, &(0x7f00000000c0)) 19:38:50 executing program 3: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 19:38:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/181, 0x36, 0xb5, 0x1}, 0x20) 19:38:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0x0) [ 250.643642][T11488] new mount options do not match the existing superblock, will be ignored 19:38:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 19:38:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xffffffffffffff06, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000800ead584591879bd62493ff5a1128c2c8a78255eb8677df79802b18ac9c19340a2c21d58ef33fae1e89df08b59594a9c994f20a3d47cdece5951b4a495cf1482cf248583379ae700fc88776e543dedb0ab3f85907ebb1b409d04f08a9f2122a87edfb3c8", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0xffffff50}}, 0x0) 19:38:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000180)="e6", 0x1}], 0x1}, 0x0) 19:38:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x2, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000061c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000004480)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x1, 0x0) 19:38:51 executing program 1: socketpair(0x2, 0x1, 0x84, &(0x7f0000000000)) 19:38:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/mnt\x00') 19:38:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:38:51 executing program 3: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 19:38:51 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 19:38:51 executing program 1: fsopen(&(0x7f0000000000)='romfs\x00', 0x0) 19:38:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, &(0x7f0000006280)=[{0x0}, {0x0, 0x2}, {&(0x7f0000006040)=""/54, 0x36}], 0x3}}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000006680)=""/4096, 0xfffffffffffffe8f}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000180)="e6", 0x1}], 0x1}, 0x0) 19:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x541b, 0x0) 19:38:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 19:38:51 executing program 0: waitid(0x0, 0x0, 0x0, 0x9d3a81752ea3a827, 0x0) 19:38:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="7a96a77554e5676542426542169ba874e62cece7968f1e86b61caa97309aeb7902bd3a9f6b137b", @ANYRESDEC], &(0x7f00000001c0)=""/191, 0x36, 0xb5}, 0x68) 19:38:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x3, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:38:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 19:38:51 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[]) 19:38:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x3c, {0x2, 0x0, @private}, 'veth1_macvtap\x00'}) [ 251.509989][T11541] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 19:38:51 executing program 0: fork() wait4(0x0, 0x0, 0x20000003, 0x0) 19:38:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 19:38:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 19:38:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005100)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 19:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001d00cb"], 0x40}}, 0x0) 19:38:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x100, 0x1b8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'macvlan0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'bond_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 19:38:52 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18, 0x6}, 0x18) 19:38:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x47) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000002ac1e01010004"], 0x20) 19:38:52 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a455cab00951c998f63e360f55fa33f35f7362ea86a04caad33891af", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:38:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003480)={r2, @rand_addr, @loopback}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)={'syztnl0\x00', r2, 0x29, 0x7f, 0xfa, 0x7f, 0x4, @remote, @remote, 0x10, 0x80, 0x5c, 0xffff}}) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000780)={@private2={0xfc, 0x2, '\x00', 0x1}, r5}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000640)={'syztnl0\x00', &(0x7f00000005c0)={'ip6tnl0\x00', r2, 0x4, 0x0, 0x0, 0x1, 0x6c, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x700, 0x2, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r3) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100f00}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r6, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xc69}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7c}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x40, 0x1, 0xca8, 0x1, @mcast2, @local, 0x8, 0x7, 0x4, 0x4}}) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@can={0x1d, r7}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="e69440c93e553dc4c409ffc704977c9bdfa1b8dc205bffce4fa519a1600b502bcfa0ac47092454efad", 0x29}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/967], 0x3c0}, 0x40) r8 = syz_open_dev$vcsu(&(0x7f00000041c0), 0x0, 0xa0001) write$FUSE_LK(r8, &(0x7f0000002180)={0x28}, 0xfffffdef) 19:38:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) 19:38:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x2, 0x600, 0x2e}, 0x40) 19:38:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x0, 0x440, 0x348, 0x1c8, 0x260, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'nr0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_var_cache_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'macvlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) [ 252.040740][T11575] ptrace attach of "/root/syz-executor.1"[11574] was attempted by "/root/syz-executor.1"[11575] 19:38:52 executing program 1: clock_gettime(0xe13f863be36e3a90, 0x0) 19:38:52 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', 0x0}) 19:38:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x2, 0xa, 0x2e}, 0x40) 19:38:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 19:38:52 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@txtime={{0x18}}], 0x18}, 0x0) 19:38:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x47) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000002ac"], 0x20) 19:38:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x300, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000840)) 19:38:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x5, 0x8, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x1, 0x10, 0x3f358213}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003480)={r3, @rand_addr, @loopback}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x2f, 0x8, 0x80, 0x8, 0x5c, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x40, 0x4, 0x10000}}) socket$nl_route(0x10, 0x3, 0x0) 19:38:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 19:38:52 executing program 2: r0 = eventfd2(0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000000)=r0, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x89a0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x2, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$tun(r0, 0x0, 0x7) 19:38:52 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x4, 0x6c00) [ 252.553727][T11614] loop0: detected capacity change from 0 to 1 19:38:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 252.609587][T11614] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 19:38:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0x40) [ 252.723997][T11614] loop0: detected capacity change from 0 to 1 [ 252.732463][T11614] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 19:38:53 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x201c2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:38:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x7fffef26) 19:38:53 executing program 2: r0 = eventfd2(0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000000)=r0, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x89a0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x2, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xa00, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000840)) 19:38:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 19:38:53 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x201c2, 0x0) 19:38:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x101, 0x2e, 0x6a}, 0x40) 19:38:53 executing program 3: io_pgetevents(0x0, 0x0, 0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x62}) 19:38:53 executing program 2: r0 = eventfd2(0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000000)=r0, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x89a0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x2, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 253.067965][T11647] loop0: detected capacity change from 0 to 5 [ 253.087336][T11647] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 19:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xb, &(0x7f0000000a80)={&(0x7f0000000a40)={0xfffffdad}, 0xffffff50}}, 0x0) [ 253.165464][T11647] loop0: detected capacity change from 0 to 5 [ 253.200205][T11647] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 19:38:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 19:38:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x140}, 0x40) 19:38:53 executing program 2: r0 = eventfd2(0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000000)=r0, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x89a0, &(0x7f0000000000)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x2, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x162}, 0x40) 19:38:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f00000026c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private}}}], 0x20}, 0x0) 19:38:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005100)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@flowinfo={{0x14, 0x29, 0xb, 0x200}}, @hopopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x48}}], 0x1, 0x8004) 19:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:38:53 executing program 2: timer_create(0x8, &(0x7f0000000400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_gettime(0x0, &(0x7f0000000480)) [ 253.485488][T11673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:38:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000200)="91", 0x1}], 0x1}, 0x20008814) 19:38:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') write$tun(r0, 0x0, 0x0) 19:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 19:38:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 254.227380][T11698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:38:54 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 19:38:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, 0x0) 19:38:54 executing program 4: socket$inet(0x2, 0x3, 0x4) pselect6(0x40, &(0x7f0000000780), 0x0, &(0x7f0000000800)={0x9}, 0x0, 0x0) 19:38:54 executing program 1: socket$inet(0x2, 0x3, 0x4) pselect6(0x40, &(0x7f0000000780)={0x3}, 0x0, &(0x7f0000000800)={0x9}, 0x0, 0x0) 19:38:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000640)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 19:38:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004c80)=ANY=[@ANYBLOB="1f0000001c00cb"], 0x40}}, 0x0) clock_gettime(0x0, &(0x7f0000002f00)) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001900)=""/209, 0xd1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000002, 0x0) [ 254.383128][T11705] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:54 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 19:38:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x200009cc, &(0x7f0000000a80)={&(0x7f0000000a40)={0xfffffdad}, 0xffffff50}}, 0x0) [ 254.431666][T11705] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 19:38:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000012ec0)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:38:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:54 executing program 2: fork() waitid(0x0, 0x0, 0x0, 0xb, 0x0) 19:38:54 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1af040) 19:38:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000000300)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='befs\x00', 0x0, 0x0) 19:38:54 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000003480)={r4, @rand_addr, @loopback}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r4, 0x29, 0x4, 0x0, 0x8001, 0xa, @remote, @mcast2, 0x7800, 0x1, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x81, 0x8, 0x21, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}, @empty, 0xc4290a99f16f83ac, 0x47, 0x5, 0x8c3}}) 19:38:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000000300)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='befs\x00', 0x0, 0x0) 19:38:55 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000940)={&(0x7f0000000380), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 19:38:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1c8, 0x118, 0x1c8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b040eb6bcd1278975918ca218f6856106989ae5b42c9c88e93141b97885b"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:38:55 executing program 0: r0 = fork() waitid(0x1, r0, 0x0, 0xb, &(0x7f0000000100)) 19:38:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x0, 0x440, 0x348, 0x1c8, 0x260, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'nr0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:apt_var_cache_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'macvlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) 19:38:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000000300)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='befs\x00', 0x0, 0x0) [ 255.412865][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.419199][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 19:38:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0/../file0\x00', &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000000300)=@md0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='befs\x00', 0x0, 0x0) 19:38:55 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) 19:38:55 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 19:38:55 executing program 3: timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 19:38:55 executing program 1: openat$userio(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:38:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001400)={&(0x7f0000000040)=ANY=[], 0x13b8}}, 0x0) 19:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:38:56 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) pipe2$9p(&(0x7f0000000140), 0x0) 19:38:56 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 19:38:56 executing program 5: socket$inet6(0xa, 0x2, 0x9) 19:38:56 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000061c0), 0x2, 0x0) read$FUSE(r0, &(0x7f00000084c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f000000a500)={0x18, 0xfffffffffffffff5, r1}, 0x18) 19:38:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000002dc0), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002e40), r0) 19:38:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) 19:38:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1c, 0x0, &(0x7f0000000040)=[@release, @free_buffer, @increfs], 0x1, 0x0, &(0x7f0000000080)="8d"}) 19:38:56 executing program 1: socket(0x2b, 0x1, 0xffff7bff) 19:38:56 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/block/nbd4', 0x0, 0x0) 19:38:56 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 19:38:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 19:38:56 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', 0x0}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000004c0)=""/94) 19:38:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 19:38:56 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 19:38:56 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) 19:38:56 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:38:56 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', 0x0}) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000004c0)=""/94) 19:38:56 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8e4cef00802c0a2d, 0x0) 19:38:56 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000d00)) 19:38:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x1010}}, 0x0) 19:38:56 executing program 0: r0 = fsopen(&(0x7f0000000680)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000006c0)='--\'\x00', &(0x7f0000000700)='./file0\x00', 0xffffffffffffffff) 19:38:56 executing program 4: openat$hwrng(0xffffff9c, &(0x7f0000000340), 0x1, 0x0) 19:38:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) 19:38:57 executing program 2: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100), 0x4000, 0x0) 19:38:57 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x0, 0x4, 0x0, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x80, 0x40, 0x3, 0x10000}}) socketpair(0x25, 0x1, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r0, 0x4, 0x1f, 0x6, 0x1, 0x60, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x70, 0x1ff, 0x40}}) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r2, 0x2f, 0x20, 0xbe, 0x2, 0x20, @mcast1, @loopback, 0x878e, 0x10, 0x1, 0x401}}) shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@ipv4={""/10, ""/2, @private}}}, {{@in6=@private1}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe4) r3 = openat$sndtimer(0xffffff9c, &(0x7f0000000400), 0x420000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000440)={0x4, 0x0, 0x6, 0x0, 0x12}) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000004c0)=""/94) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000540), 0x2000, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f0000000580)) r5 = socket(0x26, 0x800, 0x8876) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x4c, 0x0, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) semget$private(0x0, 0x4, 0x1de) 19:38:57 executing program 5: openat$dsp(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) 19:38:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000040)=ANY=[], 0x13b8}}, 0x0) 19:38:57 executing program 0: socket$inet(0x2, 0x5, 0x4) 19:38:57 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 19:38:57 executing program 5: socket(0x0, 0x305ac5ea9165408a, 0x0) 19:38:57 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@dev, @dev}, &(0x7f0000000200)=0xc) 19:38:57 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/pcmcia_rsrc', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 19:38:57 executing program 5: getresuid(&(0x7f00000013c0), &(0x7f0000001400), 0x0) 19:38:57 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000240)={0x7}, 0x7) [ 257.240066][ T37] audit: type=1400 audit(1627155537.446:15): avc: denied { create } for pid=11858 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 19:38:57 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/pcmcia_rsrc', 0x0, 0x0) 19:38:57 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 19:38:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5c) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:38:57 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/module/ata_piix', 0x45f102, 0x0) 19:38:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) 19:38:57 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000002ec0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:38:58 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 19:38:58 executing program 1: socket(0x28, 0x0, 0x1f) 19:38:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:38:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MON={0x4}]}, 0x24}}, 0x0) 19:38:58 executing program 3: r0 = openat$capi20(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000040)) 19:38:58 executing program 5: pipe2$9p(&(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 19:38:58 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000002c40)='/sys/module/acpi_cpufreq', 0xac00, 0x0) 19:38:58 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000002d80), 0xffffffffffffffff) 19:38:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 19:38:58 executing program 2: openat$dsp(0xffffff9c, &(0x7f0000000640), 0x80002, 0x0) 19:38:58 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 19:38:58 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/module/pcmcia_rsrc', 0x600002, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 19:38:58 executing program 4: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000280)=""/140) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x10000000) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000006c0)=""/140, 0x8c}, {0x0}, {&(0x7f00000018c0)=""/228, 0xe4}, {&(0x7f00000019c0)=""/254, 0xfe}], 0x5, &(0x7f0000001c00)=""/4096, 0x1000}, 0x2101) r0 = openat$sysfs(0xffffff9c, &(0x7f0000002c40)='/sys/module/acpi_cpufreq', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}, 0x1, 0x0, 0x0, 0x8011}, 0x24000004) syz_genetlink_get_family_id$tipc2(&(0x7f0000002d80), 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000031c0)) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x4000010) 19:38:58 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$dlm_plock(0xffffff9c, &(0x7f0000003080), 0x0, 0x0) 19:38:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 19:38:59 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000001540)) 19:38:59 executing program 5: openat$bsg(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) 19:38:59 executing program 4: openat$dlm_plock(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x8e4cef00802c0a2d, 0x0) 19:38:59 executing program 1: openat$fuse(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) 19:38:59 executing program 3: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:38:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x4040) 19:38:59 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 19:38:59 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x111040, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 19:38:59 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:38:59 executing program 0: openat$audio(0xffffff9c, &(0x7f0000000040), 0x20000, 0x0) 19:38:59 executing program 2: openat$proc_capi20(0xffffff9c, &(0x7f0000001e00), 0x200, 0x0) 19:38:59 executing program 4: openat$dlm_plock(0xffffff9c, &(0x7f0000000000), 0x40597ac68786866f, 0x0) 19:38:59 executing program 1: socket$inet(0x2, 0xe786aca324bd54f9, 0x0) [ 259.470091][ T9769] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:38:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x13b8}}, 0x0) 19:38:59 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f0000001540)) 19:38:59 executing program 2: syz_open_dev$evdev(&(0x7f0000000100), 0x9, 0x0) [ 259.730094][ T9769] usb 4-1: Using ep0 maxpacket: 8 [ 259.871145][ T9769] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 259.880216][ T9769] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 259.891954][ T9769] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 260.070068][ T9769] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.079411][ T9769] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.110004][ T9769] usb 4-1: Product: syz [ 260.114237][ T9769] usb 4-1: Manufacturer: syz [ 260.118849][ T9769] usb 4-1: SerialNumber: syz 19:39:00 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000001c0)=""/28) 19:39:00 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 19:39:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001bc0)={0x0, @ethernet={0x0, @link_local}, @xdp, @in={0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)='macvtap0\x00'}) 19:39:00 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 19:39:00 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000002c40)='/sys/module/acpi_cpufreq', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002d80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_plock(0xffffff9c, &(0x7f0000003080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={0x0}}, 0x0) openat$dlm_plock(0xffffff9c, &(0x7f00000033c0), 0x80080, 0x0) 19:39:00 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 260.500334][ T9769] usb 4-1: 0:2 : does not exist 19:39:00 executing program 1: syz_open_dev$evdev(&(0x7f0000000100), 0x9, 0x4040) 19:39:00 executing program 5: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 19:39:00 executing program 4: socket$inet(0x2, 0xa, 0x9) 19:39:00 executing program 2: openat$sndtimer(0xffffff9c, &(0x7f0000000200), 0xa0f83) 19:39:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000580)="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", 0xfc}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000140)="509c30b1bda7934d899454263c8c1649ac2b25a2a26ab0539b1267c35a734b94b35516e19a7b9c66b26d021f6fd6237547b7297d82e332fa5895cd10ca75a8a8b471b8e68b577fb4f3a05ecc745f855090b11c440345150f786e90", 0x5b}, {&(0x7f0000000340)="e454c8b2c093ba9d5ab305b0ac4a65e9ba9823c61648cd8e53a083793089a59c2cbcc4fc11d81f01f343f9e2d61a8a9a18b2a548edf263337ca8ce053c85f1e00f86b36a1dc7eef453562f6cd488679cc30c", 0x52}, {&(0x7f0000001980)="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", 0xd18}], 0x5, &(0x7f0000002d00)=[{0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, ','}, {0x108, 0x0, 0x0, "398c1fe35e8d137b176f8378ee5b1c2c95abd0cedc969579e91ea21c686af8e94e2f780d7b642b18535a493cb3898457abf7abcf1a61ab4fc092f1753ae31549b2ef85f3551cf8c1ecc56a90cfdd370b95ee8a2420d8eac69ef2345f9f19785ad0c637ad42d74b91a76026290740c869af4409495b82b12efdf725c22ec873bff75697e3ad10c295ac3d23216cb8695d822a096e7e950bb5ca93c0fd5d2a00456e0232a60f68019dd70316c33db0d9deb17bcbb032f2add83ebdc2609b62cf101be7631dec0f95446cb820f4374a50637c3b0de873f96ad4fa9969d7cecb7f4646dbce60c2f8bec96b3a32a7f99a5719ab"}, {0xed8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 19:39:00 executing program 3: socketpair(0x0, 0x14, 0x0, 0x0) [ 260.658895][ T9769] usb 4-1: USB disconnect, device number 3 19:39:01 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001240)) 19:39:01 executing program 2: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc}, 0x40) 19:39:01 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000300)) 19:39:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000004000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 19:39:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[{0x1010, 0x0, 0x0, "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"}, {0x18, 0x0, 0x0, ','}, {0x108, 0x0, 0x0, "398c1fe35e8d137b176f8378ee5b1c2c95abd0cedc969579e91ea21c686af8e94e2f780d7b642b18535a493cb3898457abf7abcf1a61ab4fc092f1753ae31549b2ef85f3551cf8c1ecc56a90cfdd370b95ee8a2420d8eac69ef2345f9f19785ad0c637ad42d74b91a76026290740c869af4409495b82b12efdf725c22ec873bff75697e3ad10c295ac3d23216cb8695d822a096e7e950bb5ca93c0fd5d2a00456e0232a60f68019dd70316c33db0d9deb17bcbb032f2add83ebdc2609b62cf101be7631dec0f95446cb820f4374a50637c3b0de873f96ad4fa9969d7cecb7f4646dbce60c2f8bec96b3a32a7f99a5719ab"}, {0xed8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 19:39:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000054"], &(0x7f0000000080)=""/188, 0x26, 0xbc, 0x1}, 0x20) [ 261.026127][ T37] audit: type=1400 audit(1627155541.236:16): avc: denied { ioctl } for pid=12015 comm="syz-executor.4" path="socket:[41136]" dev="sockfs" ino=41136 ioctlcmd=0x89e2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 19:39:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x958ec18944536bd7, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:01 executing program 5: socketpair(0x11, 0xa, 0x300, &(0x7f0000000080)) 19:39:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000018440)={0x0, 0x0, &(0x7f0000018340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10001) 19:39:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:01 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 19:39:01 executing program 2: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)) 19:39:01 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 19:39:01 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000044) 19:39:01 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$LINK_DETACH(0x22, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:39:01 executing program 1: perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:01 executing program 0: socketpair(0x28, 0x0, 0x8, &(0x7f00000004c0)) 19:39:01 executing program 5: socketpair(0x1, 0x0, 0x200, &(0x7f0000000e80)) 19:39:02 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 19:39:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="50434d20274344272030303030303030303030303030303030303030301af908b1d14d646f0a50434d20274c696e652043617074757265"], 0x46) close(r1) 19:39:02 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 19:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:02 executing program 0: socketpair(0x28, 0x80000, 0xb6, &(0x7f0000000040)) 19:39:02 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$tipc(0x1e, 0x2, 0x0) 19:39:02 executing program 1: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000006f00), 0xffffffffffffffff) 19:39:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 19:39:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) 19:39:02 executing program 1: open$dir(&(0x7f0000001480)='./file0\x00', 0x0, 0x0) 19:39:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0xa78, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xa5a, 0xc5, "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"}]}, 0xa78}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="d0020000", @ANYRES16=r1, @ANYBLOB="0d0000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="b302330080800000080211000000080211"], 0x2d0}}, 0x0) 19:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x605, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 19:39:03 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 19:39:03 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:39:03 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) 19:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0xa78, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xa5a, 0xc5, "d338b4e1f435e8868389ab474c52bcbba91a3acaa96e558b14cbd687054025f812849b8d07d97235e341977a9d1d254d940dd8a9a96804d5db4693211cf1c577ddd6ae7935732c28a8fbf63cc90b90d3b410f892f66180fe896dd5ba551e92799f78226a6bd9f6f67ff9cbf09b64d7d3c3e6290d4da3f21dec3eb3a6cf9cd1b85e600bba5c418a26f98ef92f444bcc43c5a825d3870ec45df02752dc1a1ed206e3371c1782406a5e184a5eedde1f5f776d59ba93de75b6556945683e3ec5f0d4803e96db5fd22ac60d0c8ed3e3a563ee2b91c2ffdbdf676bff73e70fbe151dff86f11c1e813320cff05222300a66dba46f0b4fa5c8c4f484b6c036754f2de72cee3f25eb1a6a3b397b8e18e2b536ccefbd97290b48dfe03d12d9063c5225333c277f61642ba177e17455c8a33b2a4e5dfe8816a2141117649d80d884a91db035812dba074688b2fadbb6a10c15fcc66b1cb88fa4b815957708a02c9043f8c3be7a7504b809b27d3a0bd34aa9c7b966d34cb34303d775003e1f34936a1b48809bc6ef7592c8267416f29718f471fce3d6de0be5093510060779024d695c2efad22a9a5897335db89708472ed453f370d489a7399f8948d1f50e3d2c935d62ab8f2eb5a97c7cf509920596839b4cff9d7de719235dd01369f6fcf3519e379c5c48bc0a32bb04de1e4bec1838f961429202331ebf1f7692c80777d31e7f76d6b5d8f697f74b200a54d6c7764ac25eea5c9c2af53f32bfed7c310c87b86aa784e055973098f9e6500e47052e9b1a365a53c26a5b0cd096f9d3c1f2cde3db4e095f55cfa340f596a33b80b50712fe721fd57f9beffc14efb9e866bafceb9f3a5a7d99a4d19984d9a09b1800b3e879e2ffb46cd8b540ad265f3e9105e25a4fe9ecb27858e7404bdc49aae480b6af3187409514a89e991efbccfb505d85b935e53673c0ad8d841a7d6239ae03703e1674ed01aee2222d4ef8b35c4205de0283f2e66c104dab11a4797f3e51eeda2dc8f734366e7658c2f6206e13f6d0b83c52371db8fcdef3d37f9f5a396385f52396ea03e021f1e1deb9cac93c0f723ff45218334975394f354160e0f1e052d6c0fd9fd64e2332b02bd6c1d75fbd1b2fb489884ebfdddbc0d19f05e9b48a3d9a5b9c100a730ce7592f73d94ebb0ebaec3d5a2f5459d9b3867a8e04b7c9c31414feee4229aece611f4908ba8a27f241eb7d612b594cc3bec1da167e2bf264f5d2dfa0d507493a31cedce264baddadf107f03a9e163bdbeb3a196c4f9e40b2e7cd86957a384ab1016e8a555cf4ae4764583a584f3876174263a6dfa7aec7d706fe91ce31aba290783d323d3012da424f3000810e37ab7c24e7da370175ee67154f88c93d59bab9c391afe8197abe5d858244481177d0fc5eecea8a1c9485058ee9acae4f1bf49707c3fc0990a562b365d25e80c5e4d60abc4a78121683614457a11348458808d21c72efbf8a31d6001d7e691e604a657cd8db2da8cccb6965539fcb018925cca7f6ff1da1b26ee0b17e8e3993386c532f1619143452f899a826f2e69f9cc1568cf872a6f021cdbf4197339474c5f802a466596b6a120e60ee688baddb4c88f676b9fef39a04fb5cfeecae3d8625b55ce06ac9c8c3327301e3db8d212695f1d8a637f80bb06622603380caa9d49fd98e1954416420f89875644f7756ac7824b712073e7795998f1481d3f29dcc28af45466212c20cddcc2adaf637a9e381c3a48431649401963f07f3496f9f72b6efd212a104dc8b32c35e3e1435b4cb89a68c799bf70ae65718e4e38a471e92e5c2dba2248cde796cc9546523a4e8d36ec792b82dea9971c672c566235924052eb299567e2e16693fc982c5da4b47615396b9dcd49bd24d17dfc2391e90f2031f4122aa9aca7fbdfcecd166a7a2252397198e4511f4d3defd8e070ce71b44fed2e63790dc2db407d113ad11185830334b131b3555922f2c4172cc7c1e1d14352a0b65d2368b9df983b9869999484a4d9198c244399a3ca111ee81bcd019e8507beecb8b2cb1870f682fe674477eb9ecfe4da8f0399e4a1eab208ab650cdd88206c4e875d3e155f6c08cf40a54b39373d371e976153ff427c6bb791ce2e67248f9bd9e90bf4bd0e4a0d7f1eec1cf0519aa00a0d3812b593980e10bc3964f8e030300becfdc41d7b2941eefebe11c15503e875354e056c90f8b460ba3962425f70b1943b69f07219ae7b4dadab6ab23625ee86b5ce82d1730e3fd2708471e9458d9239317c8bf25eee19de45023cb3f411e13d82a6e96d40f635e9f37380623ea086d234b8f8a07ea615ed35fadfb638a87dbb85303cbed3f38a813cb908276907db090f411823bfbf8aad8201ce91e9d5bf7b25bd2542c5067636a0428d2dc82b9e4c8d85d4ecf8e99ab96a8aeb7b88511d27bc3fed3a2a8dc27717da7dbf37ee501f20f49a4085d2c0c0ef341fea8240afd3ba173c77b5af11d8be1b8913ab8293052543fdd02269ac79f55aa030d073ad163d688cafb3607000a72b96ba4a4f2391af515e64c52d1f5455b3aedfb0627bb12c50d54d77141a8a0c3de7fe83dff83ceb566a263a7dbb62101db3f07a7bbaf9e751b3409b8daeea7244a551dda5230fb0c60c4b94af4413b3c3efcea1dff669d2f0fd3a67d06c6806f97415d2404f9b6fdb64c1040d9b7c4c2db21d991b19a26503628fbcd5d27c5f6b8d200913c203237821a342c08bb6ded17d7e3ca27378d658fe3d053dbbae4f6b00eec3dde7ea14c265112293c39c912a74df6739c482ad9cd312dcd1da1b87ec3f3b68b6b496257f1b2da73bb8a398ad5d80f3e91003648a278d149d0f9892c105633d3306fd0712c11c0ff1377b6252a02decb51eb748bef7c7e14141c836f6f925488f6055d90870fd96366ed7452f07257a3f29b2953946004f8725cab9628137002cb0f30e6a7634a98fd36b2f57671f2bcafe9fae3f45ac9296355d303e84d8801645a3f5dc1eb19a990cbdd69f4506ec8daf2047d37bafd392b0004d28bccffee1ebd357971e6853a9cf6b2618bad929bac574e9654805c9c86e55b5ae70119e4abf551c65858c3e28137027ba1db345f7aa77d1a64994a172a30c4b40cab30bceebb4e5525b5d2b2f0c00a07c1f04f0a51b7a80fe3fa617588db710218cb38fee1bf93b963d41b8e2cf1006579267d3d67249c6623def2131ccf55ca0c4c688def21f548cbdd74c9f4a819a5162ef48fcae2cba2c6596128627e7cdff7068598b019c4d2dabe0b18bfabc532262717665a71c85b6429b8b68bd86a1c2ee3f03ca4e4ab72f89cbd3104814fed94d1387bff06b1a4ae23be3bb589186b86b0291cec013d3ac0f78164f102aa7e06f555c2d3c830c828bd2220a99a3d97d498f46101f5e81963840dcf2f715c3ec086d327a9318343ce4858c7e33db991e074eb911f7b0db438b7273752a7e7369aeea8d4944a6b6dfa61109dd1295c4cd1bfb5869076b3dede1de33f59666c02b1f6c92f238bea5e28cb32d979712fa2491f15530407b45f5cf33a3b2c4c9e4c24f25cea990710cae25fa179b6f1e7b9387ab8ba5e995b1f80570afbcf89bc6da1f01690c47c86842b9b304f84d99ecab3026cd30d6c2ff2f4d8829d622c90242dee7921e1daf39103078b28b9772a8825dcb382afbdc9b90e3e9d7340c56240f43d21813ddb2c4debc9e68d2a8eae5f43c8a568ead078ddb56e22d1b36cae426d657b7b07618d2cb73f0b968174"}]}, 0xa78}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="d0020000", @ANYRES16=r1, @ANYBLOB="0d0000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="b302330080800000080211000000080211"], 0x2d0}}, 0x0) 19:39:03 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x42, 0x0) 19:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:39:03 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='PCM \'AD\' 004'], 0x46) close(r0) 19:39:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0xa78, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xa5a, 0xc5, "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"}]}, 0xa78}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="d0020000", @ANYRES16=r1, @ANYBLOB="0d0000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="b302330080800000080211000000080211"], 0x2d0}}, 0x0) 19:39:03 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x2000, 0x103) 19:39:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1ed) 19:39:03 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 19:39:03 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 19:39:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:03 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 19:39:03 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 19:39:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 19:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:04 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:39:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 19:39:04 executing program 4: r0 = epoll_create(0x3ff) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 19:39:04 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x88c4, 0x0, 0x0) 19:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x400c0c4, 0x0, 0x0) 19:39:04 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000340)=""/193) 19:39:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @local}}) 19:39:04 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 19:39:04 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000140)) 19:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:04 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 19:39:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x40) 19:39:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x8800, 0x0, 0xffffffffffffffab) 19:39:04 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:39:04 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:39:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002b40)={&(0x7f0000002a80), 0xc, &(0x7f0000002b00)={0x0}}, 0x0) 19:39:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:04 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) 19:39:05 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x129842, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/121) 19:39:05 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x4011, 0x0) socket$packet(0x11, 0x3, 0x300) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0xfa) 19:39:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x142, 0x0) 19:39:05 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 19:39:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:39:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 19:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) [ 265.065241][T12210] loop0: detected capacity change from 0 to 264192 19:39:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:05 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d706f6c3d717265e665723d94656c617469766578c53a302d353a4e2f4e"]) 19:39:05 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) 19:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 19:39:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x78) [ 265.198034][T12210] loop0: detected capacity change from 0 to 264192 19:39:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) [ 265.307522][T12222] tmpfs: Bad value for 'mpol' 19:39:05 executing program 3: ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002b40)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x14}, 0x14}}, 0x0) 19:39:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x9, &(0x7f0000000200)=@raw=[@map={0x18, 0x6, 0x1, 0x0, 0x1}, @ldst={0x0, 0x0, 0x6, 0x0, 0xb, 0xfffffffffffffffc, 0xffffffffffffffff}, @exit, @map={0x18, 0x4, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0xb, 0xb, 0x6, 0xfffffffffffffffc, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xbfa7, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000280)='GPL\x00', 0xfffffff9, 0x0, &(0x7f00000002c0), 0x41000, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x7, 0xffff9eac, 0x59a7}, 0x10}, 0x78) 19:39:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000200)=@raw=[@ldst, @exit, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @alu, @initr0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:05 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 19:39:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002540)) 19:39:05 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6774, &(0x7f00000003c0)={0x0, 0x0, 0x20}) 19:39:05 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 19:39:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x0) 19:39:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001dc0)={'vxcan1\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @dev}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 19:39:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002b40)={&(0x7f0000002a80), 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x14}, 0x14}}, 0x0) 19:39:06 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1582], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x6000000000000000}, 0x48) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f00000001c0)={r3, 0x0, 0x0}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x10002) 19:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:06 executing program 5: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x9, 0x0, 0x0, &(0x7f0000000100)) [ 266.005960][T12264] loop5: detected capacity change from 0 to 264192 19:39:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:06 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 19:39:06 executing program 3: syz_emit_ethernet(0x10fa, 0x0, 0x0) 19:39:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="00f2b94c50cb3f05b28dd7eef968a2b434903bb36ae428b504a86099a439f873b7063d03b11337a944afc44660f9390f8694a32bac6cd4c7e887140d70a5ef3ac232bb7b15500e32982b3bc96469a67b2f098323993eaabda1d7bb0e1737186920f6c966d51031a0bc2f5b21464248beda35a9b46b92bdb58c08e4e37b24f69bd98d9944aac35eebab"], 0x230}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:06 executing program 5: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffdfff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x5f}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:06 executing program 0: syz_emit_ethernet(0x14c, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd65aab63601163a0120010000000000000000000000000001ff020000000000000000000000000001"], 0x0) 19:39:06 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9) [ 266.743015][T12295] loop5: detected capacity change from 0 to 264192 19:39:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 19:39:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newnexthop={0x30, 0x68, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x14, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xe, 0x2, ':.-^\\\\\'-,\x00'}}}]}, 0x30}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:39:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="00f2b94c50cb3f05b28dd7eef968a2b434903bb36ae428b504a86099a439f873b7063d03b11337a944afc44660f9390f8694a32bac6cd4c7e887140d70a5ef3ac232bb7b15500e32982b3bc96469a67b2f098323993eaabda1d7bb0e1737186920f6c966d51031a0bc2f5b21464248beda35a9b46b92bdb58c08e4e37b24f69bd98d9944aac35eebab"], 0x230}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:39:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x38}}, 0x0) 19:39:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$netlink(r0, 0x0, 0x0) 19:39:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:07 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000800), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0xc01047d0, &(0x7f0000000880)) 19:39:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:08 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 19:39:08 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="c3962376bf5f", @local, @link_local, @local}}}}, 0x0) 19:39:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @broadcast}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/172, 0x36, 0xac, 0x1}, 0x20) 19:39:08 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000140)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "905ffd", 0x18, 0x3a, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) 19:39:08 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="00f2b94c50cb3f05b28dd7eef968a2b434903bb36ae428b504a86099a439f873b7063d03b11337a944afc44660f9390f8694a32bac6cd4c7e887140d70a5ef3ac232bb7b15500e32982b3bc96469a67b2f098323993eaabda1d7bb0e1737186920f6c966d51031a0bc2f5b21464248beda35a9b46b92bdb58c08e4e37b24f69bd98d9944aac35eebab"], 0x230}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:39:09 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:09 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000540)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "989828", 0x8, 0x3a, 0x0, @mcast1, @private1, {[], @mlv2_report}}}}}, 0x0) 19:39:09 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000340)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2, {[@lsrr={0x83, 0x2b, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @remote, @private, @empty, @loopback, @dev, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {}]}]}}}}}}, 0x0) 19:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007e80)=ANY=[@ANYBLOB="24000000290001000000000000efffffff002000", @ANYRES32=r0, @ANYBLOB="02db0000008354"], 0x24}}, 0x0) 19:39:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:09 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:39:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 19:39:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 19:39:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 19:39:09 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 19:39:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB="00f2b94c50cb3f05b28dd7eef968a2b434903bb36ae428b504a86099a439f873b7063d03b11337a944afc44660f9390f8694a32bac6cd4c7e887140d70a5ef3ac232bb7b15500e32982b3bc96469a67b2f098323993eaabda1d7bb0e1737186920f6c966d51031a0bc2f5b21464248beda35a9b46b92bdb58c08e4e37b24f69bd98d9944aac35eebab"], 0x230}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r4, 0x0, 0x2ffff, 0x0) 19:39:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:09 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7edc6f", 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) 19:39:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b80)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0xf}, 0x24}}, 0x0) 19:39:09 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x8, 0x80401) 19:39:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x4c00, 0x0) 19:39:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0xd04d1dbfc7977c9}, 0x14}}, 0x0) 19:39:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 19:39:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000002140)=0x10001, 0x4) 19:39:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), 0x0) 19:39:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 270.202493][T12427] kvm [12425]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 270.266974][T12431] kvm [12425]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 19:39:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_setup(0x72dd, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 19:39:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 19:39:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4, 0x401}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:39:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005bc0)={&(0x7f0000000000), 0xc, &(0x7f0000005b80)={0x0}, 0x7}, 0x0) 19:39:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2}}) 19:39:11 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x801) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x1, 0x0, 0x0, 0xd1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x9, 0x6, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x9) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001600)={0x2020}, 0xfe97) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8) 19:39:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000080)=@framed={{}, [@map]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) [ 271.008783][T12464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12464 comm=syz-executor.5 19:39:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) [ 271.158778][T12472] loop1: detected capacity change from 0 to 264192 19:39:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:11 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:39:11 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000300)={@random="9e068371e29b", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7edc6f", 0x0, 0x2c, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) [ 271.339388][T12472] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:11 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r0, 0x1, 0x0, 0x0, {0x7}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 19:39:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1, {[@rr={0x7, 0x3, 0xfc}, @end, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 19:39:11 executing program 0: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) mq_getsetattr(r0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) 19:39:11 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7edc6f", 0x0, 0x3c, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @multicast2}}}}}, 0x0) 19:39:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:11 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x7, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, 'IS'}}}}}}, 0x0) 19:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x1c}}, 0x0) 19:39:12 executing program 0: syz_emit_ethernet(0x77, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, 'I'}}}}}}, 0x0) 19:39:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=""/50, 0x32}}], 0x1, 0x40, 0x0) 19:39:12 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x812000, &(0x7f0000001540)) 19:39:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 19:39:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0xd}]}]}}, &(0x7f0000000100)=""/172, 0x36, 0xac, 0x1}, 0x20) 19:39:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:12 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:39:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:12 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="013bf9949eee95f9400011"], 0x20}}, 0x0) 19:39:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/172, 0x26, 0xac, 0x1}, 0x20) 19:39:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000abc0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000ab80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 19:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:13 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) openat$zero(0xffffff9c, &(0x7f00000000c0), 0x101000, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 19:39:13 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) 19:39:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x34}}, 0x0) 19:39:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0, 0x0, 0x3900}}) 19:39:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) [ 273.048055][T12558] loop1: detected capacity change from 0 to 1024 19:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x38}}, 0x7) 19:39:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000029000100"/20, @ANYRES32=r0, @ANYBLOB="00000e0010591f"], 0x24}}, 0x0) [ 273.187446][T12558] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 19:39:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002d4fb1b"], &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:39:13 executing program 0: r0 = io_uring_setup(0x7252, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 19:39:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x38}}, 0x0) 19:39:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, 0x0) [ 273.334912][T12558] EXT4-fs (loop1): orphan cleanup on readonly fs [ 273.421459][T12558] EXT4-fs error (device loop1): ext4_free_blocks:5816: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 273.520244][T12558] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 273.556081][T12558] EXT4-fs warning (device loop1): ext4_enable_quotas:6475: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 273.580264][T12558] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 273.596047][T12558] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:39:13 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) openat$zero(0xffffff9c, &(0x7f00000000c0), 0x101000, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 19:39:13 executing program 5: syz_emit_ethernet(0x200000b7, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@timestamp_addr={0x44, 0x4}]}}, {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, 'I'}}}}}}, 0x0) 19:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000005b80)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0xf, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 19:39:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 19:39:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@fwd={0x2}, @union={0x2}]}, {0x0, [0x0, 0xdc]}}, &(0x7f0000000380)=""/213, 0x34, 0xd5, 0x1}, 0x20) 19:39:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 19:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) 19:39:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:39:14 executing program 0: syz_emit_ethernet(0x37, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@timestamp_addr={0x44, 0x4, 0x93}]}}, {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, 'I'}}}}}}, 0x0) 19:39:14 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ftruncate(r0, 0x0) [ 274.032709][T12610] loop1: detected capacity change from 0 to 1024 19:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x18}}, 0x0) [ 274.166107][T12610] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 274.265667][T12610] EXT4-fs (loop1): orphan cleanup on readonly fs [ 274.308776][T12610] EXT4-fs error (device loop1): ext4_free_blocks:5816: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 274.325835][T12610] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 274.338134][T12610] EXT4-fs warning (device loop1): ext4_enable_quotas:6475: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 274.352803][T12610] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 274.359900][T12610] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:39:14 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) openat$zero(0xffffff9c, &(0x7f00000000c0), 0x101000, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 19:39:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 19:39:14 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000800), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5451, 0x0) 19:39:14 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000040)={@remote, @link_local, @void, {@ipv4={0x800, @tipc={{0x15, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2b, 0x0, @local, @dev, {[@ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}, @lsrr={0x83, 0x3}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@private}, {@multicast1}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@empty}]}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:39:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 19:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000005680)={'ip6tnl0\x00', 0x0}) 19:39:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) 19:39:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x2, 0x92}, 0x40) 19:39:14 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@remote, @link_local, @void, {@ipv4={0x8906, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:39:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x4, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) [ 274.695396][T12646] loop1: detected capacity change from 0 to 1024 19:39:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x18, 0x70, 0x401}, 0x18}}, 0x0) [ 274.776334][T12646] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 274.892024][T12646] EXT4-fs (loop1): orphan cleanup on readonly fs [ 274.985821][T12646] EXT4-fs error (device loop1): ext4_free_blocks:5816: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 275.035115][T12646] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 275.077664][T12646] EXT4-fs warning (device loop1): ext4_enable_quotas:6475: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 275.108335][T12646] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 275.127951][T12646] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:39:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) openat$zero(0xffffff9c, &(0x7f00000000c0), 0x101000, 0x0) fanotify_mark(0xffffffffffffffff, 0x21, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) 19:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 19:39:15 executing program 0: r0 = epoll_create(0x81) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x90002000}) 19:39:15 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 19:39:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 19:39:15 executing program 2: sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x24028000}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 19:39:15 executing program 0: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'fo\x00'}, 0xfffffffffffffd60) 19:39:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xb00}, 0x40) 19:39:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 19:39:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x2c}}, 0x0) [ 275.516061][T12685] loop1: detected capacity change from 0 to 1024 19:39:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000015c0)=ANY=[@ANYBLOB="4c04"], 0x44c}}, 0x0) [ 275.644565][T12685] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 275.753469][T12685] EXT4-fs (loop1): orphan cleanup on readonly fs [ 275.766884][T12685] EXT4-fs error (device loop1): ext4_free_blocks:5816: comm syz-executor.1: Freeing blocks not in datazone - block = 48, count = 16 [ 275.798461][T12696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12696 comm=syz-executor.0 [ 275.833128][T12685] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 275.936040][T12685] EXT4-fs warning (device loop1): ext4_enable_quotas:6475: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 275.967916][T12685] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 276.006335][T12685] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, 0x0) 19:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000000200)={'gre0\x00', 0x0}) 19:39:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:39:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x4008000) 19:39:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 19:39:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 19:39:16 executing program 5: socket$inet6(0xa, 0x80e, 0x0) 19:39:16 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0xfffffffffffffffe) 19:39:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 19:39:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:39:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000005800)={'sit0\x00', &(0x7f0000005780)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 19:39:16 executing program 2: r0 = epoll_create(0x3) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 19:39:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1005, 0x0, 0x1}, 0x40) 19:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 19:39:17 executing program 4: socketpair(0x2c, 0x3, 0x118, &(0x7f0000000000)) 19:39:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:39:17 executing program 5: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000d00)) 19:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x1600bd78, 0x0, 0x0) 19:39:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001440)={'gre0\x00', &(0x7f00000013c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 19:39:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f00000008c0)=@framed={{}, [@func={0x85, 0x0, 0x2, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000940)='GPL\x00', 0x5, 0xd6, &(0x7f0000000980)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:17 executing program 2: syz_emit_ethernet(0xbd, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x12, 0x0, 0x0, @multicast1, "2909b60d7cf2ac16869b5869bd10d092e31d796a0c6e95f44b55162dddc68616c44619293db3c347258a02d67ae1093fac5e5a6ff29df757d07873c113312ed2b738d93d0ae6a2adc8f713d0315e36c3b640f095aa06a0083c4a505093f17476ea58b69fc03c07aae15ac6453284d80bdbd099c27e6149717f65e997866b762b81198aade2568289826438b051c552a8f47388"}}}}}, 0x0) 19:39:17 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 19:39:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:39:17 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@lsrr={0x83, 0x3, 0x43}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:39:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x8, 0x10001005, 0x0, 0x1}, 0x40) 19:39:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:39:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x2, 0x8}, 0x40) 19:39:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8922, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 19:39:17 executing program 1: pipe(&(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x5, 0x0, r0}, 0x40) 19:39:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000400)={0x2, 0x4e23, @dev}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="a2", 0x1}], 0x1}}, {{&(0x7f0000001840)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x7f}]}}}], 0x18}}], 0x2, 0x4001040) 19:39:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c0008}) 19:39:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f00000008c0)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f0000000940)='GPL\x00', 0x5, 0xd6, &(0x7f0000000980)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 277.529074][T12759] sit0: mtu greater than device maximum 19:39:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0xc0}}, 0x0) 19:39:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x400000, 0x5}, 0x40) 19:39:17 executing program 5: socket(0x28, 0x802, 0x0) 19:39:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags}) 19:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xffffffff, 0x4) 19:39:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x49dfb04b}, 0x1c, 0x0}}], 0x1, 0x0) 19:39:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x100018, 0x4, 0x101, 0x0, 0x1}, 0x40) 19:39:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x7fd, 0x0, 0xd1}, 0x40) 19:39:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0xf, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:39:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 19:39:18 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) [ 278.473058][T12772] bridge0: port 1(bridge_slave_0) entered disabled state 19:39:18 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 19:39:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000200)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}, @exit, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @alu], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x111000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f00000000c0)={0x78, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x4, "e51bc1cac3c1666fcc8b4151e399394a50ecd8c1999f0e50db7b68f17aba1b6c"}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x78}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x100, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x4, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x100, 0xe00}, [@IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4bff}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x3abed08cd04fd6b8) ioctl(r0, 0x8b2d, &(0x7f0000000040)) 19:39:19 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17, 0x800000000000}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0xee01, r3) stat(&(0x7f00000005c0)='./bus\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jffs2(&(0x7f0000000380), &(0x7f00000003c0)='./bus\x00', 0x1, 0x3, &(0x7f0000000640)=[{&(0x7f0000000400)="51dfb494c9b5c99af683f9b91daf6c503e8398bacbb181a82835ecbd678b141cea3c44bc9b50b9", 0x27, 0x3}, {&(0x7f0000000440)="32de9fd9c5e037e8226b6256c78dab22d0ceeb79e4403f8cbc9cd81b21741fac075474ed91073310fd43c34add15abc521c797e6d4fa1a4947a5d3579ef3c6044546c06a0e0a4196fc633718135750fa04ad095476ec458875ab7eaabb734e67ef6011d7e5", 0x65, 0x9}, {&(0x7f00000004c0)="001e66bf4d4c47a7006bac1443f3878986f5beb2545b5ed47aed5d1ff0e00d556110b37430f9249700012f006c2ed8558e819eaf3cb30b9f24c74023b46578531e602e073e576c0c1a5363f65e31ae331e8f10f210ff300d8860283a3a09f64b9afb0d73ce8201b1d0e63011f9ac6bce6269a6c8634bfb76d82a959e4756c49a6cb084e7d8aa1cec801ae292b3830a2b15b414fcf906055764f1c5d05b8982b3fb0db8bdd86017a35cb3153235f763a6521ecf1b54534f984eb7703604968c7f090ba6ce5f627b20300f0038d89dcaf5c82f7336d6c433a9fdd2e51a45d8ebb5b937eca5a4b2ac5d3a40efdbfb0bade46b", 0xf1, 0xe51}], 0x11, &(0x7f0000000740)={[{}, {@compr_lzo}, {@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x7}}, {@compr_zlib}, {@compr_lzo}, {@compr_lzo}], [{@fsmagic={'fsmagic', 0x3d, 0x80000000}}, {@measure}, {@obj_type={'obj_type', 0x3d, 'vfat\x00'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_gt={'fowner>', r4}}, {@obj_role={'obj_role', 0x3d, 'route\x00'}}]}) renameat(r0, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000340)='./bus\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r5, &(0x7f0000000000)='./bus\x00', 0x6e582, 0x12) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x54, 0x2c, 0x20, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xa}, {0x2}, {0xc, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_route={{0xa}, {0x1c, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff1, 0xe}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xffe0, 0xa}}, @TCA_ROUTE4_TO={0x8, 0x2, 0xf1}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000000}, 0x8804) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x4000010, r6, 0xfb99d000) rename(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='./file0\x00') [ 278.739526][T12793] affs: No valid root block on device loop4 19:39:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000015c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@local}}, 0x28}}, 0x0) 19:39:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x43, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) [ 278.901801][T12802] loop5: detected capacity change from 0 to 264192 [ 278.995619][T12802] FAT-fs (loop5): bogus number of reserved sectors [ 279.042578][T12802] FAT-fs (loop5): Can't find a valid FAT filesystem 19:39:19 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_raw(r0, 0x0, 0x9200) [ 279.152054][T12802] loop5: detected capacity change from 0 to 264192 [ 279.183683][T12802] FAT-fs (loop5): bogus number of reserved sectors [ 279.211126][T12814] loop4: detected capacity change from 0 to 8 [ 279.212138][T12802] FAT-fs (loop5): Can't find a valid FAT filesystem [ 279.364891][T12814] SQUASHFS error: xz decompression failed, data probably corrupt [ 279.413375][T12814] SQUASHFS error: Failed to read block 0x11e: -5 [ 279.449893][T12814] SQUASHFS error: Unable to read metadata cache entry [11c] [ 279.492049][T12814] SQUASHFS error: Unable to read inode 0x16001e 19:39:21 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) 19:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x5c) 19:39:21 executing program 5: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000080)={0x0, "3141752e68acc7e893d73aa6d37999bb"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001880)) 19:39:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x1b, 0x4) 19:39:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800013, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:39:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000010000000000000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x32) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9f549f0033000000000000000c005500000004000000000000"], 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001a40)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c802b77d89caec41e7867e971e2000000002613f462acb4244fbcf91581f2b7c1c2d4836122cafe62f383212a831799084db50ae56d6cfdad88ea2ab02a5c186b4b2c10d799b0b3d49e885d70200b873da41c1fd1579a28b9f1ce17471d54fd6aee916d44c7871b58c442b15d40f29f59364ed2c75006b54db592ceaef87d14ed838968be2a16c78f3fea81c1bf0dd2c9d9be4b3aa26c1f60e65ae10c07ec66f11f0dd84c0f82bd4e60ef7fdc3ce44ffb31fde79015ad50c96d94f60c40735bfad14717e7e7c1709c5dfb4c95a732113f189993d797c11dfa134e93f8c3fa3de94c12ede7990a3f9b82af05c45984e247c59b355c6694675f14736f506e6c19182d2ca5472c1fde8e529194f999c01cee5443b987a67e7224a062b9505ad9452f90ea1d3406bf4469f800cc12182c23277d"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001880)={r3, 0xfffffffffffffe11, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1801000000060600000000000000008efe63d5006f00000095", @ANYRESOCT=r4, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x10, &(0x7f00000018c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYBLOB="0000000002000000850000004c1109898889c48fcff0b60000b3dc8f3abd11e7a8006003000000000000b87bb47c22ecffffff0880000000000000950000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0xc, 0xa, 0xce95}, 0x10, r5, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x17, 0x7, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x0, 0xa, 0x4, 0xfffffffffffffffc, 0x4}, @exit, @jmp={0x5, 0x1, 0xd, 0x7, 0x0, 0xfffffffffffffffe, 0x4}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x4, 0x2, 0x1, 0x4, 0x1, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000080)='GPL\x00', 0x7fff, 0xd2, &(0x7f0000000300)=""/210, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xd, 0x7f, 0x3b4a}, 0x10, r5, r1}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000002ac0)='ext4_ext_show_extent\x00', r1}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000002ac0)='ext4_ext_show_extent\x00', r7}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[], 0xda00) write$cgroup_int(r9, &(0x7f0000000200), 0x43400) 19:39:21 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000004380)={{0x77359400}, {0x0, 0x989680}}, 0x0) 19:39:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000b40)) 19:39:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x43, 0xd9f, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:39:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x4) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r4 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) dup3(r0, r4, 0x0) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000389000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r3, &(0x7f00003a2000/0x2000)=nil, 0x4000) dup3(r0, 0xffffffffffffffff, 0x80000) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 19:39:21 executing program 2: io_uring_setup(0x48ad, &(0x7f0000001c80)={0x0, 0x0, 0x2, 0x0, 0x276}) io_uring_setup(0x43ca, &(0x7f0000001d00)) 19:39:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 19:39:21 executing program 5: msgget(0x1, 0x1d0) [ 281.466454][ T37] audit: type=1800 audit(1627155561.677:17): pid=12852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 19:39:21 executing program 0: write(0xffffffffffffffff, 0x0, 0xfffffffffffffdda) 19:39:21 executing program 2: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f00000001c0)) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) [ 281.596689][ T37] audit: type=1800 audit(1627155561.737:18): pid=12857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 19:39:21 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x90041, 0x0) io_uring_setup(0x45f1, &(0x7f0000000b00)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) io_uring_setup(0x48ad, &(0x7f0000001c80)={0x0, 0x0, 0x2, 0x0, 0x276}) 19:39:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x10e, 0x64, 0x0, 0x0) 19:39:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 19:39:22 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) 19:39:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000200)) 19:39:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)}, 0x0) 19:39:23 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 19:39:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 19:39:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f00000001c0)) 19:39:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x0, 0x1000}, 0x10) 19:39:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)="bb", 0x1}, {0x0}, {&(0x7f0000000380)="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", 0xfe}], 0x3) 19:39:23 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 19:39:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 19:39:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x1}, 0x8) 19:39:23 executing program 2: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) 19:39:23 executing program 3: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) readlinkat(r3, &(0x7f0000000040)='\x00', &(0x7f0000000100)=""/80, 0x50) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:39:23 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) readlinkat(r2, &(0x7f0000000040)='\x00', &(0x7f0000000100)=""/80, 0x50) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:39:23 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x3) 19:39:23 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x630801, 0x0) 19:39:23 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)=""/81, 0x51) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:39:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xdd, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 19:39:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c188914cab9b79f0f7979b62f6a80060e59d23e75c94fdeec75cc893e38b715d4b084469440a534efdeaaeffa836e449c4a53b2ed5c3c1bf2b2ab14763f118df0ca3abfe046d64e33aeb08690ac2aa05529459d1e5681594a0a0520fb73616756b93528dc5b885a4ee325a34c2a5c867415a562", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 19:39:23 executing program 1: sysfs$2(0x2, 0x80000000, 0x0) 19:39:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 19:39:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 283.798660][T12931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:39:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000), 0x4) [ 283.849693][T12934] ptrace attach of "/root/syz-executor.3"[12933] was attempted by "/root/syz-executor.3"[12934] 19:39:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000140)=""/184, 0xb8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1, 0x0, 0x0) 19:39:24 executing program 0: r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0x78) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) writev(r0, &(0x7f0000000600)=[{&(0x7f0000003b00)="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", 0xf89}], 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000b00)={0x0, 0xffffffffffffffc0}) 19:39:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xe, 0x0, &(0x7f0000001080)) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 19:39:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c188914cab9b79f0f7979b62f6a80060e59d23e75c9", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 19:39:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) 19:39:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 19:39:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000008800)={@local, @private1, @loopback, 0x0, 0x42e}) [ 284.187953][ T37] audit: type=1804 audit(1627155564.398:19): pid=12960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir028350363/syzkaller.Ve1aPE/184/bus" dev="sda1" ino=14354 res=1 errno=0 [ 284.284755][T12968] ptrace attach of "/root/syz-executor.4"[12967] was attempted by "/root/syz-executor.4"[12968] 19:39:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) 19:39:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) [ 284.310160][ T37] audit: type=1804 audit(1627155564.458:20): pid=12963 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir028350363/syzkaller.Ve1aPE/184/bus" dev="sda1" ino=14354 res=1 errno=0 19:39:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c188914cab9b79f0f7979b62f6a80060e59d23e75c94fdeec75cc893e38b715d4b084469440a534efdeaaeffa836e449c4a53b2ed5c3c1bf2b2ab14763f118df0ca3abfe046d64e33aeb08690ac2aa05529459d1e", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 19:39:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(+.+-\x00') 19:39:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f00000009c0)=[{0x0, 0x0, 0x80e}, {&(0x7f00000008c0)="0f970e74ed4b74d5daf8aeedf0", 0xd, 0x9}], 0x0, &(0x7f0000000ac0)) 19:39:24 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 19:39:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x29, 0x0, 0x0, 0x0) [ 284.595397][T12986] ptrace attach of "/root/syz-executor.5"[12985] was attempted by "/root/syz-executor.5"[12986] [ 284.725516][T12994] loop1: detected capacity change from 0 to 8 [ 284.792785][T12994] FAT-fs (loop1): bogus logical sector size 29710 [ 284.824256][T12994] FAT-fs (loop1): Can't find a valid FAT filesystem [ 284.919342][T12994] loop1: detected capacity change from 0 to 8 [ 284.944854][T12994] FAT-fs (loop1): bogus logical sector size 29710 [ 284.961343][T12994] FAT-fs (loop1): Can't find a valid FAT filesystem 19:39:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001080)) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 19:39:27 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:39:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 19:39:27 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:39:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x3ee2, &(0x7f0000000180), &(0x7f00006d8000/0x1000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000240)) 19:39:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000140)=""/184, 0xb8}], 0x1, 0x0, 0x0) 19:39:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 19:39:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x8035, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 19:39:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 19:39:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844f", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 19:39:27 executing program 5: io_setup(0x88a, &(0x7f0000000000)=0x0) io_destroy(r0) 19:39:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x6, @remote}, 0xa, {0x2, 0x0, @multicast1}, 'gre0\x00'}) [ 287.720489][T13048] ptrace attach of "/root/syz-executor.1"[13046] was attempted by "/root/syz-executor.1"[13048] 19:39:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8927, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0xb8, 0x1a0, 0xffffffff, 0x0, 0xb8, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key, @gre_key}}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key, @icmp_id}}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 19:39:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8931, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:30 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x82001) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 19:39:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 19:39:30 executing program 0: io_setup(0x7, &(0x7f0000000380)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 19:39:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5421, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 19:39:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @can={0x1d, 0x0}, @tipc=@name={0x1e, 0x2, 0x2, {{0x1}, 0x2}}, @tipc=@name={0x1e, 0x2, 0x1, {{0x41}, 0x1}}, 0x1, 0x0, 0x0, 0x0, 0xf001, &(0x7f0000000000)='veth0_to_bond\x00', 0x101, 0x8c6e, 0x7}) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x68}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/14, 0xe}, {&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000000340)=""/239, 0xef}], 0x3, &(0x7f0000000480)=""/71, 0x47}, 0xa4}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000500)=""/96, 0x60}, {&(0x7f0000000580)=""/225, 0xe1}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/155, 0x9b}, {&(0x7f00000007c0)=""/255, 0xff}, {&(0x7f00000008c0)=""/53, 0x35}, {&(0x7f0000000900)=""/50, 0x32}, {&(0x7f0000000940)=""/143, 0x8f}, {&(0x7f0000000a00)=""/33, 0x21}], 0x9, &(0x7f0000000b00)=""/217, 0xd9}, 0xfffffff8}, {{&(0x7f0000000c00)=@qipcrtr, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)=""/153, 0x99}, {&(0x7f0000000d40)=""/30, 0x1e}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000e00)=""/253, 0xfd}, {&(0x7f0000000f00)=""/214, 0xd6}, {&(0x7f0000001000)=""/26, 0x1a}, {&(0x7f0000001040)=""/89, 0x59}], 0x7, &(0x7f0000001140)=""/207, 0xcf}, 0x3ff}, {{&(0x7f0000001240)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/98, 0x62}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000002340)=""/190, 0xbe}, {&(0x7f0000002400)=""/191, 0xbf}, {&(0x7f00000024c0)=""/180, 0xb4}], 0x7, &(0x7f0000004700)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000002600)=@alg, 0x80, &(0x7f0000002680)=[{&(0x7f0000005700)=""/143, 0x8f}], 0x1}}, {{&(0x7f00000057c0)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/28, 0x1c}, {&(0x7f0000005880)=""/99, 0x63}, {&(0x7f0000005900)=""/69, 0x45}, {&(0x7f0000005980)=""/120, 0x78}, {&(0x7f0000005a00)=""/213, 0xd5}, {&(0x7f0000005b00)=""/187, 0xbb}, {&(0x7f0000005bc0)=""/58, 0x3a}], 0x7}, 0xc}], 0x6, 0x160, &(0x7f0000005e00)={0x0, 0x989680}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsu(&(0x7f0000006180), 0x3, 0x0) 19:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000000600)) 19:39:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000080)) 19:39:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x4, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:39:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}, 0x0) 19:39:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, &(0x7f0000000080)) 19:39:30 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x20}}, 0x0) 19:39:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x18, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8906, 0x0) 19:39:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 19:39:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000380)) 19:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="6ca410a1f95ea2615e", 0x9}]) 19:39:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000100)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 19:39:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 19:39:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000001040)) 19:39:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x4b}, @noop]}}}], 0x18}, 0x0) 19:39:31 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000080)={0x1b}, 0xe) 19:39:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000480)="0218aa4cdf3434128075c13c12aa232a59af88815c8f73158b7ed2598f661d55ba648fa727223217bd02d9f5035186a824294dcd7b47ebad7e49114203ed4e20439cbab5b049357aa3fa511812dbefc90592956be25a76c314f0a24fabef580cd0", 0x61}, {&(0x7f0000000500)="6ff2cd6944ef1fe0264dea953e6a2f64cd9d58d9b4a75da38a971c2136ebdd4afcb40c3344bf70b103c6d389465d58249f92e37d6f81b7173473991cfc417dbac542140e940ebbb45dcd4eb467ec3242fde58d12d5c89b93b2443d3b88550af93b9d2c35d8b57c6d9074ba612599c3", 0x6f}, {&(0x7f0000000580)="fcbc1b4141482fbf8066717f66d660e601e5ca995ae43e9fe30d66dabaf4bba1707875a1369d9a7d1dfca893e5a1ae6fa46fd93f58a1f4d934ac84dcbac7e5c264272f62f3c18e4fadaa90aa263c92c8aaed93ef31c85a0ca1ed72d0c6a8d8ceaf7c8fa3e3cdbc815b173123d78c233d42be6e1b2d08129b06abe722ef4b477caa97d4d775e6ce64491b68d26963c7cb9b80fa1e68ef68", 0x97}, {&(0x7f00000015c0)="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", 0x416}], 0x4}}], 0x1, 0x0) 19:39:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x9030, &(0x7f0000000580)) 19:39:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000080)) 19:39:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x2}]}]}}, &(0x7f0000000100)=""/181, 0x32, 0xb5, 0x1}, 0x20) 19:39:31 executing program 5: syz_io_uring_setup(0xdbc, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x260d, &(0x7f0000000340)={0x0, 0x9b23, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 19:39:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, &(0x7f0000006280)=[{0x0}, {0x0}, {&(0x7f0000006040)=""/54, 0x36}], 0x3}}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000006680)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000180)="e6075deb6b60acfe47ec", 0xa}, {&(0x7f00000001c0)="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", 0xff7}], 0x2}, 0x0) 19:39:31 executing program 1: waitid(0x335058c1a5c497a4, 0x0, 0x0, 0x4, 0x0) 19:39:31 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 19:39:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000080)) 19:39:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000030c0)=""/213, 0xd5}, {&(0x7f0000003280)=""/179, 0xb3}, {&(0x7f0000003340)=""/239, 0xef}, {&(0x7f0000003440)=""/218, 0xda}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000003540)=""/168, 0xa8}, {&(0x7f00000031c0)=""/15, 0xf}], 0x8}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003680)=""/191, 0xbf}], 0x1}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004800)=""/215, 0xd7}, {&(0x7f0000004900)=""/42, 0x2a}, {&(0x7f0000004940)=""/126, 0x7e}, {&(0x7f00000049c0)=""/103, 0x67}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/57, 0x39}, {&(0x7f0000004d00)=""/41, 0x29}, {&(0x7f0000004d80)=""/118, 0x76}], 0x4}}, {{0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000005f40)=""/217, 0xd9}, {&(0x7f0000006040)=""/54, 0x36}, {&(0x7f00000060c0)=""/220, 0xdc}, {&(0x7f00000061c0)=""/151, 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000006400)=""/67, 0x43}, {&(0x7f0000006480)=""/252, 0xfc}, {&(0x7f0000006580)=""/226, 0xe2}, {&(0x7f0000006680)=""/4096, 0x1000}, {&(0x7f0000007680)=""/129, 0x81}, {&(0x7f00000077c0)=""/172, 0xac}], 0x6}}, {{0x0, 0x0, &(0x7f0000008c40)=[{&(0x7f0000007a00)=""/79, 0x4f}, {&(0x7f0000007a80)=""/121, 0x79}, {&(0x7f0000007b00)=""/88, 0x58}, {&(0x7f0000007b80)=""/142, 0x8e}], 0x4}}], 0x7, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000180)="e6075deb6b60acfe47ec", 0xa}, {&(0x7f00000001c0)="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", 0xffe}, {&(0x7f00000011c0)="988cfa170169a9b67e6b356f2c17ffe78332dedd1824ded63dbaaecaae35caab", 0x20}, {&(0x7f0000001200)="b6f6e77cd6cf70ff5fa4bf6ee4b9b45168328881fe8e09638467943cabc9d8e2ed254554abcdf1180ae9808b07e755b519c386a40eeeb57ba70bf8ec6df8bb341784d23c8bc2758b90bb2b4cf2417f75313dfad180452c23ded17db584eb43ec12b3771130bafece08a85d903bca33ddb74c2f5e333c0a2c45198bbc194b3dade65aabf2321c04db20250dc4987d759356e9116c3482d68a5fd11aebb8880bd851ee412f12a8c034a9afca2a5d419a644115c2dc09e75da64dc1a3b35192638196fc8474b7c76da09ad953342b255b6636c2e229e2ca8827cdbc50e774aa73f17b2fb337a1364a5b4e13e906c8dcda3f4f32bdc4b580af81d41bce51e7a667a0ce295874ea9299201849288d82a4645979eea3653a77d7fac28ecefa91cea3bae4b9e5d139a1e1273947a1581e367fe8b0dca2518203ec1ba89f0ec05b646edb334cb5ece6d5b174654feff57ffd20d0815170ebfac77e43fecf06e9cce9ee39daa04c68c943d215066b0135cc219c7adf445a8d99640f2bbb2d83e7e7f1bef27f9d3ed1c7bbd5d1dcc0bad44b1b12e9f3502ea3c823ab331b291784954488874404c4c57de0bf21659622a45e64584267eb2fa228a47f6f9026e8f88725573e271602eb808a5249773450d2efcd1eaaba5b897ec4bf442695bd236398eb12e59981cde1369d8aa86318b79d554b1c7d26275c8be4a19189a531e283b0a193bf2cb5e56c90e2d924e35ae3fb90977836055129a93127b66e46f46ff7c881b287e972eddf709064f4d17ed650b2d74fdec4ad8f6ac098a4c6d400dfc1f1ab3197e91a8559cfed395c47c09ff5438e434cf3572a8c29a0847b229b199bcb152cd7c668ce46ba6bc6dde7be3eeaa3803a566c63214af7d2a6577d9aa8acfea4048aa02598065b8a7c19143cb98bcf3ca7d8b606414cc07c377ddcd4ac27cd06502a6dc68dba653dae3bee467609c514b9b9c43ed6440baa039df3e24ca78fa2506af6defd5f5c26738818edb623c3bb030f8a567535288bb6986202f0691d2c7a0404654ebb9ac89a654ba382bce10e7e69ceabed02640d27ea7a7e03702560246d6c68576e33a5d53b38705c40c54a05d4d4ee92ef54ed8826e6870d358df3190f3289c6e1709fc8504799289b1c24e7e849cc9ccfaaf8b731b022664bfa25c9ca0e78e530a00af3f2d9be07a79ecbea80caa7de3bd97f6e0e771512879cab2e11754ccc141ec3c19cc54b299c3f306fa5c66ace09bd9166896cb6b8d0b9463b1f1052345becd9fae09e1ef3c6e37d8cb46642761b0948a624b922fc14ef3e17da246cf2272272f09dccccca2c25eed7d27bddb18881e480ac0bf43042f3b34e945911a79f88debf0909f41818c82c1c30ae506c96c36c522eb59bd59e1582ae83acc8283cf1fd5d92581dd73b8430156e55320916de45fcb58f632718006995c36e93716be2232f8d809c2262d47da38b599b0a7f13b31565612169e3661d882cebd6da1379a637005a365afc02ab9dd36abb088aa0b5c55d0e6bfdc1862f09816a17aed36c35a11b4a68bfbb9717a3eff26a03c9d131939924bc41b749318a1635af136f1db3a452685b10a21e15e134639ef5fe3cd53207903542f11ef1b75918b34a3e992286370843076ba8092500cd9fbcf4f3909fcfe07ee0e471141476cfec9b450843a4ede5591840a3328a0b324ff81cc8a7ee1338e567964252c59e3b49246cf348c1686a4adfd3c32e0abaf87b5b9e722f353da4b1a116bdccb6bd554756c7204085676a6e27a4dabc5a6489ee15e9b8297b3a670545a442d55a8334e2ed6e538d81ebfc066ded2dba235a0145d87c15e5c12270cc43b20425e8996a56fb66a6863b2d5318442c9f692c1283600c039e303f9a034a9f78297cafa139b977a2533b1b10019127ded00599d82c581912e0941f1b994ed9e51cbb850f574ad9376fa76ccc0980fc07014e065f05c89f675da6d98ada75909d95372414bd297f669d042679a1b9d05f1505da0025b582f5365154375a6e8e029071d33378b2d05cffe683798de7267fb05c95df1dad2775c477511c03f7e0b4ecd1440057fe6317e08a43b35e6282a7c6b1f88c080952e2fe59d12d1f231a981aff4e1b0c2cd647786c10d35c9778849449811dffcb626010c7643f89678316e3f2967ed07c15375ba9c6470631326b9319a7d660e66b6e53d43a8ddf2c4960a17b4e7d6ba9e4615bd5efca1688e50cde215596ead6ecbfd2f9b5f1c928b65aaf4dedd9daac9dfd01fcc398b7da8624a83eea05d442d055e84ff1aa7428a9274865c8086c9ec3fc360f22a0b7bcb0ae63c047deab62caecea840dceed72646324897bf135e0db180e94a734c134719249330b8fcfc5b3201c626134e59e7b578f1f874417d488ef2ad76c9fa0192a25193461c69d7b7ca28e9380a736cf9f6fb13b73cb8e311d452868cab9771499ffc9cd05a79e4dfc9fed1291d4e8a153a0987d0a113f5247ec048491d970268ec3a13fff1bbbc821cad8173cf1513c7bea99a9c050099b116ba3b5b44a98a2a727496dfec8cdc998dede49bcff2d6ec774bd59b7e32085525eb6143ca5d8bf000c8fab3646f9c74856909012937cb79ea2d994deabdd419e0dff58601f5ff0cd911609b277c7ef9556267c362a9efd7fc8fa03c11ee7c2b124e36a3aedb0e116d7e16cc0ca4d451ad9e2f732926cfb6eb5d34b5ab134a6c8707326b261e6329f03cc519bff5242e37a484e2eaa7e60ad9b0ef9d544484668075b377363c60c7d4b5c29f8b49d31e6698449f306ed79ff47e19e43b91077b3eb4afb5f892833d6a0bdb79a78932e997aec02f3a42e07b22f37eee1c3d11eb499a4138c328eb90169a6737d30c6c2477e3d59bceb48ff281f34757277cd8b2520b15b91c9d977bb2c462e88defe3010d6e2f4d1b841795793f88e6d55c731e1786822fc1a61af158d26b6e5c0ec736751b888425cc8f2581a0bddc64273d00fc0c3a1646e2af43c32ec5ab2de7740a2afd46498ea87e307b084ad8882f3dd27f0ffedc43d5bd06812e2a2da2205533104f81df71a1afa41b75230e92c7431a675aed1c2481a52074dd729e1448820659b6a28177b899c8c4e51ba2a76abf03fe4760be6e685058555d9f9fea986189c51574ce1e78c7033c6b125326452612e1c79a6eaaac39e276207287cee1bda639e6f57c94dfc8c96fb2939a8d0586e46a80e9336b4d9a09afb62437db189843fd0fc054871d10a1091882db895054fb27156aaf85c0573254253953c10f3492eb4b33103c79878e66c67b9f9170f1b76393fadad49ccdb792161fe360ca3c3d1ce8afaf7e5bcb450ae0a31c7251234606cd64a62b38257b5fa590bf8820b959ae7d8ff92b5aba6dfd6dbacabbb7989ab466489ae308c2f0a511e8276564c8bbc063abcecf1ac2345266c9985fba758b1e81935c3cfda1a07d1628977e2f3bc883706c1643e00b9f4e0e2b6d5bf86272d65f4ca48776c572ea3580331f26540466661ad3684e305cd7f599b18e66c373d80bb923a92c8a247153271ef7faa6d3a1014ab3956a63254fbad61dab095e44bd6c421b8b0809c8f624cc539fb123ce88ff63d3eb515873ba8f43787c6f8f28c9a0770690e7d4e566dba81e255c7ebb836bb49b1e6d505ba06e0974e4c87a73478af13bb2bfa6f18a42402328d45a995623c3252dc517f0bb10f43c2072b575d75e1172c859ebd1ef62188628ee75ab29ec59235aab3ab76ea70cc83c60d31b54b436ac86b2d66d22505638aaaec8a5f8e3a3541f0aae3c303df8cd73d872e04252937d74da1c1b16bdd5159716f0fa96a705b918cc2323412ae29ccebb2037d4bd86a2f8f333dece03b94944cff29d601c98cb4cf5b7308b250e18624d08d31465425eb92554c18af2234be1d399d3b359eb2ad548c0a5999451b9d64b150e3e9e1d6f454a9ad7f2b258fa663d1fb7fb5fedc9d424d0cebe01d773be4eb52205f9bdd23c4ba9adc15a2f2e10edf9443e3e7e957f57eb1150792ece534b6f50831dda5f37484fd67c12f5d866a27eb45a4d07960b8b7916a42deccd28afb8b51a4f672e62b7ceb7a6ef48df54c8c6a275a7b2988fe8faf4ea724d91e67dd99cc0848beef3b1dd8edca80acdd76103ce5697c473261e314d33adfff7b9ac662c49e3be87f0ecc2405240215987b0159fc8f1f201c9302f26fbc9da5766ca5cf7b80b4d20f14e3782d8e1ea7abd7804ceb554a6a20da351213c78de74f0ed5ab6f3a8a78bd40fe66c42634c737d2b08c946b02401797b59a738449a7306675eb85556b6182876e93dbbc23bdfe91203987e9aa4614f40d9d8e61e2fa4f2d8bff60747f475409997bb043e44e69a12531b9810dd16206c9881a36b0bad84d451c15ff75217c2097c5c74779826c8fa1f1051ddc17fc9aa6d8f815230a0d1c4e73c20ac68829e05447f4b60717c7e5c7e41b48e13427fbb2b7946fa57c54ed3e18052fcae438064ce51c0928062fe55396d08751f9a4c540d8dfce62cff9651e45b4947d38722dd1fbb9f83c118cc0435bc400d08dc4d08dd7d51468c41cc4d25fcedea64ca5bb5120e89144ff335ec6586d4112ea7dc2c05a639d5ba16db90936972fbf13d54e410837182b17913c993539aa70cc696824c169a3b20c04bf00b4b2bda3d98eb858660650d6a3199f751f55f5b0fced45baa2a689e6efa8b0959e856054dad64832f97ecaf577464e56620029003416af7da22d01246a733a2e56780da7f863b753e2383c6b6fd712eb8152b3b22275082bf15f0d6317e61de084dbe7f3d06ba54826041ea5c96ddf17ce28c0e764cb76ed3f28112e43fcb237e743b62604f9e2968fcc3661878a348282fbec1822d9b6b862edaff60e3ae6db5cc7ae2d456e29c2a89a0e2be939205063ea850eddf02abe3b3e97c40f9b884b9500bb73b7b940bb0845c9a25d10a82efab94a082e4a356aa0c70c6a636611f79260b6ff01259a9bad25e34a38187ef6ee9f1476f175b86215421617a6b2579e5dd37492efdb358c29e66cb94b870618fd43d1ddbf6d91aac822a3f54c10bf6ff19f09c8c011d0bde731c53192c728fd80f3d0ca74b50c5a46c10bb145851cf9c59d8ba2be74151541c862c85c3c24c7c3c27a4ebe901852c66682e49bd54dfd70d7bd1434aae49c06ad82ca61a90757686e862d08c57943d687e618f4f7f9de7742a8083b6d65f29d830c6098e421e4f1695088880bc26ab0c67df03ad5d0519781710e9443717c7fa96732629edcd7e079a4c62adf1501bbbdbd1938058793126eb00e37be4472b2f245af8cf4636c67dee2f09ab26cf84f77eb46f64a4fc13329842e4034971b87a9f0139a49baa7c81ab2b0a4c666737a7c87b2439e36c3aa831c4ce91e46b41b0d7e28a467f5b3635ea40257c0680d623e4f31d60f5a65e7dbe91e837bbeb2935967a329aad617dd32b2f44582d12b20858c669e4cd05e95afb3e3a0c2f714925eed2243811f5133700d580b2699d77fe57b6ecd1b3dd879806554dd76e97f58163c25fd3b4b6d526587ba027965864390947173113ea5dcc8c2600451f873c1a07d5d5e424d5bdea143dc1eeaea07209ea877d3d213775cff1149eb405fa5a2ed32ecc84dc052a34a3394839d6e62db8c0c7e187f7e61b2c86c7531cf273b06d9628786181c55bcd35514d9aeac839bc32089ab3f2c4ab01d04e7e97d49fcc485d973d02bccd1bd2042a708f6edf908379ffe4d8024166e7747f71ecd890e0d89a770eb64ef99ad3091fa3c", 0xff6}, {&(0x7f0000002200)="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", 0xea3}], 0x5}, 0x0) 19:39:31 executing program 5: r0 = io_uring_setup(0x4de8, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x14e5, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:39:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000380)) 19:39:31 executing program 1: setuid(0xee00) socket$inet6_sctp(0xa, 0x0, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 19:39:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:39:31 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') io_submit(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 19:39:31 executing program 3: io_uring_setup(0x48ad, &(0x7f0000001c80)={0x0, 0x0, 0x2}) 19:39:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000440)='./file0\x00', 0x14) pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 19:39:31 executing program 5: r0 = io_uring_setup(0x4de8, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x14e5, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 291.768189][T13165] new mount options do not match the existing superblock, will be ignored 19:39:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000004340)) [ 291.878990][T13165] new mount options do not match the existing superblock, will be ignored 19:39:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="d400000010003b0e00000000000000000000000022eb443589ebd4dfaadfd92ea521e698aa48a5dc88b2d0f7972be98be1f70c1735298679a5b00ac75d72e395dce66421d8134121b9209834d4615bdd458c1ba551214068575cf3ed6b1f3342d0880edee41cf20d27a50ef46e2ec4e414d30dc4770b342fd0466ba1d77958e7e4cf2443abdff9d3ffcacbd1984fa2d1ea019a98650e426c648aeca2446d", @ANYRES16, @ANYBLOB="030000000000000008000a007422467ae68813524395d2a06991d296ba7ed627f40ed213a9d5163824da4d78f4a6392d202c32", @ANYRES16, @ANYRESOCT], 0xd4}}, 0x2) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket(0x2c, 0x1, 0x400) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x28, r2, 0x1, 0x0, 0x0, {{0x5f}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) bind(r3, &(0x7f0000000500)=@pppoe={0x18, 0x0, {0x1, @remote, 'veth1\x00'}}, 0x80) sendmmsg(r0, &(0x7f0000000000), 0x400000000000206, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r6, @ANYBLOB="fffffffd0000080008001c00ef"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r6, @ANYBLOB="068000000000000008002e"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000680)={0x0, @rc, @phonet={0x23, 0xff, 0xa0, 0x1}, @xdp={0x2c, 0x0, r6, 0x3d}, 0x7, 0x0, 0x0, 0x0, 0x5, &(0x7f00000005c0)='ip_vti0\x00', 0xfff, 0x7, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x764fb9d6fb197679}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x10, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8018}, 0x80080) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000400}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC=r1], 0x30}, 0x1, 0x0, 0x0, 0x40c0}, 0x8010) 19:39:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') io_submit(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 19:39:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00000e9000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x33b, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='4', 0x1}], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x28, r4, 0x1, 0x0, 0x0, {{0x5f}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) splice(r5, 0x0, r0, &(0x7f0000000200)=0xa43, 0x100, 0x9) r6 = creat(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x406, r0) recvmsg$can_raw(r7, &(0x7f0000000ec0)={&(0x7f0000000b80)=@ax25={{}, [@rose, @null, @remote, @null, @rose, @remote, @netrom, @default]}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/100, 0x64}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000d80)=""/235, 0xeb}], 0x3}, 0x0) socket$kcm(0x29, 0x2, 0x0) r8 = syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="d929e7fb7c51f47c30d8d3bd9392b549a638fc717759786d", 0x18, 0x5}], 0x40820, &(0x7f0000000280)={[{'clear_refs\x00'}, {'clear_refs\x00'}, {'clear_refs\x00'}], [{@appraise}, {@smackfshat={'smackfshat', 0x3d, '-%6'}}, {@fowner_eq}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) sendfile(r8, r6, 0x0, 0x7fff) 19:39:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="b50439ff95548402ef506528000000e4fa69220129c81f24eb49eda62fa8c835b1e7d02a36cc2daadc2f8f11f2fdcf94297da28be684a83e9d3f8c416a823d67984d5eca3803a894050d57685ecadce73fb3b8af758e9dc6562781080eb47d5001037b55d5b9fe1a66ca4f55106f9be60357c1ec578dfbf68b6d3c15ed50ed", @ANYRES16=r4, @ANYBLOB="010000000000000000005f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x28}}, 0x0) ioctl$FITHAW(r5, 0xc0045878) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x5, 0x7, 0x28, 0x0, 0x40, 0x8a, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x44114, 0x6, 0x1, 0x5, 0x7, 0x3, 0x5, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r6, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x1, 0x5e, 0x7, 0x20, 0x2, 0x3e, 0x1000, 0x1f1, 0x38, 0x2c6, 0x0, 0x1, 0x20, 0x2, 0x4, 0x8a, 0x1}, [{0x6474e551, 0x86, 0x630, 0xffffffff, 0x7f, 0x7, 0x80000000, 0xffff}, {0x4, 0x800, 0x2, 0x8, 0x990, 0x6, 0xcf96, 0x7}], "9dc4e7b78ee16e085b4f9b620d0c6009a5954d5e5e257c0ceed04e55e6bf7d11d8f8022367d37abd8003658afe7a5286028828f71000aa8d83df9e2cc02bfbb0b4e146616f1d00f92e6cccc8f76a873c463d7a2f40b2c8668196fafcb0af31eeb33b3885576db08dc8df4b2396164955d7bf2acec1c8f4490234802893791ddecff5824a", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xafc) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) 19:39:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0x34) perf_event_open(&(0x7f0000000300)={0x7, 0x80, 0x5, 0x4, 0x0, 0x1, 0x0, 0x10000, 0x880, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x3, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r2, 0x4, r0, 0x59d6f184890fbbc3) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) lstat(0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x80, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2]) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus/file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus/file0\x00', 0x0, 0x180) [ 292.243033][T13191] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.247422][T13188] new mount options do not match the existing superblock, will be ignored 19:39:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) fdatasync(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000057, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000, 0x0, 0x4000}]) getpid() [ 292.316194][T13196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') io_submit(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 292.519978][T13196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x20, r1, 0x3bdec0c89a19fd69, 0x0, 0x0, {}, [{{0x5}, {0x4}}]}, 0x20}}, 0x0) 19:39:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f0000000380)='./file0/file0\x00') io_submit(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 19:39:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:39:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x8980, 0x0) [ 293.099658][T13226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.147300][T13229] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.171180][T13230] new mount options do not match the existing superblock, will be ignored 19:39:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8983, 0x0) 19:39:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 19:39:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @empty}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:39:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0xc0189436, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xb, 0x3}, {}, {0x6}, {0xfffffffd}, {0x1, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/181, 0x53, 0xb5, 0x1}, 0x20) 19:39:33 executing program 0: select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x4}, &(0x7f0000000780)) 19:39:33 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000080)={0x0, 0x0, 0x16eb063d}, 0xe) 19:39:33 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 19:39:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x40049409, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:33 executing program 3: syz_open_dev$rtc(&(0x7f0000000040), 0xff5, 0xa4140) 19:39:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) 19:39:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'macvlan1\x00'}) 19:39:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 19:39:34 executing program 2: setuid(0xee00) socket$inet6_sctp(0xa, 0x0, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:39:34 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/181, 0x0, 0xb5}, 0x20) 19:39:34 executing program 5: setuid(0xee00) syz_io_uring_setup(0x633a, &(0x7f0000000000)={0x0, 0x0, 0x16}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:39:34 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc0189436, 0x970000) 19:39:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x3}, 0x40) 19:39:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 19:39:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8940, &(0x7f0000000000)) 19:39:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x43b2, 0x4) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000480)="0218aa4cdf3434128075c13c12aa232a59af88815c8f73158b7ed2598f661d55ba", 0x21}], 0x1}}], 0x1, 0x0) 19:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004bc0)={&(0x7f0000004c80)=ANY=[@ANYBLOB="400000001c00cbd1d8ed868e040028bd7000fddb", @ANYRES32, @ANYBLOB="0100100d0800090004000000140003"], 0x40}}, 0x0) 19:39:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b0, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:34 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 19:39:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:34 executing program 3: syz_mount_image$iso9660(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x40, &(0x7f0000000b00)={[{@map_acorn}, {@unhide}]}) 19:39:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0xffffffff}, 0x40) [ 294.522449][T13297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:39:34 executing program 1: bpf$BPF_BTF_LOAD(0x6, 0x0, 0xc9) 19:39:34 executing program 4: getitimer(0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 19:39:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000480)="0218aa", 0x3}], 0x1}}], 0x1, 0x0) 19:39:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a340)=[{{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000030c0)=""/213, 0xd5}, {&(0x7f0000003280)=""/179, 0xb3}, {&(0x7f0000003340)=""/239, 0xef}, {&(0x7f0000003440)=""/218, 0xda}, {&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000003540)=""/168, 0xa8}, {&(0x7f00000031c0)=""/15, 0xf}], 0x8}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003680)=""/191, 0xbf}], 0x1}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004800)=""/215, 0xd7}, {&(0x7f0000004900)=""/42, 0x2a}, {&(0x7f0000004940)=""/126, 0x7e}, {&(0x7f00000049c0)=""/103, 0x67}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/57, 0x39}, {&(0x7f0000004cc0)=""/4, 0x4}, {&(0x7f0000004d00)=""/41, 0x29}, {&(0x7f0000004d80)=""/118, 0x76}], 0x5}}, {{0x0, 0x0, &(0x7f0000006280)=[{&(0x7f0000005f40)=""/217, 0xd9}, {&(0x7f0000006040)=""/54, 0x36}, {&(0x7f00000060c0)=""/220, 0xdc}, {&(0x7f00000061c0)=""/151, 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000007880)=[{&(0x7f0000006400)=""/67, 0x43}, {&(0x7f0000006480)=""/252, 0xfc}, {&(0x7f0000006580)=""/226, 0xe2}, {&(0x7f0000006680)=""/4096, 0x1000}, {&(0x7f0000007680)=""/129, 0x81}, {&(0x7f0000007740)=""/29, 0x1d}, {&(0x7f00000077c0)=""/172, 0xac}], 0x7}}, {{0x0, 0x0, &(0x7f0000008c40)=[{&(0x7f0000007a00)=""/79, 0x4f}, {&(0x7f0000007c40)=""/4096, 0x1000}], 0x2}}], 0x7, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000000180)="e6075deb6b60acfe47ec", 0xa}, {&(0x7f00000001c0)="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", 0xffe}, {&(0x7f00000011c0)="988cfa170169a9b67e6b356f2c17ffe78332dedd1824ded63dbaaecaae35caab", 0x20}, {&(0x7f0000001200)="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", 0xff6}, {&(0x7f0000002200)="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", 0xea3}], 0x5}, 0x0) [ 294.756623][T13304] ISOFS: Unable to identify CD-ROM format. 19:39:35 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffffffff}, 0x8) 19:39:35 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) [ 294.899673][T13304] ISOFS: Unable to identify CD-ROM format. 19:39:35 executing program 3: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 19:39:35 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 19:39:35 executing program 2: r0 = fork() tkill(r0, 0x39) fork() migrate_pages(r0, 0x2, 0x0, 0x0) 19:39:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) 19:39:35 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 19:39:35 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x277632006a13bc0f}) 19:39:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private2}}) 19:39:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x41, 0x0, &(0x7f0000000600)) 19:39:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 19:39:35 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') io_setup(0x80000001, &(0x7f0000000080)) 19:39:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) bind$vsock_stream(r0, 0x0, 0x0) 19:39:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8922, &(0x7f0000003c00)={'ip6tnl0\x00', 0x0}) 19:39:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8993, &(0x7f0000000000)) 19:39:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/181, 0x1a, 0xb5, 0x1}, 0x20) 19:39:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/181, 0x32, 0xb5, 0x1}, 0x20) [ 295.568389][T13356] ip6tnl0: mtu less than device minimum 19:39:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) 19:39:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x20) 19:39:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f0000000000)={0xfdfdffff, @can, @llc, @generic={0x0, "9915bc16f72c695d72487b299708"}}) 19:39:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8916, 0x0) 19:39:36 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r0, 0x8000000) 19:39:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 19:39:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000980)) 19:39:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000100)=""/181, 0x2e, 0xb5, 0x1}, 0x20) 19:39:36 executing program 1: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 19:39:36 executing program 3: syz_io_uring_setup(0x2750, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 19:39:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="800300001200bd"], 0x380}}, 0x0) 19:39:36 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x8000000) 19:39:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xb8}]) 19:39:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000380)) 19:39:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0xfc, @can, @llc, @sco={0x1f, @fixed}}) 19:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f00000000c0)="14", 0x1) 19:39:36 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 19:39:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @can, @llc, @sco={0x1f, @fixed}}) 19:39:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x6, 0x4, 0x0, &(0x7f0000000600)) 19:39:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 19:39:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 19:39:36 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/ip_set', 0x513c82, 0x0) 19:39:36 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8982, &(0x7f0000000000)) 19:39:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000280)="1c", 0x1) 19:39:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$packet(r0, 0x0, 0x0) 19:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004a80)={&(0x7f0000004980), 0xc, &(0x7f0000004a40)={&(0x7f00000049c0)=@deltfilter={0x40, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x40}}, 0x0) 19:39:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local}, 0x1b, &(0x7f0000000780)=[{&(0x7f0000000480)="0218aa4cdf3434128075c13c12aa232a59af88815c8f73158b7ed2598f661d55ba648fa727223217bd02d9f5035186a824294dcd7b47ebad7e49114203ed4e20439cbab5b049357aa3fa511812dbefc90592956be25a76c314f0a24fabef580cd0", 0x61}, {&(0x7f0000000500)="6ff2cd6944ef1fe0264dea953e6a2f64cd9d58d9b4a75da38a971c2136ebdd4afcb40c3344bf70b103c6d389465d58249f92e37d6f81b7173473991cfc417dbac542140e940ebbb45dcd4eb467ec3242fde58d12d5c89b93b2443d3b88550af93b9d2c35d8b57c6d9074ba612599c3", 0x6f}, {&(0x7f0000000580)="fcbc1b4141482fbf8066717f66d660e601e5ca995ae43e9fe30d66dabaf4bba1707875a1369d9a7d1dfca893e5a1ae6fa46fd93f58a1f4d934ac84dcbac7e5c264272f62f3c18e4fadaa90aa263c92c8aaed93ef31c85a0ca1ed72d0c6a8d8ceaf7c8fa3e3cdbc815b173123d78c233d42be6e1b2d08129b06abe722ef4b477caa97d4d775e6ce64491b68d26963c7cb9b80fa1e68ef68ffa54b0e", 0x9b}, {&(0x7f00000015c0)="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", 0x9af}], 0x4}}], 0x1, 0x0) 19:39:36 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x65173, 0xffffffffffffffff, 0x10000000) 19:39:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000001340)={0x2, 0x1, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}, 0x0) 19:39:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10003) 19:39:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x2, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:37 executing program 5: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 19:39:37 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8948, &(0x7f0000000000)) 19:39:37 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894b, 0x0) 19:39:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x84}, 0x40) 19:39:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000380)) 19:39:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1}, 0x40) 19:39:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 19:39:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:37 executing program 0: fork() wait4(0x0, 0x0, 0x40000000, 0x0) 19:39:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000380)) 19:39:37 executing program 2: r0 = socket(0x0, 0x6, 0x3) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x20044020) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000380)) fork() 19:39:37 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 19:39:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000380)) 19:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/237) 19:39:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f00000003c0)={0x0, @can, @llc, @sco={0x1f, @fixed}}) 19:39:38 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40049409, 0x0) 19:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0xcbc4) 19:39:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000004a80)={&(0x7f0000004980), 0xc, &(0x7f0000004a40)={&(0x7f00000049c0)=@deltfilter={0x40, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xf}, {0x0, 0xa}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x40}}, 0x0) 19:39:38 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}) 19:39:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:39:38 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x4, 0x0, 0x0) 19:39:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) 19:39:38 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 19:39:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '\\(\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) 19:39:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) pipe(&(0x7f0000000000)) 19:39:38 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x107, 0x0, 0x0, 0x0) 19:39:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@private0={0xfc, 0x2}}) 19:39:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:39:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}}}}, 0x3c}}, 0x0) 19:39:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000001400)="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", 0xb4d, 0x0, &(0x7f0000002400)={0xa, 0x0, 0x0, @remote}, 0x20) 19:39:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 19:39:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x1a, r1, 0x1, 0x1}, 0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x10715e, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x303}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040}, 0x0) 19:39:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 19:39:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20008810, &(0x7f00000000c0)={0xa, 0x0, 0xffff, @mcast2, 0x9}, 0x20) 19:39:39 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 19:39:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 19:39:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 298.963808][T13526] device macvtap1 entered promiscuous mode 19:39:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f00000000c0)="ed") 19:39:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000280)='{') [ 299.020363][T13526] device virt_wifi0 entered promiscuous mode [ 299.059649][T13526] device virt_wifi0 left promiscuous mode 19:39:39 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 19:39:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 19:39:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x1}, 0xc) 19:39:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x7, 0x0, 0x6}, 0x40) [ 299.592725][T13561] device macvtap1 entered promiscuous mode [ 299.599182][T13561] device virt_wifi0 entered promiscuous mode [ 299.610622][T13561] device virt_wifi0 left promiscuous mode 19:39:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x1a, r1, 0x1, 0x1}, 0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x10715e, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x303}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040}, 0x0) 19:39:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x6e62, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 19:39:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, "84d273"}) 19:39:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 19:39:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x39, 0x0}, 0x40003001) 19:39:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xf60, 0x8, 0x0, 0x1, [{0x4bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "613cfeb306ec9ea93867a34103cf298eebbd289c10bc893c64802707ee49ae2c"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "854edcb0e15e34a5676af7faeba50489d308927704f618d25ff61e28d844b093"}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5023cb0afd23a0ea04550425d615c3937a8b2497069f9ffa2e95abe0bba7f290"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1e1b37750c968ebc6e331e9ce78aaccf6804cd3822dc16f165461eb24d80e71a"}, @WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_FLAGS={0x8}]}, {0xe0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0xa0, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xb4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x450, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b4c315c3c5ea5893b79fb0980caadfa68f153af035b234331e4c6ade5b449b91"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x3b0, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_PEERS={0xe80, 0x8, 0x0, 0x1, [{0x3ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x348, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "252d4d50bbee4ed9244b4d163557fcb34ecdb5dbb73263abd03d585a01861af0"}]}, {0x2b8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x254, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6c5a241d27b36c7f7b0324eb85e3108a976fa09097964b54b0a093072c8543b9"}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba5dd79863ab3d2675cd9700f7720c28bab6ccd493a24f98539b9d4e766d3e3c"}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}]}]}, {0x6ec, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x5e4, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}]}, 0x1ec4}}, 0x0) 19:39:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 19:39:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x0, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 19:39:40 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 19:39:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 19:39:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 300.139723][T13581] device macvtap1 entered promiscuous mode [ 300.176690][T13581] device virt_wifi0 entered promiscuous mode [ 300.211899][T13581] device virt_wifi0 left promiscuous mode 19:39:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xd}]}}, &(0x7f0000000080)=""/188, 0x26, 0xbc, 0x1}, 0x20) 19:39:40 executing program 2: socketpair(0x11, 0xa, 0xffffffff, &(0x7f0000000080)) 19:39:40 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80001, 0x0) 19:39:40 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 19:39:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x6, 0x23, &(0x7f0000000300)=""/35, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x142) 19:39:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d80)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:39:41 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x70a1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x4, &(0x7f00000002c0)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0xe28}]}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc9, &(0x7f0000000380)=""/201, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x8}]}]}}, &(0x7f0000000080)=""/188, 0x32, 0xbc, 0x1}, 0x20) 19:39:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000480)="02", 0x1}, {0x0}], 0x2, &(0x7f0000001980)="e83facb54dbbca7ec3eaba4ecaeee82a84233283ba88bd1ae57cbfcd6573eb139562fae3ec", 0x25}, 0x0) 19:39:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) 19:39:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 19:39:41 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:39:41 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x2100, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x2, 0x8, 0x4, 0x0, 0x0, 0x89002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x7fff}, 0x10, 0x1, 0x5, 0x8, 0x81, 0x3ff, 0x4, 0x0, 0xffffffff, 0x0, 0x97}, 0x0, 0x5, r0, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x3, 0x2, 0x2d, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x7ff}, 0xffffffffffffffff, 0x0, r0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x40, 0x4c, 0xc0, 0x6, 0x0, 0x2, 0x92208, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xfffffffffffffbff, 0x2}, 0x40c, 0x6, 0xfffffff9, 0x9, 0x1, 0x3f, 0x1, 0x0, 0xfffffff7, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x8) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x64801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x3, 0x1, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 19:39:41 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002d80)) 19:39:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 19:39:41 executing program 4: perf_event_open$cgroup(&(0x7f00000065c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:41 executing program 1: perf_event_open$cgroup(&(0x7f00000065c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa61f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 19:39:41 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000480)) 19:39:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe, 0x13, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:39:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) 19:39:41 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 19:39:41 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) 19:39:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 19:39:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) 19:39:42 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001440)) 19:39:42 executing program 2: bpf$PROG_LOAD(0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 19:39:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018840)={0x9, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:42 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)="e83facb54dbbca7ec3eaba4ecaeee82a84233283ba88bd1ae57cbfcd6573eb139562fae3ec", 0x25}, 0x0) 19:39:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 19:39:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d80)) 19:39:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x804c2, 0x0) 19:39:42 executing program 0: socket(0x0, 0x5, 0x0) fork() 19:39:42 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 19:39:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x5, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 19:39:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 19:39:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 19:39:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x50408, 0x882}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0xa9}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000540)={0x2ac, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1b}}}}, [@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "09c7a7c19883e358cfd1613d59a61f6a120035403577068a576ad27fa6a6df217ba9fd9f57b5d66009649e418520abcfe2d7067b49b1fe30967bb1a6214ab13601245271418cd90ed11453e657fe57440ff81441398adbfbc8b1e16909f29705d46c984428f4ab0fa8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "06c71ce97271521b2fec2937ad9e8bae9cf5ca64356c0244aa04ac5ad546f5add64b3baa412732653b69f63bbaf3cefacded0257339acffb3cf52992d9763642d157d2c9ba57cca1ba010ff334e98dfa093f8512b934007f4cf81307692aa6ed93f402553cca3391fa74c88caa7cc2ec221b9fa9849eccd958d1f7ba3b0fa0f8b6c35996442e30869c83e3d1cd0ebad1156e2df4abd2a9749eaa1470f0a8305b9e165a0b150c3abebc486f31021bc8b67f48534d6005c49b7decb809c1f5f2484b"}]}, @NL80211_ATTR_BEACON_HEAD={0x142, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x5}, @device_a, @device_a, @from_mac=@device_b, {0x4, 0x4}}, @ver_80211n={0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0x5, 0x4060, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x2, [{0xc}, {0x5}]}, @val={0x3, 0x1, 0xad}, @void, @val={0x6, 0x2, 0x7}, @val={0x5, 0x20, {0x4, 0x79, 0x0, "41f7dff50201d58445838f64928eb6c19c181be5934ae2c15d79a8c336"}}, @void, @void, @val={0x3c, 0x4, {0x1, 0x80, 0xd}}, @void, @void, @val={0x71, 0x7, {0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x4, 0x20}}, @val={0x76, 0x6, {0x81, 0x6, 0x2e}}, [{0xdd, 0x84, "8408dfad67c595a7cbd5f30890755673d35d93a018f35c9ad088939de9813853d31d9abd5278341c71fd849b512c14140926bd26ace08798cb619e38aae73b3a68979848aee0f13d54b0a6ce669efa7c79454bc13b8e021ceac4f1bfec4f6abe8ab42146d3998c8102a093d82c16041b5e9d1380673b9fb82ab66598717645076959b89c"}, {0xdd, 0x11, "a5b5413dab17ab78e9cbce88ca71b56b12"}, {0xdd, 0x2f, "a2155c2c74e4b960a90601842f9d7709afa1e7d35aa83f1025f38b946a0755fecc342ce5fd8da7f2fe4aee1b44cb28"}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x9841}, 0x4040001) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20048080}, 0x4000) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000440)=""/236, 0xec, &(0x7f00000001c0)={&(0x7f0000000400)={'streebog256\x00'}}) 19:39:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001880)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000018c0)={@remote, 0x0, r3}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @private0={0xfc, 0x0, '\x00', 0xff}, @mcast2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x84000040, r3}) 19:39:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2, 0x80000000}, 0x1c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:39:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000980), 0x7f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "475a23ea"}, 0x0, 0x0, @planes=0x0}) 19:39:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0xda) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0x8) 19:39:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 19:39:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x50408, 0x882}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'caif0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0xa9}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000540)={0x2ac, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1b}}}}, [@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "09c7a7c19883e358cfd1613d59a61f6a120035403577068a576ad27fa6a6df217ba9fd9f57b5d66009649e418520abcfe2d7067b49b1fe30967bb1a6214ab13601245271418cd90ed11453e657fe57440ff81441398adbfbc8b1e16909f29705d46c984428f4ab0fa8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "06c71ce97271521b2fec2937ad9e8bae9cf5ca64356c0244aa04ac5ad546f5add64b3baa412732653b69f63bbaf3cefacded0257339acffb3cf52992d9763642d157d2c9ba57cca1ba010ff334e98dfa093f8512b934007f4cf81307692aa6ed93f402553cca3391fa74c88caa7cc2ec221b9fa9849eccd958d1f7ba3b0fa0f8b6c35996442e30869c83e3d1cd0ebad1156e2df4abd2a9749eaa1470f0a8305b9e165a0b150c3abebc486f31021bc8b67f48534d6005c49b7decb809c1f5f2484b"}]}, @NL80211_ATTR_BEACON_HEAD={0x142, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x5}, @device_a, @device_a, @from_mac=@device_b, {0x4, 0x4}}, @ver_80211n={0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0x5, 0x4060, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x2, [{0xc}, {0x5}]}, @val={0x3, 0x1, 0xad}, @void, @val={0x6, 0x2, 0x7}, @val={0x5, 0x20, {0x4, 0x79, 0x0, "41f7dff50201d58445838f64928eb6c19c181be5934ae2c15d79a8c336"}}, @void, @void, @val={0x3c, 0x4, {0x1, 0x80, 0xd}}, @void, @void, @val={0x71, 0x7, {0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x4, 0x20}}, @val={0x76, 0x6, {0x81, 0x6, 0x2e}}, [{0xdd, 0x84, "8408dfad67c595a7cbd5f30890755673d35d93a018f35c9ad088939de9813853d31d9abd5278341c71fd849b512c14140926bd26ace08798cb619e38aae73b3a68979848aee0f13d54b0a6ce669efa7c79454bc13b8e021ceac4f1bfec4f6abe8ab42146d3998c8102a093d82c16041b5e9d1380673b9fb82ab66598717645076959b89c"}, {0xdd, 0x11, "a5b5413dab17ab78e9cbce88ca71b56b12"}, {0xdd, 0x2f, "a2155c2c74e4b960a90601842f9d7709afa1e7d35aa83f1025f38b946a0755fecc342ce5fd8da7f2fe4aee1b44cb28"}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x9841}, 0x4040001) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20048080}, 0x4000) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000440)=""/236, 0xec, &(0x7f00000001c0)={&(0x7f0000000400)={'streebog256\x00'}}) 19:39:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)={0xb4, 0x2f, 0x220, 0x70bd28, 0x25dfdbfb, {0x4}, [@generic="fabeb730f61109aac49ae39f88a615fd39ef852b5bf07a7550f6d6651c76460762ec08585f083b60d12efb5d445407fa5b1e52199b45151ec19dd4e5bf2a24e6bda090d8112a6451f94aae6b559668ca077f152ecd08398c2145190871def9fd0529842deabb8a1d463b97ff756762e621aa5e9b43249d1462c5e42afc8573b1ff9c5084e3d366fba00d86a21602f530a2a6c65970cd218c74b6d99f598cda61"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x48004) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000540)={0x2ac, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1b}}}}, [@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "09c7a7c19883e358cfd1613d59a61f6a120035403577068a576ad27fa6a6df217ba9fd9f57b5d66009649e418520abcfe2d7067b49b1fe30967bb1a6214ab13601245271418cd90ed11453e657fe57440ff81441398adbfbc8b1e16909f29705d46c984428f4ab0fa8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "06c71ce97271521b2fec2937ad9e8bae9cf5ca64356c0244aa04ac5ad546f5add64b3baa412732653b69f63bbaf3cefacded0257339acffb3cf52992d9763642d157d2c9ba57cca1ba010ff334e98dfa093f8512b934007f4cf81307692aa6ed93f402553cca3391fa74c88caa7cc2ec221b9fa9849eccd958d1f7ba3b0fa0f8b6c35996442e30869c83e3d1cd0ebad1156e2df4abd2a9749eaa1470f0a8305b9e165a0b150c3abebc486f31021bc8b67f48534d6005c49b7decb809c1f5f2484b"}]}, @NL80211_ATTR_BEACON_HEAD={0x142, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x5}, @device_a, @device_a, @from_mac=@device_b, {0x4, 0x4}}, @ver_80211n={0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0x5, 0x4060, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x2, [{0xc}, {0x5}]}, @val={0x3, 0x1, 0xad}, @void, @val={0x6, 0x2, 0x7}, @val={0x5, 0x20, {0x4, 0x79, 0x0, "41f7dff50201d58445838f64928eb6c19c181be5934ae2c15d79a8c336"}}, @void, @void, @val={0x3c, 0x4, {0x1, 0x80, 0xd}}, @void, @void, @val={0x71, 0x7, {0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x4, 0x20}}, @val={0x76, 0x6, {0x81, 0x6, 0x2e}}, [{0xdd, 0x84, "8408dfad67c595a7cbd5f30890755673d35d93a018f35c9ad088939de9813853d31d9abd5278341c71fd849b512c14140926bd26ace08798cb619e38aae73b3a68979848aee0f13d54b0a6ce669efa7c79454bc13b8e021ceac4f1bfec4f6abe8ab42146d3998c8102a093d82c16041b5e9d1380673b9fb82ab66598717645076959b89c"}, {0xdd, 0x11, "a5b5413dab17ab78e9cbce88ca71b56b12"}, {0xdd, 0x2f, "a2155c2c74e4b960a90601842f9d7709afa1e7d35aa83f1025f38b946a0755fecc342ce5fd8da7f2fe4aee1b44cb28"}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x9841}, 0x4040001) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000440)=""/236, 0xec, &(0x7f00000001c0)={&(0x7f0000000400)={'streebog256\x00'}}) 19:39:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 19:39:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x24, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:39:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00000000e8f800020014823ea09200000000000008"], 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:39:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @loopback}}, 0x0, 0x2, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @multicast2}}]}, 0x190) 19:39:43 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000004b, 0x0) 19:39:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)={0xb4, 0x2f, 0x220, 0x70bd28, 0x25dfdbfb, {0x4}, [@generic="fabeb730f61109aac49ae39f88a615fd39ef852b5bf07a7550f6d6651c76460762ec08585f083b60d12efb5d445407fa5b1e52199b45151ec19dd4e5bf2a24e6bda090d8112a6451f94aae6b559668ca077f152ecd08398c2145190871def9fd0529842deabb8a1d463b97ff756762e621aa5e9b43249d1462c5e42afc8573b1ff9c5084e3d366fba00d86a21602f530a2a6c65970cd218c74b6d99f598cda61"]}, 0xb4}, 0x1, 0x0, 0x0, 0x8080}, 0x48004) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f0000000540)={0x2ac, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x1b}}}}, [@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x6d, 0x3, "09c7a7c19883e358cfd1613d59a61f6a120035403577068a576ad27fa6a6df217ba9fd9f57b5d66009649e418520abcfe2d7067b49b1fe30967bb1a6214ab13601245271418cd90ed11453e657fe57440ff81441398adbfbc8b1e16909f29705d46c984428f4ab0fa8"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc5, 0x3, "06c71ce97271521b2fec2937ad9e8bae9cf5ca64356c0244aa04ac5ad546f5add64b3baa412732653b69f63bbaf3cefacded0257339acffb3cf52992d9763642d157d2c9ba57cca1ba010ff334e98dfa093f8512b934007f4cf81307692aa6ed93f402553cca3391fa74c88caa7cc2ec221b9fa9849eccd958d1f7ba3b0fa0f8b6c35996442e30869c83e3d1cd0ebad1156e2df4abd2a9749eaa1470f0a8305b9e165a0b150c3abebc486f31021bc8b67f48534d6005c49b7decb809c1f5f2484b"}]}, @NL80211_ATTR_BEACON_HEAD={0x142, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x5}, @device_a, @device_a, @from_mac=@device_b, {0x4, 0x4}}, @ver_80211n={0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0x5, 0x4060, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x2, [{0xc}, {0x5}]}, @val={0x3, 0x1, 0xad}, @void, @val={0x6, 0x2, 0x7}, @val={0x5, 0x20, {0x4, 0x79, 0x0, "41f7dff50201d58445838f64928eb6c19c181be5934ae2c15d79a8c336"}}, @void, @void, @val={0x3c, 0x4, {0x1, 0x80, 0xd}}, @void, @void, @val={0x71, 0x7, {0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x4, 0x20}}, @val={0x76, 0x6, {0x81, 0x6, 0x2e}}, [{0xdd, 0x84, "8408dfad67c595a7cbd5f30890755673d35d93a018f35c9ad088939de9813853d31d9abd5278341c71fd849b512c14140926bd26ace08798cb619e38aae73b3a68979848aee0f13d54b0a6ce669efa7c79454bc13b8e021ceac4f1bfec4f6abe8ab42146d3998c8102a093d82c16041b5e9d1380673b9fb82ab66598717645076959b89c"}, {0xdd, 0x11, "a5b5413dab17ab78e9cbce88ca71b56b12"}, {0xdd, 0x2f, "a2155c2c74e4b960a90601842f9d7709afa1e7d35aa83f1025f38b946a0755fecc342ce5fd8da7f2fe4aee1b44cb28"}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x9841}, 0x4040001) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000440)=""/236, 0xec, &(0x7f00000001c0)={&(0x7f0000000400)={'streebog256\x00'}}) 19:39:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 19:39:43 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 19:39:43 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/sys/devices/system', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 19:39:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x142, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 19:39:43 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 19:39:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:39:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:39:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20}, 0x20) 19:39:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x40001f) 19:39:44 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0xa0000, 0x199) 19:39:44 executing program 5: inotify_init1(0x41000) 19:39:44 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 19:39:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x51) 19:39:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:44 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) 19:39:44 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 19:39:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10030}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:39:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) 19:39:44 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0xfffffffffffffd4c) 19:39:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/system', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:39:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) 19:39:44 executing program 0: r0 = epoll_create(0x8) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 19:39:44 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 19:39:44 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002400), 0xc0801, 0x0) 19:39:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3b0, 0x12a8, 0x12a8, 0x12a8, 0x0, 0x1a0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'macvlan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "23d49b06709c2e93489b055f7f9a1703d4df84f2c10f38ef18b6b13365f3"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 19:39:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x401}, 0x9c) 19:39:44 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 19:39:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 19:39:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8912, &(0x7f0000000000)) 19:39:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="b50439ff95548402ef506528000000e4fa69220129c81f24eb49eda62fa8c835b1e7d02a36cc2daadc2f8f11f2fdcf94297da28be684a83e9d3f8c416a823d67984d5eca3803a894050d57685ecadce73fb3b8af758e9dc6562781080eb47d5001037b55d5b9fe1a66ca4f55106f9be60357c1ec578dfbf68b6d3c15ed50ed", @ANYRES16=r4, @ANYBLOB="010000000000000000005f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x28}}, 0x0) ioctl$FITHAW(r5, 0xc0045878) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x5, 0x7, 0x28, 0x0, 0x40, 0x8a, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x44114, 0x6, 0x1, 0x5, 0x7, 0x3, 0x5, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r6, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x1, 0x5e, 0x7, 0x20, 0x2, 0x3e, 0x1000, 0x1f1, 0x38, 0x2c6, 0x0, 0x1, 0x20, 0x2, 0x4, 0x8a, 0x1}, [{0x6474e551, 0x86, 0x630, 0xffffffff, 0x7f, 0x7, 0x80000000, 0xffff}, {0x4, 0x800, 0x2, 0x8, 0x990, 0x6, 0xcf96, 0x7}], "9dc4e7b78ee16e085b4f9b620d0c6009a5954d5e5e257c0ceed04e55e6bf7d11d8f8022367d37abd8003658afe7a5286028828f71000aa8d83df9e2cc02bfbb0b4e146616f1d00f92e6cccc8f76a873c463d7a2f40b2c8668196fafcb0af31eeb33b3885576db08dc8df4b2396164955d7bf2acec1c8f4490234802893791ddecff5824a", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xafc) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) 19:39:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="b50439ff95548402ef506528000000e4fa69220129c81f24eb49eda62fa8c835b1e7d02a36cc2daadc2f8f11f2fdcf94297da28be684a83e9d3f8c416a823d67984d5eca3803a894050d57685ecadce73fb3b8af758e9dc6562781080eb47d5001037b55d5b9fe1a66ca4f55106f9be60357c1ec578dfbf68b6d3c15ed50ed", @ANYRES16=r4, @ANYBLOB="010000000000000000005f00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x28}}, 0x0) ioctl$FITHAW(r5, 0xc0045878) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x5, 0x7, 0x28, 0x0, 0x40, 0x8a, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}, 0x44114, 0x6, 0x1, 0x5, 0x7, 0x3, 0x5, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r6, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x1, 0x5e, 0x7, 0x20, 0x2, 0x3e, 0x1000, 0x1f1, 0x38, 0x2c6, 0x0, 0x1, 0x20, 0x2, 0x4, 0x8a, 0x1}, [{0x6474e551, 0x86, 0x630, 0xffffffff, 0x7f, 0x7, 0x80000000, 0xffff}, {0x4, 0x800, 0x2, 0x8, 0x990, 0x6, 0xcf96, 0x7}], "9dc4e7b78ee16e085b4f9b620d0c6009a5954d5e5e257c0ceed04e55e6bf7d11d8f8022367d37abd8003658afe7a5286028828f71000aa8d83df9e2cc02bfbb0b4e146616f1d00f92e6cccc8f76a873c463d7a2f40b2c8668196fafcb0af31eeb33b3885576db08dc8df4b2396164955d7bf2acec1c8f4490234802893791ddecff5824a", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xafc) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) 19:39:45 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 19:39:45 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x109080, 0x0) r0 = socket(0x10, 0x5, 0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x101}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x4000010, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a09040011000000ff020002000200000800040003000000", 0x24) 19:39:45 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:39:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:39:45 executing program 5: pipe2$9p(&(0x7f00000001c0), 0x0) 19:39:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 19:39:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 19:39:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 19:39:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = gettid() tkill(r1, 0x34) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0xb, &(0x7f0000000040)='/dev/ttyS3\x00'}, 0x30) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) 19:39:45 executing program 5: llistxattr(&(0x7f0000000000)='.\x00', &(0x7f0000000040)=""/41, 0x51) 19:39:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 19:39:46 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getpeername$inet(r0, 0x0, 0x0) 19:39:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000005740)={'wg0\x00'}) 19:39:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x5247ed1ace31ee3a, 0x0) read$FUSE(r0, 0x0, 0x0) 19:39:46 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000480)) 19:39:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000100)) 19:39:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:39:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 19:39:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:39:48 executing program 2: pselect6(0x40, &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x7}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 19:39:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 19:39:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:39:48 executing program 0: open$dir(&(0x7f0000000a00)='./file0\x00', 0x14040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x44a81, 0x0) 19:39:48 executing program 4: fanotify_init(0x84ca153cf0cd3dc6, 0x0) 19:39:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:48 executing program 3: socketpair(0x25, 0x80003, 0x0, &(0x7f0000000180)) 19:39:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x8}, 0x8) 19:39:48 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) 19:39:48 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0xc01047d0, 0x400000) 19:39:48 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x21800, 0x0) 19:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:39:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401412fd, 0x0) 19:39:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x2e]}}, &(0x7f0000000140)=""/152, 0x43, 0x98, 0x1}, 0x20) 19:39:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0x3ec}, 0x40) 19:39:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:39:51 executing program 2: socketpair(0x2c, 0x3, 0xd3, &(0x7f0000000000)) 19:39:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x88}, 0x0) 19:39:51 executing program 5: open$dir(&(0x7f0000000a00)='./file0\x00', 0x40, 0x0) 19:39:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x216}, 0x1c) 19:39:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) 19:39:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000004200)=0xc120, 0x4) 19:39:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/154, &(0x7f00000000c0)=0x9a) 19:39:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:39:54 executing program 3: syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x10204c, &(0x7f0000000a40)) 19:39:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, "05247a4bdec96c1e7890e34edfcbe22feaabdd35aff1422e7f3f71c1f24044606576d40bb4da2dcabdac577036bbdc02689a4eaf325ab7783157dc1de3c08182", "ed946c016f9cfd20f2f2f9355c89ef0892973cf42d5a87d481a868f40a1aea3af4bd410d26030000000000000053c4fb959c0ffea09644936fcc8f72b99b87b1", "934f16601f1e304c7e4cd11d3b4593ec8a5ba62e5c04d212ecf40ddd4fa858b5"}) 19:39:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 19:39:54 executing program 2: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000000)={0x0, "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"}) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000240)) 19:39:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x39, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:39:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1}}) 19:39:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000032c0), 0xc) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000b62797"], 0x68}}, 0x0) 19:39:54 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x300, 0x0) 19:39:54 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 19:39:54 executing program 2: request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) 19:39:54 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0) [ 316.849252][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.855588][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 19:39:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:39:57 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[], 0x0) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @broadcast, @val={@void}, {@generic={0x0, "17be"}}}, 0x0) 19:39:57 executing program 5: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@link_local, @multicast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@timestamp_addr={0x44, 0x4, 0x58}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 19:39:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) 19:39:57 executing program 0: socketpair(0x37, 0x0, 0x0, &(0x7f0000000100)) 19:39:57 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f00000003c0)='.\x00', 0x0, 0x1, &(0x7f00000008c0)=[{0xffffffffffffffff}], 0x0, 0x0) 19:39:57 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:39:57 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x300, 0x0) 19:39:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@fat=@dos1xfloppy}, {@fat=@codepage={'codepage', 0x3d, '861'}}]}) 19:39:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000034c0)={&(0x7f0000000040), 0xc, &(0x7f0000003440)=[{&(0x7f0000003500)={0x14e4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x11f9, 0x0, 0x0, 0x1, [@generic="5f5ab0afc45a02d7e1d6eb2f99ce879648cab0771665aa7cb5cadaf4ae3215261d91cf85b9a1842bf2161643bab2623e0709c79d063c26d676a90ca40373d047affeed0856fd4f3e923def938eb194ebb108d2ec440b8bebbe5b722e41f3f1fff8c4f698dcac61ff0252d5459ec197a8fdfce569959cd4adbb9766b68d287beb3a8c5b2716f0bb2d4346fefedea33a7f84a570d43afbebe89241cac4c4fb2ce56355d0254df6517311205db2ae4913ac134f5bde4ffcca097e7d9a499889fb92ae8898bcfa9855e53f7cd0858628e9c193719427c1bef5882ae9870fc5c3e61c583006f142b0a8e3cb8434b7", @generic="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", @generic="3d7d3d09e3de43026401ac5af5b97fee625a992b751aff72a6be4e7ad6455b0b2ba8222b576e7bb1e1708f67a28685e27d8f3a13fc9b09cdc2b6178ce62b37203dad5c972ff932efd382749a271db11c172e6239612ca9734d3f838a6c1aab0d5f1f317a6adea0f9a17c2a400f566aa2ded4b6ccb23d2e7c78f11bd4f5debf1571855d3ae09b69721730a6c9d179717d538be64b60ab3508069a740944", @typed={0x5d, 0x0, 0x0, 0x0, @binary="4ee81eb9df37096857642d8166ee57450fc9a3bab3861b037942bb465ccf73d77a29dfeb3f9101f1bad632ed8c26d4b603efde4eafc5ba0f9399274c08cd7a71f0cb39f79a01275071dc4d6f987f3104267dd4014eabe5ceae"}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x1c9, 0x0, 0x0, 0x1, [@generic="7c0699af0c0f2f69df1d17117fd020d2d48cdfc3a6e8f61190927d9e6f205ed8977d46a71096dfa5c593b7e7a73176c818fe13e725509a80a61d15e24b0964d429487d1c9efe9902ea7411ae905a9ee4549732a55d41ee9aea4816b3ad6706c4a1c5885403362581c90a028f16ed5c555d40d3d815ddfe4f45f83238da8cf57e0934c5da1eab3693caec82de95e87717c0d9a49a1425b07f87b8e2e8ff29f0a870a6342166f22648d218bf1082c4cc63fbb0d4d324f9793a60f4", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="121e39fca60141f9deff3a826658a206fbddb074591988ff3b825705c3c48941fe0499fc26852f4997f508ed9697dbc0753fc78d5e2266acc07419a42b74959b9718248aa53744c43f0c4f7b7fc9642061fdefe5e9dcd43424c7605b0ad6f516de7c9371471305c1a62454019de8fde94c8d78ac3e0b8559ef61edc9b115cea0361f814be28ab33c0f0f4c8fb0f199990c4bfc9c3cee8979ebdedbc99290ae0b", @generic="17eafec70aec701a23dd6a7e64aefeca71168cf76488df43630556481b06679d137a466b6c0b5e13267593e950d265a9f75d794c2f19d6ece5644fee8035b7394aeed5ed0d2ac115d3056d5237a3de258fc012b6fb6af436267d3f", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="b77d16720f59d1fdfb5aeaa7848719f182f00232c4881aef8043b1567bec68ce0d40e6a85bf5a3f6e4b0f94f6af7eeb7ddc85cead0a3b6f97ac7afd6ff366e2604b1313812bfccb3437681bfd0023f3c44bd384592b2db19dd4e3af24812fc0bbc624cd9f7e74eb176f4172f2a7fa736031801b3abcafe6e9f877a50c5c611f5b6d687117eafb59a2fa141c75e679cb6f9296ba7a62773a173695e7e149c185a09636ada66502dc9cd033603b3192d4383912381c5eac9f92dd4f5594fbe", @generic="d8f86fa63b7daff23cc59ac64465b6ee7ea41020b450", @generic="a106d53cdf1854c4f52b7f3041d76ad880122a8c152fe7dff1"]}, 0x1ec4}, {&(0x7f0000001600)={0x9e0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xd5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x6, 0x0, 0x0, 0x0, @str='}\x00'}, @generic="36918aaf24ffa8bf68f0d76ad9a5adbeb8216803faf18cea2468230f9e5e35708aeb7f443646ae51c7d26e2a8a526b30be91df0de2f2cb42c5a1cd5ab4bd55c6e1ba09e42cf15957f21f1cf94edd988d9fd6c71e470007307ba085503c4aa656a4721511acf03b990498b37d2e832b3290a4d206cc2ff5f6f2b8fe82d21aa5021fa1c6bcd7d644614afa217b23d21f6f64321fc87afc43863aac6982ff6607f423b1efb0d425b613eb2eb0140c3fd9a9743b80656a8a2614698371beef4b8453f4"]}, @nested={0x8e9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="7d73d22fad8db22a83f86d847044d9290dd383588046129f6666f24ff3959ec0afede57ccc02879888c65d4951810bf2d55624acd0bfe4abc04e08b35b184cb3f441f7e1121f00d7fb48061440e4f90be51dad8835f972dcbc8a7df08b45238464b29c4404dd1218ec02e779bcd3e733", @generic="69ef2ad85c9ab68f75ee873e125f3031b023d689683efe5221a2e0b59826410060158e6953b594aae2453e02a80df7535d8f6ff8ac3dc24b2993433a26365458fd63552ade8dad86c092fcedccb100f7a067efed1422e7cddeecaa1d85ca7e06d107eec7ed04af7fe4f1eb72a12f24ed58ce395f3c945ba4084420122a6840ce8e16bcba7e5797c5adbc3ad3003e32a2975d9932293f86340a0ff80b94d1d23b5b", @typed={0x7c9, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x9e0}], 0x2}, 0x0) 19:39:57 executing program 5: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:39:57 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40305839, 0x0) [ 317.696784][T14014] FAT-fs (loop2): bogus number of reserved sectors [ 317.711457][T14014] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 317.736600][T14014] FAT-fs (loop2): Can't find a valid FAT filesystem [ 317.825304][T14014] FAT-fs (loop2): bogus number of reserved sectors [ 317.875868][T14014] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 317.904950][T14014] FAT-fs (loop2): Can't find a valid FAT filesystem 19:40:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:00 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@get={0xe0, 0x13, 0x101, 0x0, 0x0, {{'morus640-sse2\x00'}}}, 0xe0}}, 0x0) 19:40:00 executing program 5: keyctl$get_persistent(0x14, 0xffffffffffffffff, 0x0) 19:40:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0xc, 0xffffffffffffffff, r1) 19:40:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() tkill(r2, 0x1e) 19:40:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x1, &(0x7f00000017c0)=ANY=[]) [ 320.602489][T14053] ptrace attach of "/root/syz-executor.4"[14050] was attempted by "/root/syz-executor.4"[14053] 19:40:00 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}}}}}, 0x0) 19:40:00 executing program 5: syz_open_dev$usbmon(&(0x7f0000000d40), 0x7, 0x2040) 19:40:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653fd0531f453e02498fbde0700ae8904a4000026b073639a1e954d5ab555b1dd249c54f2b004e3dcdd1ff467e4d32711921cc5e41e4a2133d1c3daef7906b9eb4c29c07a5ff5a326e865f6fb27971296f3b66db4f4f5e7919112bb21ed844fc3f7303bd28fd81d02acf4994b373340e7e151f7427d02cca0aaa71eeed9a1ddae2e2b209686c4c5bc2831155c2b94186fff232f51c529b6d3a470fdb290026a41c84e061802f8846f005c", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = gettid() tkill(r2, 0x1e) [ 320.824194][T14065] FAT-fs (loop3): bogus number of reserved sectors [ 320.845389][T14065] FAT-fs (loop3): Can't find a valid FAT filesystem 19:40:01 executing program 5: keyctl$get_persistent(0x6, 0xffffffffffffffff, 0x0) [ 320.865744][T14071] ptrace attach of "/root/syz-executor.0"[14069] was attempted by "/root/syz-executor.0"[14071] [ 320.941683][T14065] FAT-fs (loop3): bogus number of reserved sectors [ 320.969450][T14065] FAT-fs (loop3): Can't find a valid FAT filesystem 19:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:03 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={0x0, 0x0}) 19:40:03 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000240)='2\x00', 0x2) 19:40:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:03 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x0) 19:40:03 executing program 3: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='cifs.spnego\x00', 0x0) 19:40:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x82030000, &(0x7f00000003c0)) 19:40:04 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040)={0xffe00}, 0x10) 19:40:04 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x6, 0x185582) 19:40:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) acct(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4b0c03, 0x19c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) tkill(0x0, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000010, 0x3, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00') syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) write(r1, &(0x7f0000000040)="240000001a0025f00034009300edfc0e800300000000af00000000000800020048050052", 0x24) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 324.056359][ T9769] Bluetooth: hci0: command 0x0406 tx timeout [ 324.062711][ T9769] Bluetooth: hci1: command 0x0406 tx timeout [ 324.245078][ T37] audit: type=1800 audit(1627155604.450:21): pid=14116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 19:40:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:06 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000), 0x1ffffedc) 19:40:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10b47e, 0x0) acct(&(0x7f0000000080)='./bus/file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4b0c03, 0x19c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) tkill(0x0, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2000000000010, 0x3, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00') syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) write(r1, &(0x7f0000000040)="240000001a0025f00034009300edfc0e800300000000af00000000000800020048050052", 0x24) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 19:40:06 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="e8000000130001"], 0xe8}}, 0x0) 19:40:06 executing program 0: keyctl$get_persistent(0x9, 0xffffffffffffffff, 0x0) [ 326.885273][ T37] audit: type=1800 audit(1627155607.090:22): pid=14135 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 [ 326.910298][T14142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:40:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:07 executing program 0: keyctl$get_persistent(0x2, 0xee01, 0x0) 19:40:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 326.952864][T14142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:40:07 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 19:40:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:40:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 329.166037][ T9759] Bluetooth: hci2: command 0x0406 tx timeout [ 329.166166][ T9769] Bluetooth: hci3: command 0x0406 tx timeout [ 329.172497][ T9759] Bluetooth: hci4: command 0x0406 tx timeout [ 329.191381][ T9769] Bluetooth: hci5: command 0x0406 tx timeout 19:40:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:10 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0x40049409, 0x0) 19:40:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:10 executing program 3: r0 = socket(0x26, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) 19:40:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:10 executing program 3: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x9000, &(0x7f0000000340)) 19:40:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:40:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x5}) 19:40:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 19:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 19:40:13 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000008}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:40:13 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0xda43c80e4bdbae}, 0x10) 19:40:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 19:40:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000000)={'gretap0\x00', 0x0}) 19:40:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 19:40:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000540)='GPL\x00', 0x7, 0xbe, &(0x7f0000000580)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:16 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) 19:40:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 19:40:16 executing program 3: syz_emit_ethernet(0x43b, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd65ad237704052f"], 0x0) 19:40:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x3}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='7', 0x1}], 0x1) 19:40:16 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@empty, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast2}, @info_request}}}}, 0x0) 19:40:16 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:16 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000040)=@newtaction={0x14, 0x73, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 19:40:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x8, 0x14, 0x101, 0x0, 0x1}, 0x40) 19:40:19 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000b80)={&(0x7f0000000700)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}, 0x0) 19:40:19 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x300, 0x0) 19:40:19 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 339.388174][T14314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=14314 comm=syz-executor.3 19:40:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:19 executing program 0: r0 = epoll_create(0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) [ 339.479354][T14314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=14314 comm=syz-executor.3 19:40:19 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="6e101045e9c91f86be31bb9bd2a000e5", 0x10) dup3(r0, r1, 0x0) 19:40:19 executing program 3: msgrcv(0x0, &(0x7f0000000140)={0x0, ""/169}, 0xb1, 0x0, 0x800) 19:40:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) 19:40:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:22 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:22 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x1014814, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x8800000) r1 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fff) 19:40:22 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x40}) [ 342.420877][T14351] loop4: detected capacity change from 0 to 262160 19:40:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 19:40:22 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:22 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 19:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:25 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 19:40:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)) 19:40:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:26 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)) 19:40:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:26 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)) [ 346.325237][ C1] [ 346.327605][ C1] ======================================================== [ 346.334889][ C1] WARNING: possible irq lock inversion dependency detected [ 346.342484][ C1] 5.14.0-rc2-syzkaller #0 Not tainted [ 346.347909][ C1] -------------------------------------------------------- [ 346.355157][ C1] syz-executor.5/8785 just changed the state of lock: [ 346.361933][ C1] ffff88802a215148 (&timer->lock){..-.}-{2:2}, at: snd_timer_interrupt.part.0+0x34/0xcf0 [ 346.371900][ C1] but this lock took another, SOFTIRQ-READ-unsafe lock in the past: [ 346.380057][ C1] (&f->f_owner.lock){.+.+}-{2:2} [ 346.380103][ C1] [ 346.380103][ C1] [ 346.380103][ C1] and interrupts could create inverse lock ordering between them. [ 346.380103][ C1] [ 346.399442][ C1] [ 346.399442][ C1] other info that might help us debug this: [ 346.407595][ C1] Chain exists of: [ 346.407595][ C1] &timer->lock --> &new->fa_lock --> &f->f_owner.lock [ 346.407595][ C1] [ 346.420397][ C1] Possible interrupt unsafe locking scenario: [ 346.420397][ C1] [ 346.428720][ C1] CPU0 CPU1 [ 346.434103][ C1] ---- ---- [ 346.439474][ C1] lock(&f->f_owner.lock); [ 346.443995][ C1] local_irq_disable(); [ 346.450757][ C1] lock(&timer->lock); [ 346.457454][ C1] lock(&new->fa_lock); [ 346.464237][ C1] [ 346.467692][ C1] lock(&timer->lock); [ 346.472039][ C1] [ 346.472039][ C1] *** DEADLOCK *** [ 346.472039][ C1] [ 346.480371][ C1] 1 lock held by syz-executor.5/8785: [ 346.485762][ C1] #0: ffffc90000fd8d70 ((&priv->tlist)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 [ 346.495401][ C1] [ 346.495401][ C1] the shortest dependencies between 2nd lock and 1st lock: [ 346.504799][ C1] -> (&f->f_owner.lock){.+.+}-{2:2} { [ 346.510385][ C1] HARDIRQ-ON-R at: [ 346.514552][ C1] lock_acquire+0x1ab/0x510 [ 346.521106][ C1] _raw_read_lock+0x5b/0x70 [ 346.527757][ C1] f_getown+0x23/0x2a0 [ 346.533908][ C1] sock_ioctl+0x4ba/0x6a0 [ 346.540395][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.547185][ C1] do_syscall_64+0x35/0xb0 [ 346.553658][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.561878][ C1] SOFTIRQ-ON-R at: [ 346.566046][ C1] lock_acquire+0x1ab/0x510 19:40:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 346.572572][ C1] _raw_read_lock+0x5b/0x70 [ 346.579091][ C1] f_getown+0x23/0x2a0 [ 346.585179][ C1] sock_ioctl+0x4ba/0x6a0 [ 346.591527][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.598357][ C1] do_syscall_64+0x35/0xb0 [ 346.604975][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.612898][ C1] INITIAL USE at: [ 346.616981][ C1] lock_acquire+0x1ab/0x510 19:40:26 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 346.623420][ C1] _raw_write_lock_irq+0x32/0x50 [ 346.630294][ C1] f_modown+0x2a/0x390 [ 346.636297][ C1] f_setown+0xd7/0x230 [ 346.642298][ C1] sock_ioctl+0x1de/0x6a0 [ 346.648561][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.655269][ C1] do_syscall_64+0x35/0xb0 [ 346.661627][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.669461][ C1] INITIAL READ USE at: [ 346.674065][ C1] lock_acquire+0x1ab/0x510 [ 346.682406][ C1] _raw_read_lock+0x5b/0x70 [ 346.689716][ C1] f_getown+0x23/0x2a0 [ 346.696177][ C1] sock_ioctl+0x4ba/0x6a0 [ 346.702874][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.710007][ C1] do_syscall_64+0x35/0xb0 [ 346.716801][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.725071][ C1] } [ 346.727880][ C1] ... key at: [] __key.5+0x0/0x40 [ 346.735563][ C1] ... acquired at: [ 346.739548][ C1] _raw_read_lock_irqsave+0x70/0x90 [ 346.744947][ C1] send_sigio+0x24/0x380 [ 346.749386][ C1] kill_fasync+0x1ec/0x460 [ 346.753999][ C1] snd_timer_user_ccallback+0x298/0x330 [ 346.759831][ C1] snd_timer_notify1+0x11c/0x3b0 [ 346.759864][ C1] snd_timer_start1+0x4d4/0x800 [ 346.759885][ C1] snd_timer_user_start.isra.0+0x1e3/0x260 [ 346.759908][ C1] __snd_timer_user_ioctl.isra.0+0xda8/0x24c0 [ 346.759932][ C1] snd_timer_user_ioctl+0x77/0xb0 [ 346.759953][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.759979][ C1] do_syscall_64+0x35/0xb0 [ 346.760004][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.760030][ C1] [ 346.760034][ C1] -> (&new->fa_lock){....}-{2:2} { [ 346.760076][ C1] INITIAL USE at: [ 346.760089][ C1] lock_acquire+0x1ab/0x510 19:40:27 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 346.760111][ C1] _raw_write_lock_irq+0x32/0x50 [ 346.760134][ C1] fasync_remove_entry+0xb6/0x1f0 [ 346.760157][ C1] fasync_helper+0x9e/0xb0 [ 346.760180][ C1] sock_fasync+0x94/0x140 [ 346.760204][ C1] __fput+0x712/0x920 [ 346.853863][ C1] task_work_run+0xdd/0x1a0 [ 346.853970][ C1] exit_to_user_mode_prepare+0x27e/0x290 [ 346.867751][ C1] syscall_exit_to_user_mode+0x19/0x60 19:40:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 346.875078][ C1] do_syscall_64+0x42/0xb0 [ 346.875112][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.875139][ C1] INITIAL READ USE at: [ 346.875154][ C1] lock_acquire+0x1ab/0x510 [ 346.875177][ C1] _raw_read_lock+0x5b/0x70 [ 346.875198][ C1] kill_fasync+0x132/0x460 [ 346.875222][ C1] snd_timer_user_ccallback+0x298/0x330 [ 346.921412][ C1] snd_timer_notify1+0x11c/0x3b0 [ 346.928562][ C1] snd_timer_start1+0x4d4/0x800 [ 346.935704][ C1] snd_timer_user_start.isra.0+0x1e3/0x260 [ 346.943710][ C1] __snd_timer_user_ioctl.isra.0+0xda8/0x24c0 [ 346.951979][ C1] snd_timer_user_ioctl+0x77/0xb0 [ 346.959202][ C1] __x64_sys_ioctl+0x193/0x200 [ 346.966172][ C1] do_syscall_64+0x35/0xb0 [ 346.972792][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.980884][ C1] } [ 346.983482][ C1] ... key at: [] __key.0+0x0/0x40 [ 346.990716][ C1] ... acquired at: [ 346.994614][ C1] _raw_read_lock+0x5b/0x70 [ 346.999320][ C1] kill_fasync+0x132/0x460 [ 347.003934][ C1] snd_timer_user_ccallback+0x298/0x330 [ 347.009683][ C1] snd_timer_notify1+0x11c/0x3b0 [ 347.014825][ C1] snd_timer_start1+0x4d4/0x800 [ 347.019870][ C1] snd_timer_user_start.isra.0+0x1e3/0x260 [ 347.025880][ C1] __snd_timer_user_ioctl.isra.0+0xda8/0x24c0 [ 347.032142][ C1] snd_timer_user_ioctl+0x77/0xb0 [ 347.037357][ C1] __x64_sys_ioctl+0x193/0x200 [ 347.042327][ C1] do_syscall_64+0x35/0xb0 [ 347.046945][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.053036][ C1] [ 347.055360][ C1] -> (&timer->lock){..-.}-{2:2} { [ 347.060420][ C1] IN-SOFTIRQ-W at: [ 347.064412][ C1] lock_acquire+0x1ab/0x510 [ 347.070589][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 347.077467][ C1] snd_timer_interrupt.part.0+0x34/0xcf0 [ 347.084852][ C1] snd_timer_s_function+0x14b/0x200 [ 347.091797][ C1] call_timer_fn+0x1a5/0x6b0 [ 347.098065][ C1] __run_timers.part.0+0x675/0xa50 [ 347.104852][ C1] run_timer_softirq+0xb3/0x1d0 [ 347.111388][ C1] __do_softirq+0x29b/0x9c2 [ 347.111420][ C1] __irq_exit_rcu+0x16e/0x1c0 [ 347.111513][ C1] irq_exit_rcu+0x5/0x20 [ 347.111537][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 347.111568][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 347.111595][ C1] _raw_spin_unlock_irqrestore+0x38/0x70 [ 347.111620][ C1] do_nanosleep+0x1e8/0x690 [ 347.111640][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 347.111671][ C1] common_nsleep+0xa2/0xc0 [ 347.111694][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 347.111757][ C1] do_syscall_64+0x35/0xb0 [ 347.111784][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.192323][ C1] INITIAL USE at: [ 347.192340][ C1] lock_acquire+0x1ab/0x510 [ 347.192366][ C1] _raw_spin_lock_irq+0x32/0x50 [ 347.192391][ C1] snd_pcm_detach_substream+0x16b/0x360 [ 347.192417][ C1] snd_pcm_release_substream+0x57/0x70 19:40:27 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 347.192447][ C1] snd_pcm_oss_release+0x137/0x300 [ 347.229862][ C1] __fput+0x288/0x920 [ 347.229899][ C1] task_work_run+0xdd/0x1a0 [ 347.229923][ C1] exit_to_user_mode_prepare+0x27e/0x290 [ 347.229955][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 347.229981][ C1] do_syscall_64+0x42/0xb0 [ 347.230006][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.230033][ C1] } [ 347.230040][ C1] ... key at: [] __key.12+0x0/0x40 [ 347.230114][ C1] ... acquired at: [ 347.230121][ C1] __lock_acquire+0x11d5/0x54a0 [ 347.230144][ C1] lock_acquire+0x1ab/0x510 [ 347.230166][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 347.230190][ C1] snd_timer_interrupt.part.0+0x34/0xcf0 [ 347.230217][ C1] snd_timer_s_function+0x14b/0x200 [ 347.230240][ C1] call_timer_fn+0x1a5/0x6b0 [ 347.230266][ C1] __run_timers.part.0+0x675/0xa50 [ 347.230294][ C1] run_timer_softirq+0xb3/0x1d0 [ 347.230322][ C1] __do_softirq+0x29b/0x9c2 [ 347.230348][ C1] __irq_exit_rcu+0x16e/0x1c0 [ 347.230375][ C1] irq_exit_rcu+0x5/0x20 [ 347.230400][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 347.230431][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 347.230460][ C1] _raw_spin_unlock_irqrestore+0x38/0x70 [ 347.230493][ C1] do_nanosleep+0x1e8/0x690 [ 347.230516][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 347.230543][ C1] common_nsleep+0xa2/0xc0 [ 347.230567][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 347.230598][ C1] do_syscall_64+0x35/0xb0 [ 347.230624][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.230652][ C1] [ 347.230656][ C1] [ 347.230656][ C1] stack backtrace: [ 347.230664][ C1] CPU: 1 PID: 8785 Comm: syz-executor.5 Not tainted 5.14.0-rc2-syzkaller #0 [ 347.230695][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.230710][ C1] Call Trace: [ 347.230718][ C1] [ 347.230726][ C1] dump_stack_lvl+0xcd/0x134 [ 347.230801][ C1] mark_lock.cold+0x86/0x8e [ 347.230839][ C1] ? lock_chain_count+0x20/0x20 [ 347.230864][ C1] ? mark_lock+0xef/0x17b0 [ 347.230887][ C1] __lock_acquire+0x11d5/0x54a0 [ 347.230913][ C1] ? lockdep_lock+0xc6/0x200 [ 347.230972][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 347.230998][ C1] ? call_rcu_zapped+0xb0/0xb0 [ 347.231025][ C1] lock_acquire+0x1ab/0x510 [ 347.231045][ C1] ? snd_timer_interrupt.part.0+0x34/0xcf0 [ 347.231069][ C1] ? lock_release+0x720/0x720 [ 347.231091][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 347.231116][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 347.231140][ C1] _raw_spin_lock_irqsave+0x39/0x50 [ 347.231165][ C1] ? snd_timer_interrupt.part.0+0x34/0xcf0 [ 347.231190][ C1] snd_timer_interrupt.part.0+0x34/0xcf0 [ 347.231216][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 347.231240][ C1] snd_timer_s_function+0x14b/0x200 [ 347.231265][ C1] ? snd_timer_interrupt+0xd0/0xd0 [ 347.231289][ C1] call_timer_fn+0x1a5/0x6b0 [ 347.231318][ C1] ? add_timer_on+0x4a0/0x4a0 [ 347.231345][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 347.231369][ C1] ? _find_next_bit+0x1e3/0x260 [ 347.231433][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 347.231459][ C1] ? snd_timer_interrupt+0xd0/0xd0 [ 347.231492][ C1] __run_timers.part.0+0x675/0xa50 [ 347.231523][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 347.231551][ C1] ? lapic_next_event+0x4d/0x80 [ 347.231608][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 347.231668][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 347.231752][ C1] run_timer_softirq+0xb3/0x1d0 [ 347.231781][ C1] __do_softirq+0x29b/0x9c2 [ 347.231810][ C1] __irq_exit_rcu+0x16e/0x1c0 [ 347.231838][ C1] irq_exit_rcu+0x5/0x20 [ 347.231865][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 347.231900][ C1] [ 347.231908][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 347.231940][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0x38/0x70 [ 347.231971][ C1] Code: 74 24 10 e8 fa 94 2d f8 48 89 ef e8 a2 0a 2e f8 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 e3 e4 21 f8 65 8b 05 5c 4c d5 76 85 c0 74 0a 5b 5d c3 e8 d0 3e [ 347.231998][ C1] RSP: 0018:ffffc90001cd7c78 EFLAGS: 00000206 [ 347.232021][ C1] RAX: 0000000000000002 RBX: 0000000000000200 RCX: 1ffffffff1ad7f01 [ 347.232040][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 347.232057][ C1] RBP: ffff8880b9d423c0 R08: 0000000000000001 R09: 0000000000000001 [ 347.232074][ C1] R10: ffffffff817ae278 R11: 0000000000000000 R12: dffffc0000000000 [ 347.232093][ C1] R13: 0000000000000001 R14: ffffc90001cd7dd8 R15: ffff88807ecf81c0 [ 347.232112][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 347.232170][ C1] do_nanosleep+0x1e8/0x690 [ 347.232193][ C1] ? schedule_timeout_idle+0x90/0x90 [ 347.232217][ C1] ? memset+0x20/0x40 [ 347.232299][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 347.232359][ C1] ? __hrtimer_init+0x136/0x280 [ 347.232388][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 347.232419][ C1] ? nanosleep_copyout+0x100/0x100 [ 347.232450][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 347.232489][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 347.232518][ C1] ? get_timespec64+0x191/0x220 [ 347.232543][ C1] ? put_timespec64+0x120/0x120 [ 347.232568][ C1] common_nsleep+0xa2/0xc0 [ 347.232596][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 347.232628][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 347.232662][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 347.232690][ C1] do_syscall_64+0x35/0xb0 [ 347.232718][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.232747][ C1] RIP: 0033:0x48a7b1 [ 347.232767][ C1] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 347.232792][ C1] RSP: 002b:00007ffca56295a0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 347.232818][ C1] RAX: ffffffffffffffda RBX: 0000000000000276 RCX: 000000000048a7b1 [ 347.232837][ C1] RDX: 00007ffca56295e0 RSI: 0000000000000000 RDI: 0000000000000000 [ 347.232854][ C1] RBP: 00007ffca562967c R08: 0000000000000000 R09: 00007ffca565a080 [ 347.232872][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 347.232890][ C1] R13: 00000000000548b8 R14: 0000000000000000 R15: 00007ffca56296e0 19:40:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 19:40:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) 19:40:29 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 19:40:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, 0x0, 0x0) 19:40:29 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', r1, 0x4, 0xf, 0x83, 0x5, 0x5, @local, @mcast1, 0x8000, 0x700, 0x1, 0x80000001}}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0xf}, 0x18) 19:40:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000100)="e0ba3ed2f8f5e49285fe3eb9faf742e138598124bbcb04fb957536c6762ad6c4d1725d26a006ec67e8ab1f48f384243c23cc6da6cad482e393e479a527b1f525315ad1d37d2713d7b7059ed29aac8e1c97ada5f64af10cd10b4d518128a7afbdca3917ae45ef5405f956665de90aa01a23959fb9ed14f0dc424cbd021e82fcf6a67c6ac68a21f463c2d9", 0x8a}, {&(0x7f00000001c0)="796f4e87ed1742f43364886bf3a55bd45d32b22deac8cc73b914ab7d9b62", 0x1e}], 0x2, &(0x7f0000000580)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0xc0) 19:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:32 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) 19:40:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') write$tun(r0, 0x0, 0x0) 19:40:32 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') write$tun(r0, 0x0, 0x0) 19:40:32 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 19:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:32 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x40}], 0x1, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:35 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 19:40:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:35 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) 19:40:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:35 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:35 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:40:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:40:35 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000000)=@raw=[@initr0, @alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000180)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:40:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:36 executing program 3: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0xf4240, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:40:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:40:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/91, 0x5b}], 0x1) fcntl$setstatus(r0, 0x4, 0x2800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 19:40:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x30) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 19:40:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0xe, 0x9b, 0x8, 0x31, 0x0, 0x0, 0x0, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:40:36 executing program 3: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) semop(0x0, &(0x7f00000000c0)=[{}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:40:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae1f7094e77e0346e8347eb1163b8b425ba21c21fbe379a5ebf1c099e4514e8d860d9b81a53f44abc32024bc917c00e27f0995458ceffb9ee81aa6eefa66f1ec079e8fb78f124d1ccd53823922f77d703c35f6e6e808be26db462f90774c8330d1050c836664039b191376d82d4581c68e69587cb48c540d26e6f3059409c95f4f1d6a565a0352017552ea87b1847663a53fc1a4", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0)