Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2023/03/27 12:57:12 fuzzer started 2023/03/27 12:57:12 dialing manager at 10.128.0.169:42747 syzkaller login: [ 53.369849][ T5085] cgroup: Unknown subsys name 'net' [ 53.513669][ T5085] cgroup: Unknown subsys name 'rlimit' 2023/03/27 12:57:12 syscalls: 3784 2023/03/27 12:57:12 code coverage: enabled 2023/03/27 12:57:12 comparison tracing: enabled 2023/03/27 12:57:12 extra coverage: enabled 2023/03/27 12:57:12 delay kcov mmap: enabled 2023/03/27 12:57:12 setuid sandbox: enabled 2023/03/27 12:57:12 namespace sandbox: enabled 2023/03/27 12:57:12 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/27 12:57:12 fault injection: enabled 2023/03/27 12:57:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/27 12:57:12 net packet injection: enabled 2023/03/27 12:57:12 net device setup: enabled 2023/03/27 12:57:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/27 12:57:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/27 12:57:12 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/27 12:57:12 USB emulation: enabled 2023/03/27 12:57:12 hci packet injection: enabled 2023/03/27 12:57:12 wifi device emulation: enabled 2023/03/27 12:57:12 802.15.4 emulation: enabled 2023/03/27 12:57:12 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/27 12:57:13 fetching corpus: 50, signal 52760/56491 (executing program) 2023/03/27 12:57:13 fetching corpus: 100, signal 71800/77257 (executing program) 2023/03/27 12:57:13 fetching corpus: 150, signal 90576/97635 (executing program) 2023/03/27 12:57:13 fetching corpus: 200, signal 104728/113357 (executing program) 2023/03/27 12:57:13 fetching corpus: 250, signal 116122/126300 (executing program) 2023/03/27 12:57:14 fetching corpus: 300, signal 124150/135889 (executing program) 2023/03/27 12:57:14 fetching corpus: 350, signal 135439/148575 (executing program) 2023/03/27 12:57:14 fetching corpus: 400, signal 144224/158809 (executing program) 2023/03/27 12:57:14 fetching corpus: 450, signal 152369/168374 (executing program) 2023/03/27 12:57:14 fetching corpus: 500, signal 159897/177288 (executing program) 2023/03/27 12:57:14 fetching corpus: 550, signal 165237/184057 (executing program) 2023/03/27 12:57:15 fetching corpus: 600, signal 171225/191377 (executing program) 2023/03/27 12:57:15 fetching corpus: 650, signal 175976/197511 (executing program) 2023/03/27 12:57:15 fetching corpus: 700, signal 180229/203101 (executing program) 2023/03/27 12:57:15 fetching corpus: 750, signal 186770/210923 (executing program) 2023/03/27 12:57:15 fetching corpus: 800, signal 192459/217891 (executing program) 2023/03/27 12:57:16 fetching corpus: 850, signal 199161/225770 (executing program) 2023/03/27 12:57:16 fetching corpus: 900, signal 205852/233609 (executing program) 2023/03/27 12:57:16 fetching corpus: 950, signal 210972/239923 (executing program) 2023/03/27 12:57:16 fetching corpus: 1000, signal 216097/246225 (executing program) 2023/03/27 12:57:16 fetching corpus: 1050, signal 220104/251374 (executing program) 2023/03/27 12:57:16 fetching corpus: 1099, signal 227592/259850 (executing program) 2023/03/27 12:57:17 fetching corpus: 1149, signal 231348/264785 (executing program) 2023/03/27 12:57:17 fetching corpus: 1199, signal 240089/274431 (executing program) 2023/03/27 12:57:17 fetching corpus: 1249, signal 243500/278957 (executing program) 2023/03/27 12:57:17 fetching corpus: 1299, signal 248605/285108 (executing program) 2023/03/27 12:57:17 fetching corpus: 1349, signal 255125/292493 (executing program) 2023/03/27 12:57:18 fetching corpus: 1399, signal 258659/297111 (executing program) 2023/03/27 12:57:18 fetching corpus: 1449, signal 264532/303819 (executing program) 2023/03/27 12:57:18 fetching corpus: 1499, signal 268655/308929 (executing program) 2023/03/27 12:57:18 fetching corpus: 1549, signal 271981/313283 (executing program) 2023/03/27 12:57:18 fetching corpus: 1599, signal 276489/318705 (executing program) 2023/03/27 12:57:19 fetching corpus: 1649, signal 280412/323594 (executing program) 2023/03/27 12:57:19 fetching corpus: 1699, signal 284322/328360 (executing program) 2023/03/27 12:57:19 fetching corpus: 1749, signal 288570/333465 (executing program) 2023/03/27 12:57:19 fetching corpus: 1799, signal 290858/336795 (executing program) 2023/03/27 12:57:20 fetching corpus: 1849, signal 294706/341459 (executing program) 2023/03/27 12:57:20 fetching corpus: 1899, signal 297527/345179 (executing program) 2023/03/27 12:57:20 fetching corpus: 1949, signal 300176/348821 (executing program) 2023/03/27 12:57:20 fetching corpus: 1999, signal 303914/353346 (executing program) 2023/03/27 12:57:20 fetching corpus: 2049, signal 306140/356598 (executing program) 2023/03/27 12:57:20 fetching corpus: 2099, signal 308938/360269 (executing program) 2023/03/27 12:57:21 fetching corpus: 2149, signal 311513/363725 (executing program) 2023/03/27 12:57:21 fetching corpus: 2199, signal 313591/366690 (executing program) 2023/03/27 12:57:21 fetching corpus: 2249, signal 316333/370263 (executing program) 2023/03/27 12:57:21 fetching corpus: 2299, signal 319169/373898 (executing program) 2023/03/27 12:57:21 fetching corpus: 2349, signal 322572/378071 (executing program) 2023/03/27 12:57:22 fetching corpus: 2399, signal 325109/381508 (executing program) 2023/03/27 12:57:22 fetching corpus: 2449, signal 328114/385284 (executing program) 2023/03/27 12:57:22 fetching corpus: 2498, signal 330842/388750 (executing program) 2023/03/27 12:57:22 fetching corpus: 2548, signal 333895/392528 (executing program) 2023/03/27 12:57:22 fetching corpus: 2598, signal 336197/395630 (executing program) 2023/03/27 12:57:23 fetching corpus: 2648, signal 338116/398383 (executing program) 2023/03/27 12:57:23 fetching corpus: 2698, signal 340568/401625 (executing program) 2023/03/27 12:57:23 fetching corpus: 2748, signal 342284/404213 (executing program) 2023/03/27 12:57:23 fetching corpus: 2798, signal 343917/406683 (executing program) 2023/03/27 12:57:23 fetching corpus: 2848, signal 345625/409279 (executing program) 2023/03/27 12:57:23 fetching corpus: 2898, signal 348511/412817 (executing program) 2023/03/27 12:57:24 fetching corpus: 2948, signal 350205/415291 (executing program) 2023/03/27 12:57:24 fetching corpus: 2998, signal 352009/417890 (executing program) 2023/03/27 12:57:24 fetching corpus: 3048, signal 354279/420861 (executing program) 2023/03/27 12:57:24 fetching corpus: 3098, signal 357779/424851 (executing program) 2023/03/27 12:57:24 fetching corpus: 3148, signal 360155/427920 (executing program) 2023/03/27 12:57:25 fetching corpus: 3198, signal 362172/430621 (executing program) 2023/03/27 12:57:25 fetching corpus: 3247, signal 364633/433739 (executing program) 2023/03/27 12:57:25 fetching corpus: 3296, signal 366431/436246 (executing program) 2023/03/27 12:57:25 fetching corpus: 3346, signal 368944/439328 (executing program) 2023/03/27 12:57:25 fetching corpus: 3396, signal 370505/441651 (executing program) 2023/03/27 12:57:26 fetching corpus: 3446, signal 372659/444489 (executing program) 2023/03/27 12:57:26 fetching corpus: 3496, signal 374915/447306 (executing program) 2023/03/27 12:57:26 fetching corpus: 3546, signal 376622/449700 (executing program) 2023/03/27 12:57:26 fetching corpus: 3596, signal 378071/451871 (executing program) 2023/03/27 12:57:26 fetching corpus: 3646, signal 379821/454308 (executing program) 2023/03/27 12:57:27 fetching corpus: 3696, signal 381831/456882 (executing program) 2023/03/27 12:57:27 fetching corpus: 3746, signal 383566/459285 (executing program) 2023/03/27 12:57:27 fetching corpus: 3796, signal 385194/461555 (executing program) 2023/03/27 12:57:27 fetching corpus: 3846, signal 386684/463696 (executing program) 2023/03/27 12:57:27 fetching corpus: 3896, signal 388950/466461 (executing program) 2023/03/27 12:57:28 fetching corpus: 3946, signal 390240/468505 (executing program) 2023/03/27 12:57:28 fetching corpus: 3996, signal 392383/471188 (executing program) 2023/03/27 12:57:28 fetching corpus: 4046, signal 393820/473305 (executing program) 2023/03/27 12:57:28 fetching corpus: 4096, signal 395183/475373 (executing program) 2023/03/27 12:57:28 fetching corpus: 4146, signal 397553/478222 (executing program) 2023/03/27 12:57:28 fetching corpus: 4196, signal 400114/481188 (executing program) 2023/03/27 12:57:29 fetching corpus: 4246, signal 402228/483793 (executing program) 2023/03/27 12:57:29 fetching corpus: 4296, signal 403812/485936 (executing program) 2023/03/27 12:57:29 fetching corpus: 4346, signal 405415/488128 (executing program) 2023/03/27 12:57:29 fetching corpus: 4396, signal 408362/491306 (executing program) 2023/03/27 12:57:29 fetching corpus: 4446, signal 409954/493442 (executing program) 2023/03/27 12:57:30 fetching corpus: 4496, signal 411895/495861 (executing program) 2023/03/27 12:57:30 fetching corpus: 4546, signal 413337/497901 (executing program) 2023/03/27 12:57:30 fetching corpus: 4596, signal 415596/500566 (executing program) [ 71.455117][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.461609][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/27 12:57:30 fetching corpus: 4645, signal 417080/502633 (executing program) 2023/03/27 12:57:31 fetching corpus: 4695, signal 418604/504665 (executing program) 2023/03/27 12:57:31 fetching corpus: 4744, signal 420592/507088 (executing program) 2023/03/27 12:57:31 fetching corpus: 4793, signal 421631/508724 (executing program) 2023/03/27 12:57:31 fetching corpus: 4843, signal 423125/510729 (executing program) 2023/03/27 12:57:31 fetching corpus: 4893, signal 424468/512649 (executing program) 2023/03/27 12:57:32 fetching corpus: 4943, signal 425728/514443 (executing program) 2023/03/27 12:57:32 fetching corpus: 4992, signal 427672/516790 (executing program) 2023/03/27 12:57:32 fetching corpus: 5041, signal 428936/518580 (executing program) 2023/03/27 12:57:32 fetching corpus: 5091, signal 431045/521003 (executing program) 2023/03/27 12:57:32 fetching corpus: 5141, signal 432324/522822 (executing program) 2023/03/27 12:57:33 fetching corpus: 5191, signal 433955/524871 (executing program) 2023/03/27 12:57:33 fetching corpus: 5241, signal 435934/527152 (executing program) 2023/03/27 12:57:33 fetching corpus: 5291, signal 437314/528986 (executing program) 2023/03/27 12:57:33 fetching corpus: 5341, signal 439163/531159 (executing program) 2023/03/27 12:57:34 fetching corpus: 5391, signal 440470/532969 (executing program) 2023/03/27 12:57:34 fetching corpus: 5440, signal 441821/534755 (executing program) 2023/03/27 12:57:34 fetching corpus: 5490, signal 442861/536332 (executing program) 2023/03/27 12:57:34 fetching corpus: 5540, signal 444247/538148 (executing program) 2023/03/27 12:57:34 fetching corpus: 5590, signal 445107/539591 (executing program) 2023/03/27 12:57:34 fetching corpus: 5640, signal 446481/541410 (executing program) 2023/03/27 12:57:35 fetching corpus: 5689, signal 447718/543118 (executing program) 2023/03/27 12:57:35 fetching corpus: 5736, signal 449404/545172 (executing program) 2023/03/27 12:57:35 fetching corpus: 5786, signal 450675/546888 (executing program) 2023/03/27 12:57:35 fetching corpus: 5836, signal 452345/548852 (executing program) [ 76.575921][ T757] cfg80211: failed to load regulatory.db 2023/03/27 12:57:36 fetching corpus: 5886, signal 453378/550446 (executing program) 2023/03/27 12:57:36 fetching corpus: 5936, signal 454564/552083 (executing program) 2023/03/27 12:57:36 fetching corpus: 5986, signal 456061/553928 (executing program) 2023/03/27 12:57:36 fetching corpus: 6036, signal 457133/555473 (executing program) 2023/03/27 12:57:36 fetching corpus: 6086, signal 458479/557285 (executing program) 2023/03/27 12:57:36 fetching corpus: 6136, signal 460157/559239 (executing program) 2023/03/27 12:57:37 fetching corpus: 6186, signal 461100/560667 (executing program) 2023/03/27 12:57:37 fetching corpus: 6236, signal 461935/561989 (executing program) 2023/03/27 12:57:37 fetching corpus: 6285, signal 462890/563447 (executing program) 2023/03/27 12:57:37 fetching corpus: 6335, signal 463868/564884 (executing program) 2023/03/27 12:57:37 fetching corpus: 6385, signal 464947/566407 (executing program) 2023/03/27 12:57:37 fetching corpus: 6435, signal 466320/568101 (executing program) 2023/03/27 12:57:38 fetching corpus: 6485, signal 468230/570157 (executing program) 2023/03/27 12:57:38 fetching corpus: 6535, signal 469253/571599 (executing program) 2023/03/27 12:57:38 fetching corpus: 6584, signal 471008/573542 (executing program) 2023/03/27 12:57:38 fetching corpus: 6634, signal 471958/574914 (executing program) 2023/03/27 12:57:38 fetching corpus: 6684, signal 473391/576662 (executing program) 2023/03/27 12:57:38 fetching corpus: 6734, signal 474868/578399 (executing program) 2023/03/27 12:57:39 fetching corpus: 6784, signal 475715/579699 (executing program) 2023/03/27 12:57:39 fetching corpus: 6834, signal 476928/581254 (executing program) 2023/03/27 12:57:39 fetching corpus: 6883, signal 477538/582389 (executing program) 2023/03/27 12:57:39 fetching corpus: 6933, signal 479239/584224 (executing program) 2023/03/27 12:57:39 fetching corpus: 6983, signal 480360/585705 (executing program) 2023/03/27 12:57:40 fetching corpus: 7033, signal 481436/587127 (executing program) 2023/03/27 12:57:40 fetching corpus: 7083, signal 482914/588794 (executing program) 2023/03/27 12:57:40 fetching corpus: 7133, signal 484361/590413 (executing program) 2023/03/27 12:57:40 fetching corpus: 7183, signal 485393/591819 (executing program) 2023/03/27 12:57:40 fetching corpus: 7233, signal 487050/593574 (executing program) 2023/03/27 12:57:40 fetching corpus: 7283, signal 488864/595380 (executing program) 2023/03/27 12:57:41 fetching corpus: 7333, signal 490051/596837 (executing program) 2023/03/27 12:57:41 fetching corpus: 7382, signal 491133/598200 (executing program) 2023/03/27 12:57:41 fetching corpus: 7432, signal 492394/599700 (executing program) 2023/03/27 12:57:41 fetching corpus: 7482, signal 493770/601252 (executing program) 2023/03/27 12:57:42 fetching corpus: 7532, signal 495359/602912 (executing program) 2023/03/27 12:57:42 fetching corpus: 7582, signal 496671/604437 (executing program) 2023/03/27 12:57:42 fetching corpus: 7632, signal 497760/605779 (executing program) 2023/03/27 12:57:42 fetching corpus: 7682, signal 498454/606917 (executing program) 2023/03/27 12:57:42 fetching corpus: 7732, signal 500026/608539 (executing program) 2023/03/27 12:57:42 fetching corpus: 7781, signal 500929/609793 (executing program) 2023/03/27 12:57:43 fetching corpus: 7831, signal 501624/610930 (executing program) 2023/03/27 12:57:43 fetching corpus: 7881, signal 502747/612253 (executing program) 2023/03/27 12:57:43 fetching corpus: 7931, signal 503686/613473 (executing program) 2023/03/27 12:57:43 fetching corpus: 7981, signal 504644/614682 (executing program) 2023/03/27 12:57:44 fetching corpus: 8030, signal 506081/616197 (executing program) 2023/03/27 12:57:44 fetching corpus: 8079, signal 507234/617583 (executing program) 2023/03/27 12:57:44 fetching corpus: 8129, signal 508765/619147 (executing program) 2023/03/27 12:57:44 fetching corpus: 8179, signal 509668/620295 (executing program) 2023/03/27 12:57:45 fetching corpus: 8229, signal 510620/621505 (executing program) 2023/03/27 12:57:45 fetching corpus: 8279, signal 511797/622848 (executing program) 2023/03/27 12:57:45 fetching corpus: 8329, signal 512894/624074 (executing program) 2023/03/27 12:57:46 fetching corpus: 8378, signal 513922/625292 (executing program) 2023/03/27 12:57:46 fetching corpus: 8428, signal 514816/626462 (executing program) 2023/03/27 12:57:46 fetching corpus: 8477, signal 515888/627703 (executing program) 2023/03/27 12:57:46 fetching corpus: 8526, signal 516791/628864 (executing program) 2023/03/27 12:57:46 fetching corpus: 8576, signal 518194/630311 (executing program) 2023/03/27 12:57:47 fetching corpus: 8626, signal 519752/631839 (executing program) 2023/03/27 12:57:47 fetching corpus: 8676, signal 520782/633060 (executing program) 2023/03/27 12:57:47 fetching corpus: 8726, signal 521862/634295 (executing program) 2023/03/27 12:57:47 fetching corpus: 8776, signal 522869/635467 (executing program) 2023/03/27 12:57:47 fetching corpus: 8826, signal 523794/636596 (executing program) 2023/03/27 12:57:48 fetching corpus: 8876, signal 525249/638056 (executing program) 2023/03/27 12:57:48 fetching corpus: 8926, signal 526200/639168 (executing program) 2023/03/27 12:57:48 fetching corpus: 8976, signal 527665/640538 (executing program) 2023/03/27 12:57:48 fetching corpus: 9026, signal 528587/641616 (executing program) 2023/03/27 12:57:49 fetching corpus: 9076, signal 529880/642910 (executing program) 2023/03/27 12:57:49 fetching corpus: 9126, signal 530586/643928 (executing program) 2023/03/27 12:57:49 fetching corpus: 9176, signal 531419/644997 (executing program) 2023/03/27 12:57:49 fetching corpus: 9226, signal 532311/646069 (executing program) 2023/03/27 12:57:49 fetching corpus: 9276, signal 533479/647318 (executing program) 2023/03/27 12:57:50 fetching corpus: 9326, signal 538979/650788 (executing program) 2023/03/27 12:57:50 fetching corpus: 9376, signal 541474/652662 (executing program) 2023/03/27 12:57:50 fetching corpus: 9426, signal 542473/653754 (executing program) 2023/03/27 12:57:50 fetching corpus: 9476, signal 543609/654907 (executing program) 2023/03/27 12:57:50 fetching corpus: 9526, signal 544474/655918 (executing program) 2023/03/27 12:57:51 fetching corpus: 9576, signal 545827/657163 (executing program) 2023/03/27 12:57:51 fetching corpus: 9626, signal 546536/658050 (executing program) 2023/03/27 12:57:51 fetching corpus: 9676, signal 547441/659036 (executing program) 2023/03/27 12:57:51 fetching corpus: 9726, signal 548066/659911 (executing program) 2023/03/27 12:57:51 fetching corpus: 9776, signal 548805/660837 (executing program) 2023/03/27 12:57:52 fetching corpus: 9826, signal 549698/661886 (executing program) 2023/03/27 12:57:52 fetching corpus: 9875, signal 550426/662751 (executing program) 2023/03/27 12:57:52 fetching corpus: 9925, signal 551915/664073 (executing program) 2023/03/27 12:57:52 fetching corpus: 9975, signal 552704/665025 (executing program) 2023/03/27 12:57:52 fetching corpus: 10025, signal 553916/666142 (executing program) 2023/03/27 12:57:53 fetching corpus: 10075, signal 555367/667403 (executing program) 2023/03/27 12:57:53 fetching corpus: 10125, signal 556231/668337 (executing program) 2023/03/27 12:57:53 fetching corpus: 10175, signal 557023/669263 (executing program) 2023/03/27 12:57:53 fetching corpus: 10225, signal 557805/670189 (executing program) 2023/03/27 12:57:53 fetching corpus: 10275, signal 558784/671193 (executing program) 2023/03/27 12:57:53 fetching corpus: 10325, signal 559883/672210 (executing program) 2023/03/27 12:57:54 fetching corpus: 10375, signal 560850/673186 (executing program) 2023/03/27 12:57:54 fetching corpus: 10425, signal 561397/673995 (executing program) 2023/03/27 12:57:54 fetching corpus: 10475, signal 562326/674992 (executing program) 2023/03/27 12:57:54 fetching corpus: 10525, signal 563293/675953 (executing program) 2023/03/27 12:57:54 fetching corpus: 10573, signal 564331/676928 (executing program) 2023/03/27 12:57:55 fetching corpus: 10623, signal 565219/677835 (executing program) 2023/03/27 12:57:55 fetching corpus: 10673, signal 566212/678805 (executing program) 2023/03/27 12:57:55 fetching corpus: 10723, signal 567535/679932 (executing program) 2023/03/27 12:57:55 fetching corpus: 10773, signal 568504/680878 (executing program) 2023/03/27 12:57:55 fetching corpus: 10822, signal 569323/681735 (executing program) 2023/03/27 12:57:55 fetching corpus: 10872, signal 570433/682728 (executing program) 2023/03/27 12:57:56 fetching corpus: 10922, signal 571225/683593 (executing program) 2023/03/27 12:57:56 fetching corpus: 10972, signal 572300/684554 (executing program) 2023/03/27 12:57:56 fetching corpus: 11022, signal 573052/685375 (executing program) 2023/03/27 12:57:56 fetching corpus: 11072, signal 573832/686174 (executing program) 2023/03/27 12:57:56 fetching corpus: 11121, signal 574627/687022 (executing program) 2023/03/27 12:57:56 fetching corpus: 11171, signal 575263/687777 (executing program) 2023/03/27 12:57:56 fetching corpus: 11221, signal 576127/688641 (executing program) 2023/03/27 12:57:57 fetching corpus: 11271, signal 576938/689487 (executing program) 2023/03/27 12:57:57 fetching corpus: 11321, signal 577569/690205 (executing program) 2023/03/27 12:57:57 fetching corpus: 11371, signal 578302/690960 (executing program) 2023/03/27 12:57:57 fetching corpus: 11420, signal 579160/691791 (executing program) 2023/03/27 12:57:57 fetching corpus: 11470, signal 580135/692633 (executing program) 2023/03/27 12:57:58 fetching corpus: 11520, signal 580828/693351 (executing program) 2023/03/27 12:57:58 fetching corpus: 11570, signal 581800/694216 (executing program) 2023/03/27 12:57:58 fetching corpus: 11619, signal 582248/694866 (executing program) 2023/03/27 12:57:58 fetching corpus: 11669, signal 583045/695642 (executing program) 2023/03/27 12:57:58 fetching corpus: 11719, signal 583653/696375 (executing program) 2023/03/27 12:57:58 fetching corpus: 11769, signal 584166/697057 (executing program) 2023/03/27 12:57:58 fetching corpus: 11819, signal 584659/697721 (executing program) 2023/03/27 12:57:59 fetching corpus: 11869, signal 585379/698452 (executing program) 2023/03/27 12:57:59 fetching corpus: 11919, signal 585943/699163 (executing program) 2023/03/27 12:57:59 fetching corpus: 11969, signal 586724/699924 (executing program) 2023/03/27 12:57:59 fetching corpus: 12018, signal 587716/700757 (executing program) 2023/03/27 12:57:59 fetching corpus: 12068, signal 588576/701510 (executing program) 2023/03/27 12:58:00 fetching corpus: 12118, signal 589042/702135 (executing program) 2023/03/27 12:58:00 fetching corpus: 12168, signal 589885/702916 (executing program) 2023/03/27 12:58:00 fetching corpus: 12218, signal 590488/703585 (executing program) 2023/03/27 12:58:00 fetching corpus: 12268, signal 591435/704407 (executing program) 2023/03/27 12:58:00 fetching corpus: 12318, signal 592116/705099 (executing program) 2023/03/27 12:58:00 fetching corpus: 12368, signal 592760/705778 (executing program) 2023/03/27 12:58:01 fetching corpus: 12418, signal 593264/706439 (executing program) 2023/03/27 12:58:01 fetching corpus: 12468, signal 594163/707190 (executing program) 2023/03/27 12:58:01 fetching corpus: 12518, signal 595006/707921 (executing program) 2023/03/27 12:58:01 fetching corpus: 12568, signal 596281/708811 (executing program) 2023/03/27 12:58:01 fetching corpus: 12618, signal 596791/709417 (executing program) 2023/03/27 12:58:02 fetching corpus: 12668, signal 597474/710140 (executing program) 2023/03/27 12:58:02 fetching corpus: 12718, signal 598173/710800 (executing program) 2023/03/27 12:58:02 fetching corpus: 12768, signal 598617/711384 (executing program) 2023/03/27 12:58:02 fetching corpus: 12818, signal 599153/712000 (executing program) 2023/03/27 12:58:02 fetching corpus: 12868, signal 600206/712768 (executing program) 2023/03/27 12:58:03 fetching corpus: 12918, signal 601066/713462 (executing program) 2023/03/27 12:58:03 fetching corpus: 12968, signal 601674/714041 (executing program) 2023/03/27 12:58:03 fetching corpus: 13018, signal 602455/714696 (executing program) 2023/03/27 12:58:03 fetching corpus: 13068, signal 603127/715310 (executing program) 2023/03/27 12:58:03 fetching corpus: 13118, signal 603885/715983 (executing program) 2023/03/27 12:58:04 fetching corpus: 13168, signal 604579/716618 (executing program) 2023/03/27 12:58:04 fetching corpus: 13218, signal 605289/717295 (executing program) 2023/03/27 12:58:04 fetching corpus: 13268, signal 605938/717912 (executing program) 2023/03/27 12:58:04 fetching corpus: 13318, signal 606377/718477 (executing program) 2023/03/27 12:58:04 fetching corpus: 13366, signal 607254/719183 (executing program) 2023/03/27 12:58:05 fetching corpus: 13416, signal 607692/719734 (executing program) 2023/03/27 12:58:05 fetching corpus: 13466, signal 608447/720398 (executing program) 2023/03/27 12:58:05 fetching corpus: 13516, signal 609128/721003 (executing program) 2023/03/27 12:58:05 fetching corpus: 13566, signal 609904/721656 (executing program) 2023/03/27 12:58:05 fetching corpus: 13616, signal 610629/722300 (executing program) 2023/03/27 12:58:06 fetching corpus: 13665, signal 611248/722875 (executing program) 2023/03/27 12:58:06 fetching corpus: 13715, signal 611984/723484 (executing program) 2023/03/27 12:58:06 fetching corpus: 13765, signal 612693/724082 (executing program) 2023/03/27 12:58:06 fetching corpus: 13815, signal 613328/724654 (executing program) 2023/03/27 12:58:06 fetching corpus: 13865, signal 613889/725200 (executing program) 2023/03/27 12:58:07 fetching corpus: 13914, signal 614409/725706 (executing program) 2023/03/27 12:58:07 fetching corpus: 13964, signal 615460/726370 (executing program) 2023/03/27 12:58:07 fetching corpus: 14014, signal 615912/726878 (executing program) 2023/03/27 12:58:07 fetching corpus: 14064, signal 616643/727472 (executing program) 2023/03/27 12:58:07 fetching corpus: 14114, signal 617045/727946 (executing program) 2023/03/27 12:58:08 fetching corpus: 14164, signal 617666/728450 (executing program) 2023/03/27 12:58:08 fetching corpus: 14213, signal 618369/728996 (executing program) 2023/03/27 12:58:08 fetching corpus: 14262, signal 618837/729477 (executing program) 2023/03/27 12:58:08 fetching corpus: 14312, signal 619521/730037 (executing program) 2023/03/27 12:58:08 fetching corpus: 14362, signal 620207/730610 (executing program) 2023/03/27 12:58:08 fetching corpus: 14412, signal 620778/731125 (executing program) 2023/03/27 12:58:09 fetching corpus: 14462, signal 621496/731720 (executing program) 2023/03/27 12:58:09 fetching corpus: 14512, signal 622115/732232 (executing program) 2023/03/27 12:58:09 fetching corpus: 14562, signal 622832/732776 (executing program) 2023/03/27 12:58:09 fetching corpus: 14612, signal 623613/733349 (executing program) 2023/03/27 12:58:09 fetching corpus: 14661, signal 624252/733887 (executing program) 2023/03/27 12:58:10 fetching corpus: 14710, signal 624981/734412 (executing program) 2023/03/27 12:58:10 fetching corpus: 14760, signal 625554/734930 (executing program) 2023/03/27 12:58:10 fetching corpus: 14810, signal 626181/735447 (executing program) 2023/03/27 12:58:10 fetching corpus: 14860, signal 626790/735947 (executing program) 2023/03/27 12:58:10 fetching corpus: 14909, signal 627899/736514 (executing program) 2023/03/27 12:58:11 fetching corpus: 14958, signal 628428/736986 (executing program) 2023/03/27 12:58:11 fetching corpus: 15008, signal 628916/737439 (executing program) 2023/03/27 12:58:11 fetching corpus: 15058, signal 629587/737933 (executing program) 2023/03/27 12:58:11 fetching corpus: 15108, signal 630055/738375 (executing program) 2023/03/27 12:58:11 fetching corpus: 15158, signal 630858/738871 (executing program) 2023/03/27 12:58:11 fetching corpus: 15206, signal 631393/739337 (executing program) 2023/03/27 12:58:12 fetching corpus: 15256, signal 632182/739857 (executing program) 2023/03/27 12:58:12 fetching corpus: 15306, signal 633067/740363 (executing program) 2023/03/27 12:58:12 fetching corpus: 15356, signal 633734/740853 (executing program) 2023/03/27 12:58:12 fetching corpus: 15406, signal 634300/741299 (executing program) 2023/03/27 12:58:12 fetching corpus: 15456, signal 634930/741766 (executing program) 2023/03/27 12:58:13 fetching corpus: 15506, signal 635869/742286 (executing program) 2023/03/27 12:58:13 fetching corpus: 15556, signal 636681/742790 (executing program) 2023/03/27 12:58:13 fetching corpus: 15606, signal 637342/743236 (executing program) 2023/03/27 12:58:13 fetching corpus: 15656, signal 637871/743682 (executing program) 2023/03/27 12:58:13 fetching corpus: 15706, signal 638619/744165 (executing program) 2023/03/27 12:58:13 fetching corpus: 15755, signal 639464/744671 (executing program) 2023/03/27 12:58:14 fetching corpus: 15805, signal 639975/745066 (executing program) 2023/03/27 12:58:14 fetching corpus: 15855, signal 640560/745493 (executing program) 2023/03/27 12:58:14 fetching corpus: 15905, signal 641249/745938 (executing program) 2023/03/27 12:58:14 fetching corpus: 15955, signal 641541/746345 (executing program) 2023/03/27 12:58:14 fetching corpus: 16005, signal 642235/746760 (executing program) 2023/03/27 12:58:14 fetching corpus: 16055, signal 642963/747169 (executing program) 2023/03/27 12:58:15 fetching corpus: 16105, signal 643705/747615 (executing program) 2023/03/27 12:58:15 fetching corpus: 16155, signal 644424/748068 (executing program) 2023/03/27 12:58:15 fetching corpus: 16205, signal 645172/748477 (executing program) 2023/03/27 12:58:15 fetching corpus: 16255, signal 645959/748922 (executing program) 2023/03/27 12:58:16 fetching corpus: 16305, signal 646630/749329 (executing program) 2023/03/27 12:58:16 fetching corpus: 16354, signal 647187/749751 (executing program) 2023/03/27 12:58:16 fetching corpus: 16404, signal 647839/750140 (executing program) 2023/03/27 12:58:16 fetching corpus: 16453, signal 648393/750522 (executing program) 2023/03/27 12:58:16 fetching corpus: 16502, signal 648670/750874 (executing program) 2023/03/27 12:58:16 fetching corpus: 16552, signal 649414/751275 (executing program) 2023/03/27 12:58:17 fetching corpus: 16602, signal 649817/751626 (executing program) 2023/03/27 12:58:17 fetching corpus: 16652, signal 650208/751987 (executing program) 2023/03/27 12:58:17 fetching corpus: 16702, signal 650876/752373 (executing program) 2023/03/27 12:58:17 fetching corpus: 16752, signal 651875/752803 (executing program) 2023/03/27 12:58:18 fetching corpus: 16802, signal 652420/753137 (executing program) 2023/03/27 12:58:18 fetching corpus: 16852, signal 653062/753492 (executing program) 2023/03/27 12:58:18 fetching corpus: 16902, signal 653696/753844 (executing program) 2023/03/27 12:58:18 fetching corpus: 16952, signal 654207/754177 (executing program) 2023/03/27 12:58:18 fetching corpus: 17002, signal 655310/754626 (executing program) 2023/03/27 12:58:19 fetching corpus: 17052, signal 655855/754974 (executing program) 2023/03/27 12:58:19 fetching corpus: 17102, signal 656298/755316 (executing program) 2023/03/27 12:58:19 fetching corpus: 17152, signal 657044/755688 (executing program) 2023/03/27 12:58:19 fetching corpus: 17202, signal 657618/756031 (executing program) 2023/03/27 12:58:19 fetching corpus: 17252, signal 658238/756400 (executing program) 2023/03/27 12:58:20 fetching corpus: 17301, signal 658846/756745 (executing program) 2023/03/27 12:58:20 fetching corpus: 17351, signal 659614/757094 (executing program) 2023/03/27 12:58:20 fetching corpus: 17401, signal 660503/757440 (executing program) 2023/03/27 12:58:20 fetching corpus: 17451, signal 663059/757941 (executing program) 2023/03/27 12:58:20 fetching corpus: 17500, signal 663470/758231 (executing program) 2023/03/27 12:58:21 fetching corpus: 17550, signal 664070/758560 (executing program) 2023/03/27 12:58:21 fetching corpus: 17600, signal 664456/758818 (executing program) 2023/03/27 12:58:21 fetching corpus: 17650, signal 665430/759132 (executing program) 2023/03/27 12:58:21 fetching corpus: 17700, signal 666345/759480 (executing program) 2023/03/27 12:58:21 fetching corpus: 17750, signal 667181/759789 (executing program) 2023/03/27 12:58:21 fetching corpus: 17800, signal 667935/760097 (executing program) 2023/03/27 12:58:22 fetching corpus: 17849, signal 668268/760389 (executing program) 2023/03/27 12:58:22 fetching corpus: 17897, signal 668841/760651 (executing program) 2023/03/27 12:58:22 fetching corpus: 17947, signal 669420/760949 (executing program) 2023/03/27 12:58:22 fetching corpus: 17997, signal 670109/761245 (executing program) 2023/03/27 12:58:22 fetching corpus: 18047, signal 670694/761534 (executing program) 2023/03/27 12:58:23 fetching corpus: 18095, signal 671515/761819 (executing program) 2023/03/27 12:58:23 fetching corpus: 18145, signal 671990/762081 (executing program) 2023/03/27 12:58:23 fetching corpus: 18194, signal 672453/762323 (executing program) 2023/03/27 12:58:23 fetching corpus: 18244, signal 672929/762562 (executing program) 2023/03/27 12:58:23 fetching corpus: 18294, signal 673445/762856 (executing program) 2023/03/27 12:58:24 fetching corpus: 18344, signal 674091/763112 (executing program) 2023/03/27 12:58:24 fetching corpus: 18394, signal 674565/763385 (executing program) 2023/03/27 12:58:24 fetching corpus: 18442, signal 675198/763644 (executing program) 2023/03/27 12:58:24 fetching corpus: 18491, signal 675817/763896 (executing program) 2023/03/27 12:58:25 fetching corpus: 18540, signal 676157/764128 (executing program) 2023/03/27 12:58:25 fetching corpus: 18589, signal 676563/764388 (executing program) 2023/03/27 12:58:25 fetching corpus: 18639, signal 676898/764640 (executing program) 2023/03/27 12:58:25 fetching corpus: 18689, signal 677415/764875 (executing program) 2023/03/27 12:58:25 fetching corpus: 18739, signal 678010/765127 (executing program) 2023/03/27 12:58:25 fetching corpus: 18789, signal 678776/765410 (executing program) 2023/03/27 12:58:26 fetching corpus: 18839, signal 679361/765635 (executing program) 2023/03/27 12:58:26 fetching corpus: 18889, signal 679859/765851 (executing program) 2023/03/27 12:58:26 fetching corpus: 18939, signal 680327/766074 (executing program) 2023/03/27 12:58:26 fetching corpus: 18988, signal 680868/766285 (executing program) 2023/03/27 12:58:27 fetching corpus: 19038, signal 681368/766520 (executing program) 2023/03/27 12:58:27 fetching corpus: 19088, signal 681840/766545 (executing program) 2023/03/27 12:58:27 fetching corpus: 19136, signal 682474/766545 (executing program) 2023/03/27 12:58:27 fetching corpus: 19186, signal 683004/766545 (executing program) 2023/03/27 12:58:27 fetching corpus: 19236, signal 683512/766564 (executing program) 2023/03/27 12:58:27 fetching corpus: 19286, signal 684184/766564 (executing program) 2023/03/27 12:58:28 fetching corpus: 19336, signal 684566/766564 (executing program) 2023/03/27 12:58:28 fetching corpus: 19386, signal 685390/766564 (executing program) 2023/03/27 12:58:28 fetching corpus: 19436, signal 685950/766565 (executing program) 2023/03/27 12:58:28 fetching corpus: 19486, signal 686506/766570 (executing program) 2023/03/27 12:58:28 fetching corpus: 19536, signal 687075/766570 (executing program) 2023/03/27 12:58:29 fetching corpus: 19586, signal 687533/766570 (executing program) 2023/03/27 12:58:29 fetching corpus: 19636, signal 687977/766570 (executing program) 2023/03/27 12:58:29 fetching corpus: 19685, signal 688603/766570 (executing program) 2023/03/27 12:58:29 fetching corpus: 19733, signal 689070/766590 (executing program) 2023/03/27 12:58:29 fetching corpus: 19783, signal 689782/766590 (executing program) 2023/03/27 12:58:29 fetching corpus: 19833, signal 690207/766590 (executing program) 2023/03/27 12:58:30 fetching corpus: 19883, signal 690599/766596 (executing program) 2023/03/27 12:58:30 fetching corpus: 19933, signal 691151/766596 (executing program) 2023/03/27 12:58:30 fetching corpus: 19983, signal 691653/766596 (executing program) 2023/03/27 12:58:30 fetching corpus: 20033, signal 692300/766596 (executing program) 2023/03/27 12:58:30 fetching corpus: 20083, signal 692981/766596 (executing program) 2023/03/27 12:58:30 fetching corpus: 20133, signal 693439/766596 (executing program) 2023/03/27 12:58:31 fetching corpus: 20182, signal 693801/766596 (executing program) 2023/03/27 12:58:31 fetching corpus: 20231, signal 694535/766596 (executing program) 2023/03/27 12:58:31 fetching corpus: 20281, signal 695074/766596 (executing program) 2023/03/27 12:58:31 fetching corpus: 20331, signal 695396/766621 (executing program) 2023/03/27 12:58:31 fetching corpus: 20377, signal 695796/766622 (executing program) [ 132.894204][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.900573][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/27 12:58:32 fetching corpus: 20426, signal 696369/766622 (executing program) 2023/03/27 12:58:32 fetching corpus: 20475, signal 697004/766622 (executing program) 2023/03/27 12:58:32 fetching corpus: 20525, signal 697433/766624 (executing program) 2023/03/27 12:58:32 fetching corpus: 20575, signal 697811/766651 (executing program) 2023/03/27 12:58:32 fetching corpus: 20625, signal 698211/766651 (executing program) 2023/03/27 12:58:32 fetching corpus: 20675, signal 698711/766651 (executing program) 2023/03/27 12:58:33 fetching corpus: 20725, signal 699170/766651 (executing program) 2023/03/27 12:58:33 fetching corpus: 20775, signal 699663/766651 (executing program) 2023/03/27 12:58:33 fetching corpus: 20825, signal 700085/766651 (executing program) 2023/03/27 12:58:33 fetching corpus: 20875, signal 700778/766652 (executing program) 2023/03/27 12:58:33 fetching corpus: 20925, signal 701307/766653 (executing program) 2023/03/27 12:58:34 fetching corpus: 20975, signal 701927/766653 (executing program) 2023/03/27 12:58:34 fetching corpus: 21025, signal 702524/766666 (executing program) 2023/03/27 12:58:34 fetching corpus: 21075, signal 703107/766666 (executing program) 2023/03/27 12:58:34 fetching corpus: 21125, signal 703516/766737 (executing program) 2023/03/27 12:58:35 fetching corpus: 21175, signal 703902/766737 (executing program) 2023/03/27 12:58:35 fetching corpus: 21224, signal 704257/766737 (executing program) 2023/03/27 12:58:35 fetching corpus: 21274, signal 704739/766737 (executing program) 2023/03/27 12:58:35 fetching corpus: 21324, signal 705350/766745 (executing program) 2023/03/27 12:58:35 fetching corpus: 21373, signal 705939/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21423, signal 706558/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21472, signal 706948/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21522, signal 707474/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21572, signal 708070/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21622, signal 708515/766745 (executing program) 2023/03/27 12:58:36 fetching corpus: 21672, signal 708968/766745 (executing program) 2023/03/27 12:58:37 fetching corpus: 21722, signal 709462/766745 (executing program) 2023/03/27 12:58:37 fetching corpus: 21772, signal 710201/766745 (executing program) 2023/03/27 12:58:37 fetching corpus: 21822, signal 710968/766748 (executing program) 2023/03/27 12:58:37 fetching corpus: 21872, signal 711597/766748 (executing program) 2023/03/27 12:58:37 fetching corpus: 21921, signal 712207/766748 (executing program) 2023/03/27 12:58:38 fetching corpus: 21970, signal 713688/766748 (executing program) 2023/03/27 12:58:38 fetching corpus: 22019, signal 714265/766748 (executing program) 2023/03/27 12:58:38 fetching corpus: 22069, signal 714632/766748 (executing program) 2023/03/27 12:58:38 fetching corpus: 22119, signal 715437/766748 (executing program) 2023/03/27 12:58:38 fetching corpus: 22168, signal 715865/766751 (executing program) 2023/03/27 12:58:38 fetching corpus: 22217, signal 716140/766795 (executing program) 2023/03/27 12:58:39 fetching corpus: 22266, signal 716851/766795 (executing program) 2023/03/27 12:58:39 fetching corpus: 22316, signal 717372/766795 (executing program) 2023/03/27 12:58:39 fetching corpus: 22366, signal 717820/766795 (executing program) 2023/03/27 12:58:39 fetching corpus: 22416, signal 718322/766795 (executing program) 2023/03/27 12:58:39 fetching corpus: 22465, signal 718831/766795 (executing program) 2023/03/27 12:58:40 fetching corpus: 22515, signal 719319/766795 (executing program) 2023/03/27 12:58:40 fetching corpus: 22565, signal 720036/766795 (executing program) 2023/03/27 12:58:40 fetching corpus: 22615, signal 720486/766795 (executing program) 2023/03/27 12:58:40 fetching corpus: 22665, signal 721049/766798 (executing program) 2023/03/27 12:58:40 fetching corpus: 22715, signal 721791/766799 (executing program) 2023/03/27 12:58:41 fetching corpus: 22764, signal 722436/766799 (executing program) 2023/03/27 12:58:41 fetching corpus: 22814, signal 723180/766800 (executing program) 2023/03/27 12:58:41 fetching corpus: 22864, signal 723472/766800 (executing program) 2023/03/27 12:58:41 fetching corpus: 22914, signal 723773/766800 (executing program) 2023/03/27 12:58:41 fetching corpus: 22964, signal 724211/766820 (executing program) 2023/03/27 12:58:41 fetching corpus: 23013, signal 724706/766830 (executing program) 2023/03/27 12:58:42 fetching corpus: 23062, signal 725096/766832 (executing program) 2023/03/27 12:58:42 fetching corpus: 23111, signal 725714/766832 (executing program) 2023/03/27 12:58:42 fetching corpus: 23160, signal 726316/766837 (executing program) 2023/03/27 12:58:42 fetching corpus: 23210, signal 726748/766837 (executing program) 2023/03/27 12:58:42 fetching corpus: 23260, signal 727796/766838 (executing program) 2023/03/27 12:58:43 fetching corpus: 23310, signal 728276/766848 (executing program) 2023/03/27 12:58:43 fetching corpus: 23359, signal 728648/766848 (executing program) 2023/03/27 12:58:43 fetching corpus: 23408, signal 729147/766918 (executing program) 2023/03/27 12:58:43 fetching corpus: 23458, signal 729641/767039 (executing program) 2023/03/27 12:58:43 fetching corpus: 23508, signal 730019/767039 (executing program) 2023/03/27 12:58:44 fetching corpus: 23558, signal 730645/767039 (executing program) 2023/03/27 12:58:44 fetching corpus: 23608, signal 731227/767039 (executing program) 2023/03/27 12:58:44 fetching corpus: 23658, signal 731624/767039 (executing program) 2023/03/27 12:58:44 fetching corpus: 23708, signal 732098/767039 (executing program) 2023/03/27 12:58:44 fetching corpus: 23758, signal 732983/767043 (executing program) 2023/03/27 12:58:45 fetching corpus: 23808, signal 733380/767043 (executing program) 2023/03/27 12:58:45 fetching corpus: 23858, signal 733958/767043 (executing program) 2023/03/27 12:58:45 fetching corpus: 23908, signal 734330/767043 (executing program) 2023/03/27 12:58:45 fetching corpus: 23958, signal 734844/767043 (executing program) 2023/03/27 12:58:45 fetching corpus: 24008, signal 735276/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24058, signal 736000/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24108, signal 736377/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24158, signal 736673/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24208, signal 737066/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24258, signal 737372/767043 (executing program) 2023/03/27 12:58:46 fetching corpus: 24308, signal 737844/767043 (executing program) 2023/03/27 12:58:47 fetching corpus: 24358, signal 738429/767043 (executing program) 2023/03/27 12:58:47 fetching corpus: 24408, signal 738768/767047 (executing program) 2023/03/27 12:58:47 fetching corpus: 24458, signal 739101/767047 (executing program) 2023/03/27 12:58:47 fetching corpus: 24507, signal 739577/767047 (executing program) 2023/03/27 12:58:47 fetching corpus: 24556, signal 740072/767047 (executing program) 2023/03/27 12:58:47 fetching corpus: 24603, signal 740649/767047 (executing program) 2023/03/27 12:58:48 fetching corpus: 24653, signal 741121/767047 (executing program) 2023/03/27 12:58:48 fetching corpus: 24703, signal 741566/767049 (executing program) 2023/03/27 12:58:48 fetching corpus: 24753, signal 742046/767049 (executing program) 2023/03/27 12:58:48 fetching corpus: 24803, signal 742427/767049 (executing program) 2023/03/27 12:58:49 fetching corpus: 24853, signal 742944/767049 (executing program) 2023/03/27 12:58:49 fetching corpus: 24903, signal 743292/767059 (executing program) 2023/03/27 12:58:49 fetching corpus: 24953, signal 743612/767060 (executing program) 2023/03/27 12:58:49 fetching corpus: 25003, signal 743950/767060 (executing program) 2023/03/27 12:58:49 fetching corpus: 25052, signal 744498/767060 (executing program) 2023/03/27 12:58:49 fetching corpus: 25062, signal 744611/767060 (executing program) 2023/03/27 12:58:49 fetching corpus: 25062, signal 744611/767060 (executing program) 2023/03/27 12:58:52 starting 6 fuzzer processes 12:58:52 executing program 0: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 12:58:52 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:58:52 executing program 2: syz_clone(0x64009000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)) 12:58:52 executing program 3: socket(0x2, 0xa, 0x0) 12:58:52 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x42000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 12:58:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) [ 152.867829][ T5077] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5077 'syz-fuzzer' [ 153.330940][ T5118] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 153.344942][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 153.354398][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 153.362420][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 153.368484][ T5122] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 153.370929][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 153.385415][ T5122] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 153.392737][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 153.400124][ T5122] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 153.407958][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 153.411984][ T5126] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 153.415484][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 153.424233][ T5126] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 153.429964][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 153.437600][ T5126] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 153.467732][ T4401] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 153.475593][ T5121] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 153.484108][ T5121] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 153.492432][ T4401] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 153.502041][ T4401] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 153.509592][ T4401] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 153.521185][ T5121] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 153.529181][ T4401] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 153.536885][ T4401] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 153.544164][ T5135] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 153.550204][ T5121] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 153.565271][ T5135] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 153.577589][ T5136] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 153.577678][ T5135] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 153.593572][ T5135] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 153.603412][ T5135] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 153.610612][ T5135] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 153.619495][ T5135] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 153.645181][ T5135] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 153.653331][ T5135] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.030782][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 154.152738][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 154.190291][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 154.200812][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 154.239922][ T5131] chnl_net:caif_netlink_parms(): no params data found [ 154.282413][ T5125] chnl_net:caif_netlink_parms(): no params data found [ 154.300564][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.308746][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.316595][ T5115] bridge_slave_0: entered allmulticast mode [ 154.323338][ T5115] bridge_slave_0: entered promiscuous mode [ 154.351883][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.363157][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.370339][ T5115] bridge_slave_1: entered allmulticast mode [ 154.377033][ T5115] bridge_slave_1: entered promiscuous mode [ 154.472481][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.514159][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.521274][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.529219][ T5123] bridge_slave_0: entered allmulticast mode [ 154.537273][ T5123] bridge_slave_0: entered promiscuous mode [ 154.545876][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.559596][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.567080][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.574506][ T5124] bridge_slave_0: entered allmulticast mode [ 154.581010][ T5124] bridge_slave_0: entered promiscuous mode [ 154.588683][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.595997][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.603575][ T5117] bridge_slave_0: entered allmulticast mode [ 154.610559][ T5117] bridge_slave_0: entered promiscuous mode [ 154.617596][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.625063][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.632262][ T5125] bridge_slave_0: entered allmulticast mode [ 154.639583][ T5125] bridge_slave_0: entered promiscuous mode [ 154.647030][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.658543][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.665875][ T5123] bridge_slave_1: entered allmulticast mode [ 154.672454][ T5123] bridge_slave_1: entered promiscuous mode [ 154.697013][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.704207][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.711337][ T5124] bridge_slave_1: entered allmulticast mode [ 154.718291][ T5124] bridge_slave_1: entered promiscuous mode [ 154.725279][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.732462][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.739843][ T5117] bridge_slave_1: entered allmulticast mode [ 154.746413][ T5117] bridge_slave_1: entered promiscuous mode [ 154.752785][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.763145][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.770408][ T5125] bridge_slave_1: entered allmulticast mode [ 154.777539][ T5125] bridge_slave_1: entered promiscuous mode [ 154.836603][ T5115] team0: Port device team_slave_0 added [ 154.842747][ T5131] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.850204][ T5131] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.857696][ T5131] bridge_slave_0: entered allmulticast mode [ 154.865409][ T5131] bridge_slave_0: entered promiscuous mode [ 154.897390][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.907828][ T5115] team0: Port device team_slave_1 added [ 154.915306][ T5131] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.922392][ T5131] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.930022][ T5131] bridge_slave_1: entered allmulticast mode [ 154.937473][ T5131] bridge_slave_1: entered promiscuous mode [ 154.946018][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.957069][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.970807][ T5125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.982450][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.014772][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.025356][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.039137][ T5125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.059110][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.066118][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.092765][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.144761][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.151750][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.178129][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.191929][ T5131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.232310][ T5123] team0: Port device team_slave_0 added [ 155.245563][ T5131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.257050][ T5124] team0: Port device team_slave_0 added [ 155.266190][ T5124] team0: Port device team_slave_1 added [ 155.275882][ T5117] team0: Port device team_slave_0 added [ 155.286648][ T5125] team0: Port device team_slave_0 added [ 155.294604][ T5123] team0: Port device team_slave_1 added [ 155.331118][ T5117] team0: Port device team_slave_1 added [ 155.339116][ T5125] team0: Port device team_slave_1 added [ 155.389478][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.397124][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.423141][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.438743][ T5115] hsr_slave_0: entered promiscuous mode [ 155.445583][ T5115] hsr_slave_1: entered promiscuous mode [ 155.455056][ T5131] team0: Port device team_slave_0 added [ 155.461247][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.468458][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.494645][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.524120][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.531109][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.558108][ T48] Bluetooth: hci0: command 0x0409 tx timeout [ 155.558123][ T5135] Bluetooth: hci1: command 0x0409 tx timeout [ 155.570594][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.585362][ T5131] team0: Port device team_slave_1 added [ 155.591718][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.598770][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.624849][ T5126] Bluetooth: hci4: command 0x0409 tx timeout [ 155.631087][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.633247][ T5126] Bluetooth: hci2: command 0x0409 tx timeout [ 155.643528][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.655011][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.681140][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.693054][ T5126] Bluetooth: hci5: command 0x0409 tx timeout [ 155.693388][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.699302][ T5126] Bluetooth: hci3: command 0x0409 tx timeout [ 155.711852][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.738614][ T5125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.779513][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.786573][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.812786][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.824855][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.831818][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.858206][ T5125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.895938][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.902983][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.929370][ T5131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.962406][ T5123] hsr_slave_0: entered promiscuous mode [ 155.969284][ T5123] hsr_slave_1: entered promiscuous mode [ 155.975760][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.984829][ T5123] Cannot create hsr debugfs directory [ 155.996886][ T5131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.004067][ T5131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.030046][ T5131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.077398][ T5124] hsr_slave_0: entered promiscuous mode [ 156.084091][ T5124] hsr_slave_1: entered promiscuous mode [ 156.090114][ T5124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.097987][ T5124] Cannot create hsr debugfs directory [ 156.151257][ T5117] hsr_slave_0: entered promiscuous mode [ 156.157507][ T5117] hsr_slave_1: entered promiscuous mode [ 156.163737][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.171358][ T5117] Cannot create hsr debugfs directory [ 156.225963][ T5125] hsr_slave_0: entered promiscuous mode [ 156.232225][ T5125] hsr_slave_1: entered promiscuous mode [ 156.238331][ T5125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.246215][ T5125] Cannot create hsr debugfs directory [ 156.277612][ T5131] hsr_slave_0: entered promiscuous mode [ 156.284365][ T5131] hsr_slave_1: entered promiscuous mode [ 156.290345][ T5131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.298054][ T5131] Cannot create hsr debugfs directory [ 156.644655][ T5115] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.658013][ T5115] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.668570][ T5115] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.680840][ T5115] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.748331][ T5123] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 156.757524][ T5123] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 156.771112][ T5123] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.785161][ T5123] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.864874][ T5124] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 156.874296][ T5124] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 156.890313][ T5124] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 156.926800][ T5124] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 156.957327][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.988107][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.995370][ T5117] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.011023][ T5117] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.019974][ T5117] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.030220][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.039613][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.074393][ T5117] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.099187][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.109264][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.118606][ T5175] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.126087][ T5175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.184950][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.193838][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.202661][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.215309][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.222411][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.230303][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.238930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.256916][ T5125] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.267646][ T5125] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.278320][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.310008][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.320730][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.330725][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.339287][ T5125] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.361431][ T5125] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.398890][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.410247][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.439865][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.448425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.479073][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.506447][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.515091][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.528512][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.539033][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.568797][ T5131] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.579538][ T5131] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.590538][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.599841][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.608804][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.617028][ T5126] Bluetooth: hci0: command 0x041b tx timeout [ 157.617490][ T5176] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.623373][ T5135] Bluetooth: hci1: command 0x041b tx timeout [ 157.630109][ T5176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.647016][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.655785][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.664804][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.671901][ T5176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.679891][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.690173][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.703123][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 157.703413][ T5135] Bluetooth: hci4: command 0x041b tx timeout [ 157.724301][ T5131] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.737358][ T5131] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.750686][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.773925][ T5135] Bluetooth: hci3: command 0x041b tx timeout [ 157.779999][ T5135] Bluetooth: hci5: command 0x041b tx timeout [ 157.781608][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.818937][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.839591][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.855264][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.871485][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.879662][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.893216][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.901657][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.912375][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.921516][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.954170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.963122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.971525][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.978664][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.987127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.995696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.004964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.023462][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.031389][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.073484][ T5123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.085783][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.103341][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.112149][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.121271][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.128446][ T5176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.143627][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.152501][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.172541][ T5125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.189150][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.239781][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.250807][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.268946][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.277366][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.285043][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.297450][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.323298][ T5125] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.339726][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.352001][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.367627][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.378247][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.391886][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.401015][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.408189][ T5178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.416682][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.425963][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.434757][ T5178] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.441870][ T5178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.466548][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.487353][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.496551][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.505580][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.514610][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.523320][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.531975][ T5176] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.539111][ T5176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.547035][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.555889][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.564397][ T5176] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.571470][ T5176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.580323][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.620200][ T5131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.637116][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.646156][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.655524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.665381][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.677048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.686470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.696316][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.705168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.715164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.723912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.731412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.740312][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.756074][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.771825][ T5131] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.786787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.799645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.809049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.819533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.828940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.838072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.846488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.855096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.864887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.874445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.907089][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.930197][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.958963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.987802][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.999425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.031064][ T5117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.051485][ T5117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.068824][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.080602][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.106735][ T5178] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.113945][ T5178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.122448][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.131611][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.140673][ T5178] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.147906][ T5178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.164891][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.178627][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.187805][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.196636][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.231114][ T5115] veth0_vlan: entered promiscuous mode [ 159.252104][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.261672][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.284297][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.292264][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.314531][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.329321][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.353703][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.362244][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.371597][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.394303][ T5125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.410211][ T5115] veth1_vlan: entered promiscuous mode [ 159.433207][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.442264][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.462846][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.472747][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.488553][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.499362][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.513942][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.522546][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.563848][ T5131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.619163][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.627735][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.660502][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.668289][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.693309][ T5135] Bluetooth: hci1: command 0x040f tx timeout [ 159.699387][ T5135] Bluetooth: hci0: command 0x040f tx timeout [ 159.769001][ T5115] veth0_macvtap: entered promiscuous mode [ 159.775027][ T5135] Bluetooth: hci2: command 0x040f tx timeout [ 159.783420][ T5135] Bluetooth: hci4: command 0x040f tx timeout [ 159.801800][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.814460][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.850157][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.863692][ T5135] Bluetooth: hci5: command 0x040f tx timeout [ 159.869755][ T5135] Bluetooth: hci3: command 0x040f tx timeout [ 159.894412][ T5115] veth1_macvtap: entered promiscuous mode [ 159.904010][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.912325][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.938169][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.951113][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.961295][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.977889][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.011171][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.059768][ T5123] veth0_vlan: entered promiscuous mode [ 160.073495][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.082257][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.092479][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.102596][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.111822][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.120816][ T5180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.133436][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.160365][ T5123] veth1_vlan: entered promiscuous mode [ 160.202036][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.210821][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.220417][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.229351][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.238545][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.247774][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.258490][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.269630][ T5125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.284691][ T5115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.304454][ T5115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.317891][ T5115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.326912][ T5115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.347685][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.357881][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.367946][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.386432][ T5117] veth0_vlan: entered promiscuous mode [ 160.443897][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.451782][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.461081][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.470868][ T2512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.492027][ T5117] veth1_vlan: entered promiscuous mode [ 160.532165][ T5123] veth0_macvtap: entered promiscuous mode [ 160.554201][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.562251][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.570569][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.578552][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.587836][ T5177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.598520][ T5131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.645709][ T5123] veth1_macvtap: entered promiscuous mode [ 160.675171][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.683920][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.692580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.723346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.731792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.760452][ T5124] veth0_vlan: entered promiscuous mode [ 160.774028][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.785435][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.796776][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.805777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.814822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.822540][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.831252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.839874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.848971][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.857915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.866974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.876248][ T5125] veth0_vlan: entered promiscuous mode [ 160.894942][ T5125] veth1_vlan: entered promiscuous mode [ 160.903796][ T5117] veth0_macvtap: entered promiscuous mode [ 160.909921][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.912509][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.918828][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.936114][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.948490][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.957405][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.965471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.974628][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.987080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.995419][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.003426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.011972][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.038532][ T5117] veth1_macvtap: entered promiscuous mode [ 161.059894][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.068195][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.077380][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.091659][ T5124] veth1_vlan: entered promiscuous mode [ 161.104408][ T5123] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.113273][ T5123] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.121974][ T5123] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.130907][ T5123] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.154994][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.164014][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.164082][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.181859][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.181875][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.181892][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.220474][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.250150][ T5125] veth0_macvtap: entered promiscuous mode [ 161.265097][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.274676][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.282732][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.291432][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.300680][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.309487][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.318405][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.327342][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.342837][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.377572][ T5125] veth1_macvtap: entered promiscuous mode [ 161.392910][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.405242][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.415753][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.426554][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.437957][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.458167][ T5131] veth0_vlan: entered promiscuous mode [ 161.468703][ T5124] veth0_macvtap: entered promiscuous mode [ 161.477455][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.485659][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.494947][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.503742][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.512329][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.521154][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.531460][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.560451][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.572029][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.582430][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.593382][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.603367][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.616513][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.629293][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.641496][ T5117] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.651895][ T5117] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.661202][ T5117] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.670360][ T5117] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.698169][ T5131] veth1_vlan: entered promiscuous mode [ 161.723550][ T5124] veth1_macvtap: entered promiscuous mode [ 161.731747][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.741292][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 12:59:00 executing program 0: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000280)={'syztnl0\x00', 0x0}) [ 161.750053][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.759358][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.768538][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.785836][ T5135] Bluetooth: hci0: command 0x0419 tx timeout [ 161.785846][ T5126] Bluetooth: hci1: command 0x0419 tx timeout 12:59:00 executing program 0: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000280)={'syztnl0\x00', 0x0}) [ 161.788130][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.827732][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:59:01 executing program 0: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000280)={'syztnl0\x00', 0x0}) [ 161.842774][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.853496][ T48] Bluetooth: hci4: command 0x0419 tx timeout [ 161.853537][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 161.874199][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.885381][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.897134][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.927888][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.935853][ T5135] Bluetooth: hci5: command 0x0419 tx timeout [ 161.943074][ T5135] Bluetooth: hci3: command 0x0419 tx timeout 12:59:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0x7, &(0x7f0000000280)={0xb, 0x7}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="e94149880000e731096694c8", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="01000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r5, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x11}}], 0x1, 0x4000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="620af8ff25200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fa093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415bd1966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b7845e6b607130c89f18c0c1089d8b853289d01aa27ae82e61b0f99ff9bf49e144223684198e1148f49faf2ad0000000000000026fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364145835108333719add97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff092a3d0000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e68242aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000009711e6e8861c46495ba585a4d4ed94c0cdb2d02edc3e28dd271c896249ed85b980680b000020435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff73282830689da6b53b263339863297771429d12a0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241888299bcf0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c55609a6e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b13634c31da2c25cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ece0ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c5c3aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e963862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae198ec4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51df1a61f0868afc4294859323e7a45319f1810128805a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6006e56237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77682efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b0a3dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d122a7cca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710db8f3e5c7ebfd6d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aed7a1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81643a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de553101cae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225f728d44d0973171ad47d6b70ebc660309e1e245b00001743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933bee24c7e8000f2c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cefa86966d7ba19e900413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e000000000000037010632f95a5f622f851c0c3db060393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef96ccecc467acc45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cf72748a028daf5fc4d4e6d5265bec44219ee8fbfe86f441c724fa7ac47288a55e63ad00a1c7f9f9af10154f1e109dc3f7dd87ea308a1fb5a983490c6c93610864623613dabec4c0b64461d21f807515d8fadec636c99aa95ff895c25aad5ac0993a65c7668ca2b6d46edbad410df7390d27e4ddc8f47d5a918b14da4ec07c8199259b8e3dd36de9be47549f053234c67b88969ec7f168fe635ce25d39686f2470afb1b1db18221841cee6e5531280d65f1d28886e0f06856a5ca37a91ea6e19977c517b10fb66858a05b03084d1f3bd5542d2796a33cfe545be3dc03d302e4839492cdc7694142e48f23271787d3a2360996ca3c9b18000000000700000000000000000000004882ce2e7a68512b23b0ab1f7a6c960bd002984955dc620614f97a234c8e1df96d5e7a67c8d26cd7a4bbacc4a086c2cb5a9af5fab1f01e2b7cf653f9d25f942b1cff6d738e17df64464fbc9d89911829458645ef2d2d23f55eb1b09855cc74d29cbca2aeff07a9bf56c3fa68a7d71aad094d5d968ad88fdda027c65e434e9a6bc68ec751d6d21fa471ac8646d714ce68f1f46f6ec4c1e87d720385be6f3a70fe730ccad42a9051cd07f356023e855e5acd5cc7d990cebcac66cbd3229d18511bfa1e3d2c82af72932cfd875584d0fc2daff4dfebe41c37494b8136a37f12caecba3e09a31a00410ff161089935db303df00000656645d088da47c170155cd0cc863f4ef36a626e6e59ef4708dc0f6d8d9650207e29081772ce79577f93b9aac8b738822dd6a8168011c421d530caed04a229e75b77905097eafe9042ed10931145b37d87bb3493b0b8a75bbc43910382286fedafbc3f75bff9082f599c1b1144b04bc98708ab91589d2ec753a09896b285a32c9818a75a3be7c64dbaf38a91e8b0fb45bba90b04d2d47ff4dc416089cf2d31097b6e9fb34a254a3004a8a5efe7248e38bb6373db515c99adc61d7b8883220ce997291baaf312ac14021538c3440d5d752ae93fe345f8838f825d35c55f441a054f778e0000000000000000000000000000000772ab2c9df9425062d9b8e200000000000000000000000000000085272c4b3cc5640ef7548d10f066fe2c0696e82658f6ace01ce1ab0837503fa1d0f5aadf760fbe78f8ea7f5f8f0e961476e658971640e9e8c12d39142c5429db37c4eef78f36af204e44a0d89f18023c72048cfde7e685044a5da8de95f9d78a3382a69feb4dee3e6c1e675bed6f88ca98cbf6fba07539f0489df8433a09767a7b3b3277d4922d2e8cf1a36a9c38683f5262f133b535d692a09ca0500b698fe3313120c47f09d7d157a3dfd37d8929687053473e2325d4f0cc53b06b9ab7694163fd3af6834042bb149880748c0d8600000000ba62841290ac69c2c174824c1b6df992ae99564876d9735991755c382484cae557f14de5da0e1a0d9beb98a7e418c4017527c34ce7d890e4d6874f94aafe8dacd2a14c2c5bffb278e6cbdcb19e78d7b53c6ddae73b28f6584529ebad5848c1695e16076efa9128a8621a90afcbdb1d6af58b16105f74f86e4b5a371340b9c92adccf0387c2a116a88275f3415aaaa5edf6b06cb3a1fcf10ce03698ff0b131eb5f2611832078282b3302c5b400dc10a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x125) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x89a0, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) [ 161.969627][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.978751][ T2507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.991906][ T5125] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.002244][ T5125] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.011119][ T5125] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.020526][ T5125] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.097876][ T5131] veth0_macvtap: entered promiscuous mode [ 162.112076][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.185619][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.332418][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.390464][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.475103][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.536338][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.607863][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.667272][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.735276][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.857676][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.869957][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.880094][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.891132][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.902006][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.912581][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.922454][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.933019][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.944082][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.951421][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.960208][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.969739][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.978939][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.988287][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.999513][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.008369][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.019375][ T5131] veth1_macvtap: entered promiscuous mode [ 163.075237][ T5124] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.084702][ T5124] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.093752][ T5124] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.102474][ T5124] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.142677][ T5155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.151608][ T5155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.168713][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.179521][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.189931][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.200945][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.210914][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.221622][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.232082][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.244474][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.254673][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.265498][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.277045][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.298000][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.298337][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.306630][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.321891][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.322399][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.338970][ T5175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.361427][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.372984][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.386270][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.397030][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.408736][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.419501][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.431045][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.441807][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.451992][ T5131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.465049][ T5131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.476673][ T5131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.499479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.508296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.531487][ T1037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.549968][ T1037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.552044][ T5131] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.566646][ T5131] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.576972][ T5131] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.586044][ T5131] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.608123][ T5178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.664337][ T5155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.682887][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.705940][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.714022][ T5155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.746700][ T4750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.756225][ T4750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.871040][ T5155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.898193][ T5155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.919887][ T5233] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.931678][ T5233] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.961505][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.976863][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.068682][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.141299][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.188696][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.210146][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.261610][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.262237][ T5155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.285288][ T757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.348620][ T5155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:59:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x42000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) [ 164.523401][ T4750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:59:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x9, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:59:03 executing program 2: syz_clone(0x64009000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)) [ 164.746740][ T5257] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:59:04 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x9, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:59:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x42000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 12:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x9, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x9, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 12:59:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0x7, &(0x7f0000000280)={0xb, 0x7}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="e94149880000e731096694c8", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="01000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r5, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x11}}], 0x1, 0x4000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x125) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x89a0, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 12:59:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:05 executing program 2: syz_clone(0x64009000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)) 12:59:05 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x42000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 12:59:05 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:59:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:07 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:59:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000), &(0x7f0000000100)=@tcp=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xfffffca6, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 12:59:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0x7, &(0x7f0000000280)={0xb, 0x7}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="e94149880000e731096694c8", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="01000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r5, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x11}}], 0x1, 0x4000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x125) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x89a0, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 12:59:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:59:10 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:59:10 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:59:10 executing program 2: syz_clone(0x64009000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)) 12:59:10 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x114, 0x30, 0x21, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a0"]}]}, 0x114}], 0x1}, 0x0) [ 171.486126][ T5326] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:10 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0xecec0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) [ 171.661161][ T27] audit: type=1800 audit(1679921950.798:2): pid=5333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=1182 res=0 errno=0 12:59:10 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x114, 0x30, 0x21, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a0"]}]}, 0x114}], 0x1}, 0x0) 12:59:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 172.059451][ T5338] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:11 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x114, 0x30, 0x21, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a0"]}]}, 0x114}], 0x1}, 0x0) [ 172.281748][ T5344] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 172.987827][ T5344] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 173.055602][ T5349] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. [ 173.268445][ T5354] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:13 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)={0x114, 0x30, 0x21, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a0"]}]}, 0x114}], 0x1}, 0x0) [ 174.048155][ T5354] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 174.264741][ T5359] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0x7, &(0x7f0000000280)={0xb, 0x7}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="e94149880000e731096694c8", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="01000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r5, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES64=r1, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x11}}], 0x1, 0x4000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x125) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000700)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x89a0, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 12:59:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:14 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 179.618629][ T5377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 180.066665][ T5377] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 180.121663][ T5375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 180.143078][ T5375] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 180.186533][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 180.208377][ T5376] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 180.237685][ T5374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 180.257406][ T5374] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 181.462106][ T5396] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 184.207974][ T5396] wireguard0: entered promiscuous mode [ 184.214028][ T5396] wireguard0: entered allmulticast mode [ 186.096211][ T5398] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 186.106274][ T5398] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 186.141270][ T5406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:59:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 186.161257][ T5406] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 186.195851][ T5407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 186.216366][ T5407] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 186.236337][ T5419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.256851][ T5419] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 186.292555][ T5420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:59:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 186.312358][ T5420] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 189.096691][ T5437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.116684][ T5437] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 189.143995][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 189.186165][ T5435] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 189.246355][ T5438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:59:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 189.270406][ T5438] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 189.702418][ T5448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 189.897384][ T5448] wireguard0: entered promiscuous mode [ 189.904203][ T5448] wireguard0: entered allmulticast mode [ 191.894625][ T5462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.913277][ T5462] wireguard0: entered promiscuous mode [ 192.918916][ T5462] wireguard0: entered allmulticast mode [ 193.342945][ C1] sched: RT throttling activated 12:59:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 194.098221][ T5454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.108928][ T5454] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 194.122888][ T5461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:59:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 194.146583][ T5461] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 194.374095][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.391053][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 12:59:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 194.850853][ T5471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.860849][ T5471] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 194.899339][ T5476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 194.919663][ T5476] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 194.966391][ T5483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 194.988687][ T5483] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 197.284232][ T5494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.820470][ T5494] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 197.857348][ T5504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000140)=0xffffffa4, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:59:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) [ 197.876949][ T5504] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 198.307015][ T5512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.326671][ T5512] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 199.683519][ T5520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) [ 200.396142][ T5520] wireguard0: entered promiscuous mode [ 200.401693][ T5520] wireguard0: entered allmulticast mode 12:59:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) [ 200.471956][ T5521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 12:59:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 12:59:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080eff95"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x1f) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0x7) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x1, 0x1, 0x8, 0x5, 0x7fffffffffffffc0, 0xfffffffffffffff0}]}, &(0x7f0000000280)='GPL\x00', 0x3, 0x48, &(0x7f00000002c0)=""/72, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x9, 0x1}, 0x10}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00000900003f004109000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0042f5487abd49ec", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000006dc0), 0x80002, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002de8) 12:59:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 12:59:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 12:59:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000001c0)="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", 0x118) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000bc9e"], 0x8) sendto$inet6(r0, &(0x7f0000000440)="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", 0x48d, 0x0, &(0x7f0000001440)={0xa, 0x4e21, 0x0, @remote}, 0x1c) [ 200.482762][ T5521] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 213.998119][ T5601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) 12:59:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 12:59:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000001c0)="0022040000ffffebfffffffeffffff0706000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000bc9e"], 0x8) sendto$inet6(r0, &(0x7f0000000440)="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", 0x48d, 0x0, &(0x7f0000001440)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 12:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:59:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x9c) 12:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 214.017962][ T5601] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 214.308301][ T5627] loop2: detected capacity change from 0 to 256 [ 214.419095][ T5635] loop3: detected capacity change from 0 to 1024 12:59:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x9c) 12:59:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000001c0)="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", 0x118) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000bc9e"], 0x8) sendto$inet6(r0, &(0x7f0000000440)="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", 0x48d, 0x0, &(0x7f0000001440)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 12:59:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r2, 0x4, &(0x7f0000000180)=0x400000000499a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendfile(r7, r8, 0x0, 0xf03b0000) sendfile(r7, r6, 0x0, 0x8000000000004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb67783308e49f4851886fcc57627410238ad752c405132607d47660271ca8a455a1fa15ddf87ab3df2ed5c6b2f7b5adbf52d6a2534e40d9eaba124efde3b1426be0b1ac67bc78683a159019d347ad11953d59f0381669941cf71384061b6adff7d0a0f588a73b30bee71ca0bf5096340ed50639fbc2d3520e890994c1ac2cec4010d57"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) r9 = dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(r9, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x160) open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x80001) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r6, &(0x7f0000000100)={[{0x2d, 'net_prio'}, {0x2d, 'perf_event'}, {0x0, 'perf_event'}]}, 0x22) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000380)={r1, 0x0, r10, 0x3ff, 0x80000}) [ 215.166243][ T5627] ======================================================= [ 215.166243][ T5627] WARNING: The mand mount option has been deprecated and [ 215.166243][ T5627] and is ignored by this kernel. Remove the mand [ 215.166243][ T5627] option from the mount to silence this warning. [ 215.166243][ T5627] ======================================================= 12:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:59:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000001c0)="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", 0x118) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000bc9e"], 0x8) sendto$inet6(r0, &(0x7f0000000440)="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", 0x48d, 0x0, &(0x7f0000001440)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 12:59:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x9c) 12:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:59:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x14552, &(0x7f00000007c0)=ANY=[], 0xfd, 0x11d4, &(0x7f00000024c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ftruncate(r0, 0x8001) 12:59:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 12:59:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 12:59:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 12:59:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) [ 217.167643][ T5666] loop2: detected capacity change from 0 to 256 12:59:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0x9c) 12:59:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 12:59:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) [ 219.051740][ T5682] loop1: detected capacity change from 0 to 1024 [ 221.057141][ T5695] loop5: detected capacity change from 0 to 1024 [ 221.219568][ T5694] loop0: detected capacity change from 0 to 1024 [ 221.291557][ T5697] loop3: detected capacity change from 0 to 1024 13:00:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:01 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$eJzs3ctrXNcdB/DvHY9ljwuOktiJWwIVMaSlorYeKK26iVtK0SKUkEK7FrYcDx4rQZoUJZTW6XPbRf6AdKFd6aLQvSFdt7tstQwUumhW2qncO3fkiSUrI0XWjOLPx5w559xzz7nn/u5j5o4wE+CptTSd5oMUWZp+faOsb23Od7Y258/VzZ0kZbmRNHtZitWk+Di5kV7K18uF9frF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnzvV470ng3HzvesIrdPSwDdrUfOBi1nT3uH6b7l7xugXFQ9N4395hMLiQ5X38OSH13aJzs7I7foe5yAAAAcEo9s53tbOTiqOcBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp0n9+/9FnRr98lSK/u//T9TLUpdPh7/9fN/FD058IgAAAAAAAABw/L65ne1s5GK/vlNUf/N/uapcql6/lneznpWs5Vo2spxuulnLbJLJgYEmNpa73bXZIXrO7dtz7mT2FwAAAAAAAAC+on6bpYd//wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHFQJGd6WZUu9cuTaTSTnE8yUa53P/l3v3yaPRj1BAAAAOAEPLOd7WzkYr++U1TP/C9Uz/3n825W00073XSyklvVdwG9p/7G1uZ8Z2tz/l6Z9o77w/8eahrViOl997D/lq+kSCOt3E67WnItN/N2OrmVRtWzdKU/n/3n9UE5p+K12pAzu1Xn5Z7/uc7Hw2QVs7O7EZmp51ZG49mDI3HIo/PolmbT2P3m59ITiPmFOi/3549jHfO5gbPvhYMjkXzrH3/9xZ3O6t07t9enx2eXjujRSMwPROLFpyoSM1UkLu/Wl/KT/CzTmcobWUs7v8xyulnJVH5clZbr87l8nawi9L8PHhOpG5+rvfFFM5moj0vvLnq4Ob1c9b2Ydn6at3MrK3m1+jeX2XwvC1nI4sARvjzEVd843FV/9dt1oZXkT3U+Hsq4PjsQ18F77mTVNrjkYZSeO/57Y/MbdaHcxu/qfDw8GonZgUg8f3Ak/rJTvq53Vu+u3Vl+Z8jtvVLn5XX0h7F6lyjPl+fKg1XVPn92lG3P79s2W7Vd2m1r7Gm7vNv2RVfqRP0Zbu9Ic1Xbi/u2zVdtVwba9vu8BcDYu/CdCxOt/7T+1fqo9fvWndbr53907vvnXprI2X+e/UFz5swrjZeKv+ej/Prh8z8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB06++9f3e501lZO45CUf8azxG697se63wUFBSOWBj1nQl40q53771zff2997/bvrf81spbK6tnFxYWZxYXXp2/frvdWZnpvY56lsCT8PBNf9QzAQAAAAAAAAAAAIZ15P8h0MrQK496HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDTbWk6zQcpMjtzbaasb23Od8rUL1cr7fwmSTNJI0nxq6T4OLmRXsrkwHDF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnz4xrv5pcer9jdwzJgV/uBg1H7fwAAAP//bVsJCg==") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:01 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$eJzs3ctrXNcdB/DvHY9ljwuOktiJWwIVMaSlorYeKK26iVtK0SKUkEK7FrYcDx4rQZoUJZTW6XPbRf6AdKFd6aLQvSFdt7tstQwUumhW2qncO3fkiSUrI0XWjOLPx5w559xzz7nn/u5j5o4wE+CptTSd5oMUWZp+faOsb23Od7Y258/VzZ0kZbmRNHtZitWk+Di5kV7K18uF9frF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnzvV470ng3HzvesIrdPSwDdrUfOBi1nT3uH6b7l7xugXFQ9N4395hMLiQ5X38OSH13aJzs7I7foe5yAAAAcEo9s53tbOTiqOcBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp0n9+/9FnRr98lSK/u//T9TLUpdPh7/9fN/FD058IgAAAAAAAABw/L65ne1s5GK/vlNUf/N/uapcql6/lneznpWs5Vo2spxuulnLbJLJgYEmNpa73bXZIXrO7dtz7mT2FwAAAAAAAAC+on6bpYd//wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHFQJGd6WZUu9cuTaTSTnE8yUa53P/l3v3yaPRj1BAAAAOAEPLOd7WzkYr++U1TP/C9Uz/3n825W00073XSyklvVdwG9p/7G1uZ8Z2tz/l6Z9o77w/8eahrViOl997D/lq+kSCOt3E67WnItN/N2OrmVRtWzdKU/n/3n9UE5p+K12pAzu1Xn5Z7/uc7Hw2QVs7O7EZmp51ZG49mDI3HIo/PolmbT2P3m59ITiPmFOi/3549jHfO5gbPvhYMjkXzrH3/9xZ3O6t07t9enx2eXjujRSMwPROLFpyoSM1UkLu/Wl/KT/CzTmcobWUs7v8xyulnJVH5clZbr87l8nawi9L8PHhOpG5+rvfFFM5moj0vvLnq4Ob1c9b2Ydn6at3MrK3m1+jeX2XwvC1nI4sARvjzEVd843FV/9dt1oZXkT3U+Hsq4PjsQ18F77mTVNrjkYZSeO/57Y/MbdaHcxu/qfDw8GonZgUg8f3Ak/rJTvq53Vu+u3Vl+Z8jtvVLn5XX0h7F6lyjPl+fKg1XVPn92lG3P79s2W7Vd2m1r7Gm7vNv2RVfqRP0Zbu9Ic1Xbi/u2zVdtVwba9vu8BcDYu/CdCxOt/7T+1fqo9fvWndbr53907vvnXprI2X+e/UFz5swrjZeKv+ej/Prh8z8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB06++9f3e501lZO45CUf8azxG697se63wUFBSOWBj1nQl40q53771zff2997/bvrf81spbK6tnFxYWZxYXXp2/frvdWZnpvY56lsCT8PBNf9QzAQAAAAAAAAAAAIZ15P8h0MrQK496HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDTbWk6zQcpMjtzbaasb23Od8rUL1cr7fwmSTNJI0nxq6T4OLmRXsrkwHDF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnz4xrv5pcer9jdwzJgV/uBg1H7fwAAAP//bVsJCg==") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 13:00:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) [ 222.364456][ T5701] loop2: detected capacity change from 0 to 256 [ 222.406899][ T5709] loop4: detected capacity change from 0 to 256 [ 226.060879][ T5724] loop3: detected capacity change from 0 to 1024 [ 226.106603][ T5725] loop0: detected capacity change from 0 to 1024 [ 226.126165][ T5726] loop5: detected capacity change from 0 to 1024 [ 226.699611][ T5727] loop1: detected capacity change from 0 to 1024 13:00:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$eJzs3ctrXNcdB/DvHY9ljwuOktiJWwIVMaSlorYeKK26iVtK0SKUkEK7FrYcDx4rQZoUJZTW6XPbRf6AdKFd6aLQvSFdt7tstQwUumhW2qncO3fkiSUrI0XWjOLPx5w559xzz7nn/u5j5o4wE+CptTSd5oMUWZp+faOsb23Od7Y258/VzZ0kZbmRNHtZitWk+Di5kV7K18uF9frF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnzvV470ng3HzvesIrdPSwDdrUfOBi1nT3uH6b7l7xugXFQ9N4395hMLiQ5X38OSH13aJzs7I7foe5yAAAAcEo9s53tbOTiqOcBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp0n9+/9FnRr98lSK/u//T9TLUpdPh7/9fN/FD058IgAAAAAAAABw/L65ne1s5GK/vlNUf/N/uapcql6/lneznpWs5Vo2spxuulnLbJLJgYEmNpa73bXZIXrO7dtz7mT2FwAAAAAAAAC+on6bpYd//wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHFQJGd6WZUu9cuTaTSTnE8yUa53P/l3v3yaPRj1BAAAAOAEPLOd7WzkYr++U1TP/C9Uz/3n825W00073XSyklvVdwG9p/7G1uZ8Z2tz/l6Z9o77w/8eahrViOl997D/lq+kSCOt3E67WnItN/N2OrmVRtWzdKU/n/3n9UE5p+K12pAzu1Xn5Z7/uc7Hw2QVs7O7EZmp51ZG49mDI3HIo/PolmbT2P3m59ITiPmFOi/3549jHfO5gbPvhYMjkXzrH3/9xZ3O6t07t9enx2eXjujRSMwPROLFpyoSM1UkLu/Wl/KT/CzTmcobWUs7v8xyulnJVH5clZbr87l8nawi9L8PHhOpG5+rvfFFM5moj0vvLnq4Ob1c9b2Ydn6at3MrK3m1+jeX2XwvC1nI4sARvjzEVd843FV/9dt1oZXkT3U+Hsq4PjsQ18F77mTVNrjkYZSeO/57Y/MbdaHcxu/qfDw8GonZgUg8f3Ak/rJTvq53Vu+u3Vl+Z8jtvVLn5XX0h7F6lyjPl+fKg1XVPn92lG3P79s2W7Vd2m1r7Gm7vNv2RVfqRP0Zbu9Ic1Xbi/u2zVdtVwba9vu8BcDYu/CdCxOt/7T+1fqo9fvWndbr53907vvnXprI2X+e/UFz5swrjZeKv+ej/Prh8z8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB06++9f3e501lZO45CUf8azxG697se63wUFBSOWBj1nQl40q53771zff2997/bvrf81spbK6tnFxYWZxYXXp2/frvdWZnpvY56lsCT8PBNf9QzAQAAAAAAAAAAAIZ15P8h0MrQK496HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDTbWk6zQcpMjtzbaasb23Od8rUL1cr7fwmSTNJI0nxq6T4OLmRXsrkwHDF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnz4xrv5pcer9jdwzJgV/uBg1H7fwAAAP//bVsJCg==") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) [ 231.593525][ T5725] hfsplus: failed to load extents file [ 231.594351][ T5726] hfsplus: failed to load extents file [ 231.600370][ T5727] hfsplus: failed to load extents file [ 231.607007][ T5724] hfsplus: failed to load extents file 13:00:10 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:10 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$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") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x0, 0x0) connect$unix(r5, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240), 0x80000001) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000003c0), 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023896) pipe(0x0) syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000640)='./file0\x00', 0x10000, &(0x7f0000000080)=ANY=[@ANYBLOB="0091fc98368ca7a527e3ac062c70d160f472217a7191e1857a0480bab634e9259b648e9593cb3f84dfca74a3e8948052c38226c7325490cfe38a888f0ce01ff21063aafd432bc87b619537ce4b950ced06abc321f3db188f6a8f090006bb67a1"], 0x1, 0x5f8, &(0x7f0000001280)="$eJzs3ctrXNcdB/DvHY9ljwuOktiJWwIVMaSlorYeKK26iVtK0SKUkEK7FrYcDx4rQZoUJZTW6XPbRf6AdKFd6aLQvSFdt7tstQwUumhW2qncO3fkiSUrI0XWjOLPx5w559xzz7nn/u5j5o4wE+CptTSd5oMUWZp+faOsb23Od7Y258/VzZ0kZbmRNHtZitWk+Di5kV7K18uF9frF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnzvV470ng3HzvesIrdPSwDdrUfOBi1nT3uH6b7l7xugXFQ9N4395hMLiQ5X38OSH13aJzs7I7foe5yAAAAcEo9s53tbOTiqOcBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp0n9+/9FnRr98lSK/u//T9TLUpdPh7/9fN/FD058IgAAAAAAAABw/L65ne1s5GK/vlNUf/N/uapcql6/lneznpWs5Vo2spxuulnLbJLJgYEmNpa73bXZIXrO7dtz7mT2FwAAAAAAAAC+on6bpYd//wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgHFQJGd6WZUu9cuTaTSTnE8yUa53P/l3v3yaPRj1BAAAAOAEPLOd7WzkYr++U1TP/C9Uz/3n825W00073XSyklvVdwG9p/7G1uZ8Z2tz/l6Z9o77w/8eahrViOl997D/lq+kSCOt3E67WnItN/N2OrmVRtWzdKU/n/3n9UE5p+K12pAzu1Xn5Z7/uc7Hw2QVs7O7EZmp51ZG49mDI3HIo/PolmbT2P3m59ITiPmFOi/3549jHfO5gbPvhYMjkXzrH3/9xZ3O6t07t9enx2eXjujRSMwPROLFpyoSM1UkLu/Wl/KT/CzTmcobWUs7v8xyulnJVH5clZbr87l8nawi9L8PHhOpG5+rvfFFM5moj0vvLnq4Ob1c9b2Ydn6at3MrK3m1+jeX2XwvC1nI4sARvjzEVd843FV/9dt1oZXkT3U+Hsq4PjsQ18F77mTVNrjkYZSeO/57Y/MbdaHcxu/qfDw8GonZgUg8f3Ak/rJTvq53Vu+u3Vl+Z8jtvVLn5XX0h7F6lyjPl+fKg1XVPn92lG3P79s2W7Vd2m1r7Gm7vNv2RVfqRP0Zbu9Ic1Xbi/u2zVdtVwba9vu8BcDYu/CdCxOt/7T+1fqo9fvWndbr53907vvnXprI2X+e/UFz5swrjZeKv+ej/Prh8z8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB06++9f3e501lZO45CUf8azxG697se63wUFBSOWBj1nQl40q53771zff2997/bvrf81spbK6tnFxYWZxYXXp2/frvdWZnpvY56lsCT8PBNf9QzAQAAAAAAAAAAAIZ15P8h0MrQK496HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDTbWk6zQcpMjtzbaasb23Od8rUL1cr7fwmSTNJI0nxq6T4OLmRXsrkwHDF47bzYXvxzU8+2/q0V2vWqVq/cVC/4dyvU6aSnKnz4xrv5pcer9jdwzJgV/uBg1H7fwAAAP//bVsJCg==") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000480)=ANY=[], 0x208e24b) fadvise64(r9, 0x0, 0x200000000, 0x2) 13:00:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$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") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 13:00:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x118, 0x2b8, 0x25c, 0x118, 0x7, 0x380, 0x3a8, 0x3a8, 0x380, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10a, 0xf8, 0x118, 0xa010000, {}, [@common=@ipv6header={{0x28}, {0x0, 0x62}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0xc103, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @local, @dev, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private1, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @rand_addr=' \x01\x00', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@hbh={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 13:00:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x118, 0x2b8, 0x25c, 0x118, 0x7, 0x380, 0x3a8, 0x3a8, 0x380, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10a, 0xf8, 0x118, 0xa010000, {}, [@common=@ipv6header={{0x28}, {0x0, 0x62}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0xc103, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @local, @dev, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private1, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @rand_addr=' \x01\x00', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@hbh={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 13:00:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x118, 0x2b8, 0x25c, 0x118, 0x7, 0x380, 0x3a8, 0x3a8, 0x380, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10a, 0xf8, 0x118, 0xa010000, {}, [@common=@ipv6header={{0x28}, {0x0, 0x62}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0xc103, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @local, @dev, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private1, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @rand_addr=' \x01\x00', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@hbh={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) [ 231.928783][ T5741] loop4: detected capacity change from 0 to 256 13:00:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x118, 0x2b8, 0x25c, 0x118, 0x7, 0x380, 0x3a8, 0x3a8, 0x380, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x10a, 0xf8, 0x118, 0xa010000, {}, [@common=@ipv6header={{0x28}, {0x0, 0x62}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0xc103, 0x228, 0x268, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @local, @dev, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private1, @loopback, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @rand_addr=' \x01\x00', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}, @common=@hbh={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 13:00:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT=0x0], 0x44, 0x1b2, &(0x7f0000000500)="$eJzs3T+rUmEcB/CfNytzulsQDQdamqQam26EQXQgKBxqKri1aH/IhlOTLyFo6ZW1B72AEAKh4UQdSxNDKz3npJ/P4he+zyPPg6CTv/Pg/JP+8bPh449n30Wr1YiDoziKSSMO4yB+GAUAsEsmeR6f8kLVZwEAyuH3HwD2z917929dS9PunSRpRYxHWS/rFa9Ff+Nm2r2UfHc42zXOst6Jaf/yzeWiT37tT0Z7uv/K0v5UXLwQkTfS7rfu+u10oT8dx9u/PgAAAAAAAAAAAAAAAAAAAAAAVKKT/LR0vk+n87u+SHPzgRbm9zTjXLO0awAAAAAAAAAAAAAAAAAAAMB/bfjqdf/hYPDoxYbD22J8QGz+nf81fPgSUYNj1Cs0V6w5U8uPssTwvh1Rg2P8dbj6x7uq/mYCAAAAAAAAAAAAAAAAAID9M/vT73rrPz/d9okAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoHyz5/+vDM/bxZa1Fs+Hqu8IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA7vsaAAD//6/3MPM=") rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000300)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) [ 232.144288][ T5749] loop4: detected capacity change from 0 to 256 [ 232.394341][ T5754] loop1: detected capacity change from 0 to 1024 13:00:12 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e1f}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x2c, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff1106fffffff70000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c000029bd7000fbdbdf250000000091e79e00009e9935398bdd63fb0a20585e2a1dfc9cd1bddd3ffb720df06964e51ad0edb6b36d0a2d066c489a8e7eb883cd197b700e6972ab708c125a287d7c2bedf4b04ca59485c57e0de780eda8230b900e7e7efab8d2a1401f6937fa25b27a807ca4db3c10f55a448dd571a733ed4a25e4ab00d178d95eb0", @ANYRES16=r2, @ANYRESOCT=r2, @ANYRESOCT=r4, @ANYRES16=r1], 0x2c}, 0x1, 0x0, 0x0, 0x240400d4}, 0x4000) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x4b0, &(0x7f0000000a40)="$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") 13:00:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)) [ 234.693278][ T5762] loop5: detected capacity change from 0 to 1024 [ 235.785244][ T5773] loop3: detected capacity change from 0 to 1024 [ 236.257947][ T5774] loop0: detected capacity change from 0 to 1024 13:00:16 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000000), 0x4) 13:00:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x104, 0x4, 0x3e8, 0x30a, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x24}}}}, 0x213) 13:00:17 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x7, 0x0, &(0x7f0000000500)) 13:00:17 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1200}, {0x0, 0x0, 0x0, 0x0, 0x1f4}, {0x8, 0x88c0}}}}}}}, 0x0) 13:00:17 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000000), 0x4) 13:00:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x104, 0x4, 0x3e8, 0x30a, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x24}}}}, 0x213) [ 238.294897][ T5828] hub 5-0:1.0: USB hub found [ 238.301900][ T5828] hub 5-0:1.0: 1 port detected 13:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000000), 0x4) 13:00:18 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:18 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1bf8ad2774"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d011ba9ff647c565"}}, 0x48}}, 0x0) 13:00:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_int(r2, 0x1, 0x4b, &(0x7f0000000000), 0x4) 13:00:18 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1bf8ad2774"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d011ba9ff647c565"}}, 0x48}}, 0x0) [ 239.673533][ T5848] hub 5-0:1.0: USB hub found [ 239.783034][ T5848] hub 5-0:1.0: 1 port detected [ 240.347593][ T5849] hub 5-0:1.0: USB hub found [ 240.356600][ T5849] hub 5-0:1.0: 1 port detected 13:00:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:20 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:20 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:20 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1bf8ad2774"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d011ba9ff647c565"}}, 0x48}}, 0x0) 13:00:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) [ 241.244494][ T5866] hub 5-0:1.0: USB hub found [ 241.251214][ T5866] hub 5-0:1.0: 1 port detected 13:00:21 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:21 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 13:00:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000d7fedc68ca00e36f13e60000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1bf8ad2774"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d011ba9ff647c565"}}, 0x48}}, 0x0) 13:00:21 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 243.145989][ T5886] hub 5-0:1.0: USB hub found [ 243.153151][ T5886] hub 5-0:1.0: 1 port detected 13:00:23 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socketpair$unix(0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800, 0x400, 0x0) setuid(0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:23 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000580)=ANY=[@ANYBLOB="09000040d2c73a897e972b55a592284770a52b260cd617d6d72076d9833e666c41f91cc0c6e64396f76fc9de2c00", @ANYRES32=r1, @ANYBLOB]) fsync(r2) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x3e80, &(0x7f0000000340), &(0x7f0000ee9000/0x1000)=nil, &(0x7f00002ab000/0x1000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000af3000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x8000000) socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r6, 0x0, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0xa, 0x2007, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x79b) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x0) readv(r7, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/144, 0x90}], 0x1) r8 = creat(0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000440), 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x4884, &(0x7f0000000180)={0x0, 0x51f7, 0x200, 0x3, 0x265}, &(0x7f0000842000/0x3000)=nil, &(0x7f000046f000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000280)) syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r12 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r12, 0x80, &(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_io_uring_submit(r9, r11, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f0000000180)=ANY=[], 0x208e24b) r14 = mmap$IORING_OFF_SQES(&(0x7f0000280000/0x3000)=nil, 0x3000, 0x4, 0x10, r13, 0x10000000) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r8}, 0x8) syz_io_uring_submit(r9, r14, 0x0, 0x7f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r13, 0x0) 13:00:23 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) write$FUSE_CREATE_OPEN(r3, &(0x7f0000002600)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfe0f) mlockall(0x3) brk(0x55555ede5ffe) mlockall(0x2) 13:00:23 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000640), 0x0, 0x0) 13:00:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000001c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.179133][ T5903] general protection fault, probably for non-canonical address 0xdffffc0004000018: 0000 [#1] PREEMPT SMP KASAN [ 244.190909][ T5903] KASAN: probably user-memory-access in range [0x00000000200000c0-0x00000000200000c7] [ 244.200457][ T5903] CPU: 1 PID: 5903 Comm: syz-executor.0 Not tainted 6.3.0-rc3-next-20230327-syzkaller #0 [ 244.210297][ T5903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 244.220351][ T5903] RIP: 0010:do_iter_read+0x48b/0x750 [ 244.225722][ T5903] Code: 00 0f 85 3f 02 00 00 4d 8b 75 28 e8 7f ff 9e ff 48 8b 44 24 20 80 38 00 0f 85 0a 02 00 00 49 8b 6c 24 18 48 89 ea 48 c1 ea 03 <42> 80 3c 3a 00 0f 85 e6 01 00 00 48 8b 44 24 28 48 8b 75 00 80 38 [ 244.245335][ T5903] RSP: 0018:ffffc90014fb7c70 EFLAGS: 00010206 [ 244.251405][ T5903] RAX: fffff520029f6fae RBX: 0000000000000090 RCX: ffffc90003f11000 [ 244.259377][ T5903] RDX: 0000000004000018 RSI: ffffffff81e3d7d1 RDI: 0000000000000007 [ 244.267347][ T5903] RBP: 00000000200000c0 R08: 0000000000000007 R09: 0000000000000000 [ 244.275325][ T5903] R10: 0000000000000090 R11: 0000000000000000 R12: ffffc90014fb7d58 [ 244.283327][ T5903] R13: ffff88801cb59180 R14: ffffffff8ad81520 R15: dffffc0000000000 [ 244.291308][ T5903] FS: 00007f50e3818700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 244.300244][ T5903] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 244.306826][ T5903] CR2: 0000000020104000 CR3: 0000000079a12000 CR4: 00000000003506e0 [ 244.314832][ T5903] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 244.322805][ T5903] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 244.330772][ T5903] Call Trace: [ 244.334047][ T5903] [ 244.336988][ T5903] vfs_readv+0xe5/0x150 [ 244.341155][ T5903] ? vfs_iter_read+0xa0/0xa0 [ 244.345755][ T5903] ? __fget_files+0x248/0x480 [ 244.350464][ T5903] ? lock_downgrade+0x690/0x690 [ 244.355369][ T5903] ? receive_fd+0x110/0x110 [ 244.359876][ T5903] ? lock_acquire+0x32/0xc0 [ 244.364382][ T5903] ? receive_fd+0x110/0x110 [ 244.368889][ T5903] ? __fget_files+0x26a/0x480 [ 244.373579][ T5903] ? __fget_light+0xe5/0x270 [ 244.378174][ T5903] do_readv+0x133/0x2f0 [ 244.382336][ T5903] ? vfs_readv+0x150/0x150 [ 244.386769][ T5903] ? syscall_enter_from_user_mode+0x26/0x80 [ 244.392732][ T5903] do_syscall_64+0x39/0xb0 [ 244.397154][ T5903] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 244.403096][ T5903] RIP: 0033:0x7f50e2a8c0f9 [ 244.407507][ T5903] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 244.427115][ T5903] RSP: 002b:00007f50e3818168 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 244.435527][ T5903] RAX: ffffffffffffffda RBX: 00007f50e2bac050 RCX: 00007f50e2a8c0f9 [ 244.443494][ T5903] RDX: 0000000000000001 RSI: 0000000020000680 RDI: 0000000000000007 [ 244.451459][ T5903] RBP: 00007f50e2ae7b39 R08: 0000000000000000 R09: 0000000000000000 [ 244.459429][ T5903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.467399][ T5903] R13: 00007ffdf389d45f R14: 00007f50e3818300 R15: 0000000000022000 [ 244.475375][ T5903] [ 244.478394][ T5903] Modules linked in: 13:00:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000001c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.508787][ T5903] ---[ end trace 0000000000000000 ]--- [ 244.515462][ T5903] RIP: 0010:do_iter_read+0x48b/0x750 [ 244.520801][ T5903] Code: 00 0f 85 3f 02 00 00 4d 8b 75 28 e8 7f ff 9e ff 48 8b 44 24 20 80 38 00 0f 85 0a 02 00 00 49 8b 6c 24 18 48 89 ea 48 c1 ea 03 <42> 80 3c 3a 00 0f 85 e6 01 00 00 48 8b 44 24 28 48 8b 75 00 80 38 [ 244.543218][ T5903] RSP: 0018:ffffc90014fb7c70 EFLAGS: 00010206 [ 244.555726][ T5903] RAX: fffff520029f6fae RBX: 0000000000000090 RCX: ffffc90003f11000 [ 244.564342][ T5903] RDX: 0000000004000018 RSI: ffffffff81e3d7d1 RDI: 0000000000000007 [ 244.572353][ T5903] RBP: 00000000200000c0 R08: 0000000000000007 R09: 0000000000000000 [ 244.584684][ T5903] R10: 0000000000000090 R11: 0000000000000000 R12: ffffc90014fb7d58 [ 244.669693][ T5914] hub 5-0:1.0: USB hub found [ 244.674968][ T5914] hub 5-0:1.0: 1 port detected 13:00:23 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:24 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x7eae4d6aa9b184f, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:00:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000001c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 245.093038][ T5903] R13: ffff88801cb59180 R14: ffffffff8ad81520 R15: dffffc0000000000 [ 245.102284][ T5903] FS: 00007f50e3818700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 13:00:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000001c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:00:24 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 245.143729][ T5903] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.164813][ T5903] CR2: 00000000203f4000 CR3: 0000000079a12000 CR4: 00000000003506f0 [ 245.303469][ T5903] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 245.311630][ T5903] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.319818][ T5903] Kernel panic - not syncing: Fatal exception [ 245.326091][ T5903] Kernel Offset: disabled [ 245.330417][ T5903] Rebooting in 86400 seconds..