[ 9.741593][ T2610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9.744164][ T2610] eql: remember to turn off Van-Jacobson compression on your slave devices [ 9.773172][ T989] gvnic 0000:00:00.0 enp0s0: Device link is up. [ 9.775340][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s0: link becomes ready Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.227' (ECDSA) to the list of known hosts. 1970/01/01 00:00:33 fuzzer started 1970/01/01 00:00:33 dialing manager at 10.128.0.169:33037 syzkaller login: [ 33.900125][ T3028] cgroup: Unknown subsys name 'net' [ 34.166307][ T3028] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:00:34 syscalls: 3503 1970/01/01 00:00:34 code coverage: enabled 1970/01/01 00:00:34 comparison tracing: enabled 1970/01/01 00:00:34 extra coverage: enabled 1970/01/01 00:00:34 delay kcov mmap: enabled 1970/01/01 00:00:34 setuid sandbox: enabled 1970/01/01 00:00:34 namespace sandbox: enabled 1970/01/01 00:00:34 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:00:34 fault injection: enabled 1970/01/01 00:00:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:00:34 net packet injection: enabled 1970/01/01 00:00:34 net device setup: enabled 1970/01/01 00:00:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:00:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:00:34 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:00:34 USB emulation: enabled 1970/01/01 00:00:34 hci packet injection: enabled 1970/01/01 00:00:34 wifi device emulation: enabled 1970/01/01 00:00:34 802.15.4 emulation: enabled 1970/01/01 00:00:34 fetching corpus: 50, signal 18250/20194 (executing program) 1970/01/01 00:00:34 fetching corpus: 100, signal 30883/34683 (executing program) 1970/01/01 00:00:34 fetching corpus: 150, signal 38023/43641 (executing program) 1970/01/01 00:00:34 fetching corpus: 200, signal 44078/51462 (executing program) 1970/01/01 00:00:34 fetching corpus: 250, signal 51170/60270 (executing program) 1970/01/01 00:00:34 fetching corpus: 300, signal 55928/66726 (executing program) 1970/01/01 00:00:34 fetching corpus: 350, signal 59780/72281 (executing program) 1970/01/01 00:00:34 fetching corpus: 400, signal 63282/77487 (executing program) 1970/01/01 00:00:34 fetching corpus: 450, signal 66376/82281 (executing program) 1970/01/01 00:00:35 fetching corpus: 500, signal 69293/86908 (executing program) 1970/01/01 00:00:35 fetching corpus: 550, signal 70578/89902 (executing program) 1970/01/01 00:00:35 fetching corpus: 600, signal 72673/93661 (executing program) 1970/01/01 00:00:35 fetching corpus: 650, signal 77112/99659 (executing program) 1970/01/01 00:00:35 fetching corpus: 700, signal 79817/103978 (executing program) 1970/01/01 00:00:35 fetching corpus: 750, signal 83929/109590 (executing program) 1970/01/01 00:00:35 fetching corpus: 800, signal 85779/113050 (executing program) 1970/01/01 00:00:35 fetching corpus: 850, signal 88359/117195 (executing program) 1970/01/01 00:00:35 fetching corpus: 900, signal 90403/120795 (executing program) 1970/01/01 00:00:35 fetching corpus: 950, signal 92709/124601 (executing program) 1970/01/01 00:00:35 fetching corpus: 1000, signal 94922/128345 (executing program) 1970/01/01 00:00:35 fetching corpus: 1050, signal 97141/132054 (executing program) 1970/01/01 00:00:35 fetching corpus: 1100, signal 99451/135878 (executing program) 1970/01/01 00:00:35 fetching corpus: 1150, signal 101183/139144 (executing program) 1970/01/01 00:00:35 fetching corpus: 1200, signal 103139/142595 (executing program) 1970/01/01 00:00:35 fetching corpus: 1250, signal 104695/145666 (executing program) 1970/01/01 00:00:36 fetching corpus: 1300, signal 106518/148970 (executing program) 1970/01/01 00:00:36 fetching corpus: 1350, signal 109191/153030 (executing program) 1970/01/01 00:00:36 fetching corpus: 1400, signal 111259/156521 (executing program) 1970/01/01 00:00:36 fetching corpus: 1450, signal 112673/159390 (executing program) 1970/01/01 00:00:36 fetching corpus: 1500, signal 114371/162547 (executing program) 1970/01/01 00:00:36 fetching corpus: 1550, signal 116673/166197 (executing program) 1970/01/01 00:00:36 fetching corpus: 1600, signal 118122/169045 (executing program) 1970/01/01 00:00:36 fetching corpus: 1650, signal 120028/172278 (executing program) 1970/01/01 00:00:36 fetching corpus: 1700, signal 121550/175176 (executing program) 1970/01/01 00:00:36 fetching corpus: 1750, signal 123143/178154 (executing program) 1970/01/01 00:00:36 fetching corpus: 1800, signal 124776/181149 (executing program) 1970/01/01 00:00:36 fetching corpus: 1850, signal 126735/184395 (executing program) 1970/01/01 00:00:36 fetching corpus: 1900, signal 127883/186951 (executing program) 1970/01/01 00:00:36 fetching corpus: 1950, signal 129119/189591 (executing program) 1970/01/01 00:00:36 fetching corpus: 2000, signal 130534/192324 (executing program) 1970/01/01 00:00:36 fetching corpus: 2050, signal 132300/195454 (executing program) 1970/01/01 00:00:36 fetching corpus: 2100, signal 134022/198488 (executing program) 1970/01/01 00:00:37 fetching corpus: 2150, signal 135381/201137 (executing program) 1970/01/01 00:00:37 fetching corpus: 2200, signal 137278/204246 (executing program) 1970/01/01 00:00:37 fetching corpus: 2250, signal 139498/207643 (executing program) 1970/01/01 00:00:37 fetching corpus: 2300, signal 140867/210330 (executing program) 1970/01/01 00:00:37 fetching corpus: 2350, signal 141874/212667 (executing program) 1970/01/01 00:00:37 fetching corpus: 2400, signal 143302/215356 (executing program) 1970/01/01 00:00:37 fetching corpus: 2450, signal 144550/217900 (executing program) 1970/01/01 00:00:37 fetching corpus: 2500, signal 146179/220747 (executing program) 1970/01/01 00:00:37 fetching corpus: 2550, signal 147257/223125 (executing program) 1970/01/01 00:00:37 fetching corpus: 2600, signal 148359/225483 (executing program) 1970/01/01 00:00:37 fetching corpus: 2650, signal 150671/228854 (executing program) 1970/01/01 00:00:37 fetching corpus: 2700, signal 152320/231651 (executing program) 1970/01/01 00:00:37 fetching corpus: 2750, signal 153606/234158 (executing program) 1970/01/01 00:00:37 fetching corpus: 2800, signal 155434/237116 (executing program) 1970/01/01 00:00:37 fetching corpus: 2850, signal 157028/239815 (executing program) 1970/01/01 00:00:38 fetching corpus: 2900, signal 158548/242454 (executing program) 1970/01/01 00:00:38 fetching corpus: 2950, signal 159287/244492 (executing program) 1970/01/01 00:00:38 fetching corpus: 3000, signal 161409/247606 (executing program) 1970/01/01 00:00:38 fetching corpus: 3050, signal 162409/249856 (executing program) 1970/01/01 00:00:38 fetching corpus: 3100, signal 163099/251775 (executing program) 1970/01/01 00:00:38 fetching corpus: 3150, signal 164300/254134 (executing program) 1970/01/01 00:00:38 fetching corpus: 3200, signal 165406/256400 (executing program) 1970/01/01 00:00:38 fetching corpus: 3250, signal 166743/258836 (executing program) 1970/01/01 00:00:38 fetching corpus: 3300, signal 167889/261160 (executing program) 1970/01/01 00:00:38 fetching corpus: 3350, signal 169867/264071 (executing program) 1970/01/01 00:00:38 fetching corpus: 3400, signal 170600/266037 (executing program) 1970/01/01 00:00:38 fetching corpus: 3450, signal 171344/268014 (executing program) 1970/01/01 00:00:39 fetching corpus: 3500, signal 172475/270261 (executing program) 1970/01/01 00:00:39 fetching corpus: 3550, signal 173228/272200 (executing program) 1970/01/01 00:00:39 fetching corpus: 3600, signal 174532/274531 (executing program) 1970/01/01 00:00:39 fetching corpus: 3650, signal 175584/276703 (executing program) 1970/01/01 00:00:39 fetching corpus: 3700, signal 176419/278702 (executing program) 1970/01/01 00:00:39 fetching corpus: 3750, signal 177369/280760 (executing program) 1970/01/01 00:00:39 fetching corpus: 3800, signal 178105/282705 (executing program) 1970/01/01 00:00:39 fetching corpus: 3850, signal 178985/284716 (executing program) 1970/01/01 00:00:39 fetching corpus: 3900, signal 179767/286642 (executing program) 1970/01/01 00:00:39 fetching corpus: 3950, signal 180582/288586 (executing program) 1970/01/01 00:00:39 fetching corpus: 4000, signal 181651/290710 (executing program) 1970/01/01 00:00:39 fetching corpus: 4050, signal 182655/292783 (executing program) 1970/01/01 00:00:39 fetching corpus: 4100, signal 183471/294689 (executing program) 1970/01/01 00:00:39 fetching corpus: 4150, signal 184166/296504 (executing program) 1970/01/01 00:00:39 fetching corpus: 4200, signal 184793/298267 (executing program) 1970/01/01 00:00:39 fetching corpus: 4250, signal 185802/300335 (executing program) 1970/01/01 00:00:39 fetching corpus: 4300, signal 186471/302151 (executing program) 1970/01/01 00:00:39 fetching corpus: 4350, signal 187069/303904 (executing program) 1970/01/01 00:00:40 fetching corpus: 4400, signal 188197/305997 (executing program) 1970/01/01 00:00:40 fetching corpus: 4450, signal 189229/308050 (executing program) 1970/01/01 00:00:40 fetching corpus: 4500, signal 189966/309887 (executing program) 1970/01/01 00:00:40 fetching corpus: 4550, signal 190653/311718 (executing program) 1970/01/01 00:00:40 fetching corpus: 4600, signal 191647/313729 (executing program) 1970/01/01 00:00:40 fetching corpus: 4650, signal 192347/315479 (executing program) 1970/01/01 00:00:40 fetching corpus: 4700, signal 193053/317226 (executing program) 1970/01/01 00:00:40 fetching corpus: 4750, signal 194034/319172 (executing program) 1970/01/01 00:00:40 fetching corpus: 4800, signal 194602/320833 (executing program) 1970/01/01 00:00:40 fetching corpus: 4850, signal 195430/322710 (executing program) 1970/01/01 00:00:40 fetching corpus: 4900, signal 196113/324434 (executing program) 1970/01/01 00:00:40 fetching corpus: 4950, signal 196780/326182 (executing program) 1970/01/01 00:00:40 fetching corpus: 5000, signal 197871/328235 (executing program) 1970/01/01 00:00:40 fetching corpus: 5050, signal 198563/330000 (executing program) 1970/01/01 00:00:41 fetching corpus: 5100, signal 199422/331803 (executing program) 1970/01/01 00:00:41 fetching corpus: 5150, signal 200298/333615 (executing program) 1970/01/01 00:00:41 fetching corpus: 5200, signal 200956/335361 (executing program) 1970/01/01 00:00:41 fetching corpus: 5250, signal 202011/337344 (executing program) 1970/01/01 00:00:41 fetching corpus: 5300, signal 202687/339103 (executing program) 1970/01/01 00:00:41 fetching corpus: 5350, signal 203638/340954 (executing program) 1970/01/01 00:00:41 fetching corpus: 5400, signal 204318/342671 (executing program) 1970/01/01 00:00:41 fetching corpus: 5450, signal 205725/344806 (executing program) 1970/01/01 00:00:41 fetching corpus: 5500, signal 206402/346494 (executing program) 1970/01/01 00:00:41 fetching corpus: 5550, signal 207064/348123 (executing program) 1970/01/01 00:00:41 fetching corpus: 5600, signal 207672/349732 (executing program) 1970/01/01 00:00:41 fetching corpus: 5650, signal 208143/351301 (executing program) 1970/01/01 00:00:41 fetching corpus: 5700, signal 208770/352956 (executing program) 1970/01/01 00:00:41 fetching corpus: 5750, signal 209204/354564 (executing program) 1970/01/01 00:00:42 fetching corpus: 5800, signal 209860/356198 (executing program) 1970/01/01 00:00:42 fetching corpus: 5850, signal 210764/357996 (executing program) 1970/01/01 00:00:42 fetching corpus: 5900, signal 211791/359868 (executing program) 1970/01/01 00:00:42 fetching corpus: 5950, signal 212386/361435 (executing program) 1970/01/01 00:00:42 fetching corpus: 6000, signal 212910/362968 (executing program) 1970/01/01 00:00:42 fetching corpus: 6050, signal 213970/364865 (executing program) 1970/01/01 00:00:42 fetching corpus: 6100, signal 214335/366342 (executing program) 1970/01/01 00:00:42 fetching corpus: 6150, signal 214849/367879 (executing program) 1970/01/01 00:00:42 fetching corpus: 6200, signal 215775/369615 (executing program) 1970/01/01 00:00:42 fetching corpus: 6250, signal 216267/371124 (executing program) 1970/01/01 00:00:42 fetching corpus: 6300, signal 217340/372933 (executing program) 1970/01/01 00:00:42 fetching corpus: 6350, signal 217918/374439 (executing program) 1970/01/01 00:00:42 fetching corpus: 6400, signal 218525/376010 (executing program) 1970/01/01 00:00:42 fetching corpus: 6450, signal 219226/377574 (executing program) 1970/01/01 00:00:42 fetching corpus: 6500, signal 219880/379148 (executing program) 1970/01/01 00:00:42 fetching corpus: 6550, signal 220304/380606 (executing program) 1970/01/01 00:00:42 fetching corpus: 6600, signal 220844/382118 (executing program) 1970/01/01 00:00:43 fetching corpus: 6650, signal 221444/383668 (executing program) 1970/01/01 00:00:43 fetching corpus: 6700, signal 222068/385221 (executing program) 1970/01/01 00:00:43 fetching corpus: 6750, signal 222784/386825 (executing program) 1970/01/01 00:00:43 fetching corpus: 6800, signal 223583/388480 (executing program) 1970/01/01 00:00:43 fetching corpus: 6850, signal 224284/390031 (executing program) 1970/01/01 00:00:43 fetching corpus: 6900, signal 224794/391478 (executing program) 1970/01/01 00:00:43 fetching corpus: 6950, signal 225472/393028 (executing program) 1970/01/01 00:00:43 fetching corpus: 7000, signal 226019/394523 (executing program) 1970/01/01 00:00:43 fetching corpus: 7050, signal 226548/396028 (executing program) 1970/01/01 00:00:43 fetching corpus: 7100, signal 227440/397714 (executing program) 1970/01/01 00:00:43 fetching corpus: 7150, signal 228213/399261 (executing program) 1970/01/01 00:00:43 fetching corpus: 7200, signal 228802/400765 (executing program) 1970/01/01 00:00:43 fetching corpus: 7250, signal 229378/402234 (executing program) 1970/01/01 00:00:43 fetching corpus: 7300, signal 229871/403642 (executing program) 1970/01/01 00:00:44 fetching corpus: 7350, signal 230394/405099 (executing program) 1970/01/01 00:00:44 fetching corpus: 7400, signal 231151/406634 (executing program) 1970/01/01 00:00:44 fetching corpus: 7450, signal 231773/408131 (executing program) 1970/01/01 00:00:44 fetching corpus: 7500, signal 232825/409820 (executing program) 1970/01/01 00:00:44 fetching corpus: 7550, signal 233367/411256 (executing program) 1970/01/01 00:00:44 fetching corpus: 7600, signal 233700/412595 (executing program) 1970/01/01 00:00:44 fetching corpus: 7650, signal 234222/414010 (executing program) 1970/01/01 00:00:44 fetching corpus: 7700, signal 234810/415472 (executing program) 1970/01/01 00:00:44 fetching corpus: 7750, signal 235736/417045 (executing program) 1970/01/01 00:00:44 fetching corpus: 7800, signal 236157/418398 (executing program) 1970/01/01 00:00:44 fetching corpus: 7850, signal 236814/419848 (executing program) 1970/01/01 00:00:44 fetching corpus: 7900, signal 237464/421308 (executing program) 1970/01/01 00:00:44 fetching corpus: 7950, signal 237980/422692 (executing program) 1970/01/01 00:00:44 fetching corpus: 8000, signal 238561/424135 (executing program) 1970/01/01 00:00:44 fetching corpus: 8050, signal 239102/425482 (executing program) 1970/01/01 00:00:44 fetching corpus: 8100, signal 239660/426888 (executing program) 1970/01/01 00:00:45 fetching corpus: 8150, signal 240302/428327 (executing program) 1970/01/01 00:00:45 fetching corpus: 8200, signal 240992/429795 (executing program) 1970/01/01 00:00:45 fetching corpus: 8250, signal 241556/431168 (executing program) 1970/01/01 00:00:45 fetching corpus: 8300, signal 242113/432534 (executing program) 1970/01/01 00:00:45 fetching corpus: 8350, signal 242570/433841 (executing program) 1970/01/01 00:00:45 fetching corpus: 8400, signal 243024/435223 (executing program) 1970/01/01 00:00:45 fetching corpus: 8450, signal 243386/436498 (executing program) 1970/01/01 00:00:45 fetching corpus: 8500, signal 243786/437814 (executing program) 1970/01/01 00:00:45 fetching corpus: 8550, signal 244242/439107 (executing program) 1970/01/01 00:00:45 fetching corpus: 8600, signal 244828/440536 (executing program) 1970/01/01 00:00:45 fetching corpus: 8650, signal 245067/441767 (executing program) 1970/01/01 00:00:45 fetching corpus: 8700, signal 245694/443154 (executing program) 1970/01/01 00:00:45 fetching corpus: 8750, signal 246145/444449 (executing program) 1970/01/01 00:00:45 fetching corpus: 8800, signal 246638/445756 (executing program) 1970/01/01 00:00:45 fetching corpus: 8850, signal 247094/447063 (executing program) 1970/01/01 00:00:45 fetching corpus: 8900, signal 247593/448399 (executing program) 1970/01/01 00:00:46 fetching corpus: 8950, signal 248120/449714 (executing program) 1970/01/01 00:00:46 fetching corpus: 9000, signal 248684/451023 (executing program) 1970/01/01 00:00:46 fetching corpus: 9050, signal 248943/452262 (executing program) 1970/01/01 00:00:46 fetching corpus: 9100, signal 249373/453531 (executing program) 1970/01/01 00:00:46 fetching corpus: 9150, signal 249888/454847 (executing program) 1970/01/01 00:00:46 fetching corpus: 9200, signal 250315/456147 (executing program) 1970/01/01 00:00:46 fetching corpus: 9250, signal 250643/457363 (executing program) 1970/01/01 00:00:46 fetching corpus: 9300, signal 251190/458672 (executing program) 1970/01/01 00:00:46 fetching corpus: 9350, signal 251732/459959 (executing program) 1970/01/01 00:00:46 fetching corpus: 9400, signal 252042/461133 (executing program) 1970/01/01 00:00:46 fetching corpus: 9450, signal 252776/462524 (executing program) 1970/01/01 00:00:46 fetching corpus: 9500, signal 253281/463799 (executing program) 1970/01/01 00:00:46 fetching corpus: 9550, signal 253791/465049 (executing program) 1970/01/01 00:00:46 fetching corpus: 9600, signal 254232/466302 (executing program) 1970/01/01 00:00:46 fetching corpus: 9650, signal 254838/467620 (executing program) 1970/01/01 00:00:46 fetching corpus: 9700, signal 255307/468880 (executing program) 1970/01/01 00:00:47 fetching corpus: 9750, signal 255847/470147 (executing program) 1970/01/01 00:00:47 fetching corpus: 9800, signal 256240/471319 (executing program) 1970/01/01 00:00:47 fetching corpus: 9850, signal 256724/472598 (executing program) 1970/01/01 00:00:47 fetching corpus: 9900, signal 257271/473848 (executing program) 1970/01/01 00:00:47 fetching corpus: 9950, signal 257758/475075 (executing program) 1970/01/01 00:00:47 fetching corpus: 10000, signal 258135/476261 (executing program) 1970/01/01 00:00:47 fetching corpus: 10050, signal 258716/477481 (executing program) 1970/01/01 00:00:47 fetching corpus: 10100, signal 259131/478659 (executing program) 1970/01/01 00:00:47 fetching corpus: 10150, signal 259583/479843 (executing program) 1970/01/01 00:00:47 fetching corpus: 10200, signal 260241/481132 (executing program) 1970/01/01 00:00:47 fetching corpus: 10250, signal 260777/482369 (executing program) 1970/01/01 00:00:47 fetching corpus: 10300, signal 261417/483639 (executing program) 1970/01/01 00:00:47 fetching corpus: 10350, signal 262183/484944 (executing program) 1970/01/01 00:00:47 fetching corpus: 10400, signal 262540/486100 (executing program) 1970/01/01 00:00:48 fetching corpus: 10450, signal 263053/487301 (executing program) 1970/01/01 00:00:48 fetching corpus: 10500, signal 263577/488506 (executing program) 1970/01/01 00:00:48 fetching corpus: 10550, signal 264078/489677 (executing program) 1970/01/01 00:00:48 fetching corpus: 10600, signal 264421/490813 (executing program) 1970/01/01 00:00:48 fetching corpus: 10650, signal 264946/491993 (executing program) 1970/01/01 00:00:48 fetching corpus: 10700, signal 265413/493193 (executing program) 1970/01/01 00:00:48 fetching corpus: 10750, signal 265886/494349 (executing program) 1970/01/01 00:00:48 fetching corpus: 10800, signal 266265/495525 (executing program) 1970/01/01 00:00:48 fetching corpus: 10850, signal 266615/496681 (executing program) 1970/01/01 00:00:48 fetching corpus: 10900, signal 267075/497819 (executing program) 1970/01/01 00:00:48 fetching corpus: 10950, signal 267552/498997 (executing program) 1970/01/01 00:00:48 fetching corpus: 11000, signal 267868/500141 (executing program) 1970/01/01 00:00:48 fetching corpus: 11050, signal 268409/501337 (executing program) 1970/01/01 00:00:48 fetching corpus: 11100, signal 269639/502664 (executing program) 1970/01/01 00:00:48 fetching corpus: 11150, signal 270066/503819 (executing program) 1970/01/01 00:00:48 fetching corpus: 11200, signal 270772/504993 (executing program) 1970/01/01 00:00:48 fetching corpus: 11250, signal 271153/506126 (executing program) 1970/01/01 00:00:49 fetching corpus: 11300, signal 271460/507257 (executing program) 1970/01/01 00:00:49 fetching corpus: 11350, signal 271929/508416 (executing program) 1970/01/01 00:00:49 fetching corpus: 11400, signal 272278/509531 (executing program) 1970/01/01 00:00:49 fetching corpus: 11450, signal 272713/510673 (executing program) 1970/01/01 00:00:49 fetching corpus: 11500, signal 272968/511780 (executing program) 1970/01/01 00:00:49 fetching corpus: 11550, signal 273385/512917 (executing program) 1970/01/01 00:00:49 fetching corpus: 11600, signal 273923/514040 (executing program) 1970/01/01 00:00:49 fetching corpus: 11650, signal 274346/515117 (executing program) 1970/01/01 00:00:49 fetching corpus: 11700, signal 274769/516185 (executing program) 1970/01/01 00:00:49 fetching corpus: 11750, signal 275511/517324 (executing program) 1970/01/01 00:00:49 fetching corpus: 11800, signal 275939/518452 (executing program) 1970/01/01 00:00:49 fetching corpus: 11850, signal 276308/519561 (executing program) 1970/01/01 00:00:49 fetching corpus: 11900, signal 276701/520638 (executing program) 1970/01/01 00:00:49 fetching corpus: 11950, signal 277075/521725 (executing program) 1970/01/01 00:00:49 fetching corpus: 12000, signal 277403/522806 (executing program) 1970/01/01 00:00:49 fetching corpus: 12050, signal 277746/523859 (executing program) 1970/01/01 00:00:50 fetching corpus: 12100, signal 278047/524877 (executing program) 1970/01/01 00:00:50 fetching corpus: 12150, signal 278518/525966 (executing program) 1970/01/01 00:00:50 fetching corpus: 12200, signal 278984/527086 (executing program) 1970/01/01 00:00:50 fetching corpus: 12250, signal 279533/528205 (executing program) 1970/01/01 00:00:50 fetching corpus: 12300, signal 279902/529260 (executing program) 1970/01/01 00:00:50 fetching corpus: 12350, signal 280333/530313 (executing program) 1970/01/01 00:00:50 fetching corpus: 12400, signal 280611/531351 (executing program) 1970/01/01 00:00:50 fetching corpus: 12450, signal 281063/532451 (executing program) 1970/01/01 00:00:50 fetching corpus: 12500, signal 281444/533479 (executing program) 1970/01/01 00:00:50 fetching corpus: 12550, signal 281687/534524 (executing program) 1970/01/01 00:00:50 fetching corpus: 12600, signal 282059/535567 (executing program) 1970/01/01 00:00:50 fetching corpus: 12650, signal 282610/536691 (executing program) 1970/01/01 00:00:50 fetching corpus: 12700, signal 283007/537771 (executing program) 1970/01/01 00:00:50 fetching corpus: 12750, signal 283427/538848 (executing program) 1970/01/01 00:00:50 fetching corpus: 12800, signal 283765/539866 (executing program) 1970/01/01 00:00:51 fetching corpus: 12850, signal 284058/540903 (executing program) 1970/01/01 00:00:51 fetching corpus: 12900, signal 284581/541956 (executing program) 1970/01/01 00:00:51 fetching corpus: 12950, signal 284916/542990 (executing program) 1970/01/01 00:00:51 fetching corpus: 13000, signal 285455/544051 (executing program) 1970/01/01 00:00:51 fetching corpus: 13050, signal 285784/545069 (executing program) 1970/01/01 00:00:51 fetching corpus: 13100, signal 286089/546052 (executing program) 1970/01/01 00:00:51 fetching corpus: 13150, signal 286506/547047 (executing program) 1970/01/01 00:00:51 fetching corpus: 13200, signal 286926/548062 (executing program) 1970/01/01 00:00:51 fetching corpus: 13250, signal 287299/549079 (executing program) 1970/01/01 00:00:51 fetching corpus: 13300, signal 287740/550055 (executing program) 1970/01/01 00:00:51 fetching corpus: 13350, signal 288012/551040 (executing program) 1970/01/01 00:00:51 fetching corpus: 13400, signal 288360/552037 (executing program) 1970/01/01 00:00:51 fetching corpus: 13450, signal 288621/553024 (executing program) 1970/01/01 00:00:51 fetching corpus: 13500, signal 289408/554054 (executing program) 1970/01/01 00:00:51 fetching corpus: 13550, signal 289689/555052 (executing program) 1970/01/01 00:00:51 fetching corpus: 13600, signal 290185/556052 (executing program) 1970/01/01 00:00:51 fetching corpus: 13650, signal 290920/557072 (executing program) 1970/01/01 00:00:51 fetching corpus: 13700, signal 291341/558069 (executing program) 1970/01/01 00:00:52 fetching corpus: 13750, signal 291805/559058 (executing program) 1970/01/01 00:00:52 fetching corpus: 13800, signal 292086/560020 (executing program) 1970/01/01 00:00:52 fetching corpus: 13850, signal 292548/560973 (executing program) 1970/01/01 00:00:52 fetching corpus: 13900, signal 292914/561982 (executing program) 1970/01/01 00:00:52 fetching corpus: 13950, signal 293167/562953 (executing program) 1970/01/01 00:00:52 fetching corpus: 14000, signal 293591/563920 (executing program) 1970/01/01 00:00:52 fetching corpus: 14050, signal 293931/564870 (executing program) 1970/01/01 00:00:52 fetching corpus: 14100, signal 294314/565846 (executing program) 1970/01/01 00:00:52 fetching corpus: 14150, signal 294728/566828 (executing program) 1970/01/01 00:00:52 fetching corpus: 14200, signal 294984/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14250, signal 295504/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14300, signal 295861/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14350, signal 296241/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14400, signal 296532/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14450, signal 296968/567603 (executing program) 1970/01/01 00:00:52 fetching corpus: 14500, signal 297525/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14550, signal 297947/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14600, signal 298416/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14650, signal 298849/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14700, signal 299109/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14750, signal 299436/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14800, signal 299693/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14850, signal 299967/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14900, signal 300364/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 14950, signal 300779/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 15000, signal 301092/567603 (executing program) 1970/01/01 00:00:53 fetching corpus: 15050, signal 301789/567745 (executing program) 1970/01/01 00:00:53 fetching corpus: 15100, signal 302207/567745 (executing program) 1970/01/01 00:00:53 fetching corpus: 15150, signal 302601/567745 (executing program) 1970/01/01 00:00:53 fetching corpus: 15200, signal 302886/567753 (executing program) 1970/01/01 00:00:53 fetching corpus: 15250, signal 303392/567753 (executing program) 1970/01/01 00:00:53 fetching corpus: 15300, signal 303786/567753 (executing program) 1970/01/01 00:00:53 fetching corpus: 15350, signal 304022/567753 (executing program) 1970/01/01 00:00:53 fetching corpus: 15400, signal 304748/567753 (executing program) 1970/01/01 00:00:53 fetching corpus: 15450, signal 305110/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15500, signal 305455/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15550, signal 305783/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15600, signal 306140/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15650, signal 306478/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15700, signal 306789/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15750, signal 307075/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15800, signal 307284/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15850, signal 307746/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15900, signal 308116/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 15950, signal 308422/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 16000, signal 308881/567753 (executing program) 1970/01/01 00:00:54 fetching corpus: 16050, signal 309226/567757 (executing program) 1970/01/01 00:00:54 fetching corpus: 16100, signal 309525/567757 (executing program) 1970/01/01 00:00:54 fetching corpus: 16150, signal 309872/567757 (executing program) 1970/01/01 00:00:54 fetching corpus: 16200, signal 310199/567757 (executing program) 1970/01/01 00:00:54 fetching corpus: 16250, signal 310424/567757 (executing program) 1970/01/01 00:00:54 fetching corpus: 16300, signal 310841/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16350, signal 311192/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16400, signal 311497/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16450, signal 311795/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16500, signal 313514/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16550, signal 313887/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16600, signal 314198/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16650, signal 314512/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16700, signal 314871/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16750, signal 315162/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16800, signal 315454/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16850, signal 315748/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16900, signal 315990/567757 (executing program) 1970/01/01 00:00:55 fetching corpus: 16950, signal 316337/567757 (executing program) 1970/01/01 00:00:56 fetching corpus: 17000, signal 316633/567757 (executing program) 1970/01/01 00:00:56 fetching corpus: 17050, signal 317041/567757 (executing program) 1970/01/01 00:00:56 fetching corpus: 17100, signal 317311/567757 (executing program) 1970/01/01 00:00:56 fetching corpus: 17150, signal 317612/567757 (executing program) 1970/01/01 00:00:56 fetching corpus: 17200, signal 317989/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17250, signal 318374/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17300, signal 318721/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17350, signal 318987/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17400, signal 319371/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17450, signal 320802/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17500, signal 321108/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17550, signal 321512/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17600, signal 321820/567758 (executing program) 1970/01/01 00:00:56 fetching corpus: 17650, signal 322171/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17700, signal 322529/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17750, signal 322845/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17800, signal 323202/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17850, signal 323520/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17900, signal 323810/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 17950, signal 324262/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18000, signal 324519/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18050, signal 324853/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18100, signal 325143/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18150, signal 325523/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18200, signal 325828/567758 (executing program) 1970/01/01 00:00:57 fetching corpus: 18250, signal 326092/567759 (executing program) 1970/01/01 00:00:57 fetching corpus: 18300, signal 326382/567759 (executing program) 1970/01/01 00:00:57 fetching corpus: 18350, signal 326824/567759 (executing program) 1970/01/01 00:00:57 fetching corpus: 18400, signal 327067/567759 (executing program) 1970/01/01 00:00:57 fetching corpus: 18450, signal 327384/567759 (executing program) 1970/01/01 00:00:57 fetching corpus: 18500, signal 327656/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18550, signal 329063/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18600, signal 329337/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18650, signal 329601/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18700, signal 329923/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18750, signal 330163/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18800, signal 330477/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18850, signal 330737/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18900, signal 331102/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 18950, signal 331453/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19000, signal 331735/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19050, signal 332030/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19100, signal 332433/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19150, signal 332618/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19200, signal 332984/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19250, signal 333206/567759 (executing program) 1970/01/01 00:00:58 fetching corpus: 19300, signal 333411/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19350, signal 333876/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19400, signal 334091/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19450, signal 334359/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19500, signal 334723/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19550, signal 334977/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19600, signal 335192/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19650, signal 335499/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19700, signal 335894/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19750, signal 336245/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19800, signal 336550/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19850, signal 336805/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19900, signal 337054/567759 (executing program) 1970/01/01 00:00:59 fetching corpus: 19950, signal 337394/567765 (executing program) 1970/01/01 00:00:59 fetching corpus: 20000, signal 337703/567765 (executing program) 1970/01/01 00:00:59 fetching corpus: 20050, signal 338465/567765 (executing program) 1970/01/01 00:00:59 fetching corpus: 20100, signal 338701/567765 (executing program) 1970/01/01 00:00:59 fetching corpus: 20150, signal 338982/567765 (executing program) 1970/01/01 00:00:59 fetching corpus: 20200, signal 339242/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20250, signal 339895/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20300, signal 340309/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20350, signal 340575/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20400, signal 340856/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20450, signal 341191/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20500, signal 341392/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20550, signal 341707/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20599, signal 341989/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20649, signal 342292/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20699, signal 342533/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20749, signal 343254/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20799, signal 343544/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20849, signal 343833/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20899, signal 344100/567765 (executing program) 1970/01/01 00:01:00 fetching corpus: 20949, signal 344429/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 20999, signal 344793/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21049, signal 345299/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21099, signal 345714/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21149, signal 346019/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21199, signal 346252/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21249, signal 346650/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21299, signal 347023/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21349, signal 347405/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21399, signal 347682/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21449, signal 347970/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21499, signal 348235/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21549, signal 348553/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21599, signal 348790/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21649, signal 349031/567765 (executing program) 1970/01/01 00:01:01 fetching corpus: 21699, signal 349368/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21749, signal 349604/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21799, signal 349935/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21849, signal 350227/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21899, signal 350492/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21949, signal 350739/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 21999, signal 351183/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22049, signal 351470/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22099, signal 352618/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22149, signal 352902/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22199, signal 353151/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22249, signal 353397/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22299, signal 353643/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22349, signal 353946/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22399, signal 354253/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22449, signal 354630/567765 (executing program) 1970/01/01 00:01:02 fetching corpus: 22499, signal 354919/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22549, signal 355154/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22599, signal 355450/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22649, signal 355738/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22699, signal 356034/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22749, signal 356357/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22799, signal 356604/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22849, signal 356819/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22899, signal 357115/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22949, signal 357317/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 22999, signal 357571/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23049, signal 357874/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23099, signal 358182/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23149, signal 358398/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23199, signal 358731/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23249, signal 359077/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23299, signal 359323/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23349, signal 359564/567765 (executing program) 1970/01/01 00:01:03 fetching corpus: 23399, signal 359766/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23449, signal 360020/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23499, signal 360290/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23549, signal 360505/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23598, signal 360762/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23648, signal 360930/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23698, signal 361136/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23748, signal 361297/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23798, signal 361544/567765 (executing program) [ 64.485581][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.487528][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:01:04 fetching corpus: 23848, signal 361691/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23898, signal 361994/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23948, signal 362286/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 23998, signal 362526/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 24048, signal 362776/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 24098, signal 363048/567765 (executing program) 1970/01/01 00:01:04 fetching corpus: 24148, signal 363318/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24198, signal 363549/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24248, signal 363835/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24298, signal 364114/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24348, signal 364309/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24398, signal 364523/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24448, signal 364840/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24498, signal 365076/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24548, signal 365239/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24598, signal 365427/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24648, signal 365642/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24698, signal 366058/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24748, signal 366241/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24798, signal 366452/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24848, signal 366646/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24898, signal 366947/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24948, signal 367143/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 24998, signal 367388/567765 (executing program) 1970/01/01 00:01:05 fetching corpus: 25048, signal 367641/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25098, signal 367974/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25148, signal 368171/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25198, signal 368481/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25248, signal 368887/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25298, signal 369116/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25348, signal 369294/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25398, signal 369551/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25448, signal 369823/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25498, signal 370130/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25548, signal 370416/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25598, signal 370868/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25648, signal 371128/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25698, signal 371386/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25748, signal 371675/567765 (executing program) 1970/01/01 00:01:06 fetching corpus: 25798, signal 372042/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 25848, signal 372284/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 25898, signal 373607/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 25948, signal 373911/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 25998, signal 374263/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26048, signal 374544/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26098, signal 374850/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26148, signal 375061/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26198, signal 375239/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26248, signal 375450/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26298, signal 375682/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26348, signal 376031/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26398, signal 376293/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26448, signal 376484/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26498, signal 376701/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26548, signal 377029/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26598, signal 377302/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26648, signal 377572/567765 (executing program) 1970/01/01 00:01:07 fetching corpus: 26698, signal 377864/567766 (executing program) 1970/01/01 00:01:07 fetching corpus: 26748, signal 378118/567766 (executing program) 1970/01/01 00:01:07 fetching corpus: 26798, signal 378285/567766 (executing program) 1970/01/01 00:01:07 fetching corpus: 26848, signal 378441/567766 (executing program) 1970/01/01 00:01:07 fetching corpus: 26898, signal 378621/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 26948, signal 378810/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 26998, signal 379130/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27048, signal 379381/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27098, signal 379551/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27148, signal 380947/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27198, signal 381267/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27248, signal 381512/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27298, signal 381741/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27348, signal 381955/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27398, signal 382169/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27448, signal 382374/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27498, signal 382578/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27548, signal 382768/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27598, signal 383072/567766 (executing program) 1970/01/01 00:01:08 fetching corpus: 27648, signal 383290/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27698, signal 383607/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27748, signal 383795/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27798, signal 383996/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27848, signal 384175/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27898, signal 384401/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27948, signal 384574/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 27998, signal 384763/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28048, signal 384996/567766 (executing program) [ 69.605472][ T21] cfg80211: failed to load regulatory.db 1970/01/01 00:01:09 fetching corpus: 28098, signal 385424/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28148, signal 385714/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28198, signal 385893/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28248, signal 386135/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28298, signal 386350/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28348, signal 386652/567766 (executing program) 1970/01/01 00:01:09 fetching corpus: 28398, signal 387003/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28448, signal 387295/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28498, signal 387519/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28548, signal 387753/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28598, signal 387952/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28648, signal 389058/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28698, signal 389319/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28748, signal 389556/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28798, signal 389726/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28848, signal 390054/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28898, signal 390210/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28948, signal 390350/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 28998, signal 390577/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 29048, signal 390873/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 29098, signal 391149/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 29148, signal 391413/567766 (executing program) 1970/01/01 00:01:10 fetching corpus: 29198, signal 391636/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29248, signal 391907/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29298, signal 392061/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29348, signal 392321/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29398, signal 392617/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29448, signal 392837/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29498, signal 392998/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29548, signal 393252/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29598, signal 393465/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29648, signal 393690/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29698, signal 393866/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29748, signal 394082/567766 (executing program) 1970/01/01 00:01:11 fetching corpus: 29798, signal 394323/567770 (executing program) 1970/01/01 00:01:11 fetching corpus: 29848, signal 394572/567770 (executing program) 1970/01/01 00:01:11 fetching corpus: 29898, signal 394786/567770 (executing program) 1970/01/01 00:01:11 fetching corpus: 29948, signal 395002/567770 (executing program) 1970/01/01 00:01:11 fetching corpus: 29998, signal 395194/567770 (executing program) 1970/01/01 00:01:12 fetching corpus: 30048, signal 395880/567770 (executing program) 1970/01/01 00:01:12 fetching corpus: 30098, signal 396078/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30148, signal 396332/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30198, signal 396567/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30248, signal 396765/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30298, signal 396965/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30348, signal 397167/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30398, signal 397369/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30448, signal 397574/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30498, signal 397809/567780 (executing program) 1970/01/01 00:01:12 fetching corpus: 30548, signal 398026/567781 (executing program) 1970/01/01 00:01:12 fetching corpus: 30598, signal 398319/567781 (executing program) 1970/01/01 00:01:12 fetching corpus: 30648, signal 398551/567781 (executing program) 1970/01/01 00:01:12 fetching corpus: 30698, signal 398771/567781 (executing program) 1970/01/01 00:01:12 fetching corpus: 30748, signal 399054/567781 (executing program) 1970/01/01 00:01:12 fetching corpus: 30798, signal 399314/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 30848, signal 399494/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 30898, signal 399687/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 30948, signal 399863/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 30998, signal 400196/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31048, signal 400501/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31098, signal 401091/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31148, signal 401335/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31198, signal 401527/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31248, signal 401720/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31298, signal 401971/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31348, signal 402207/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31398, signal 402474/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31448, signal 402638/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31498, signal 402805/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31548, signal 402945/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31598, signal 403135/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31648, signal 403391/567781 (executing program) 1970/01/01 00:01:13 fetching corpus: 31698, signal 403604/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31748, signal 403808/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31798, signal 404003/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31848, signal 404275/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31898, signal 404435/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31948, signal 404675/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 31998, signal 404851/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32048, signal 404998/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32098, signal 405632/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32148, signal 405857/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32198, signal 406043/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32248, signal 406199/567781 (executing program) 1970/01/01 00:01:14 fetching corpus: 32298, signal 406566/567784 (executing program) 1970/01/01 00:01:14 fetching corpus: 32348, signal 406851/567784 (executing program) 1970/01/01 00:01:14 fetching corpus: 32398, signal 407228/567784 (executing program) 1970/01/01 00:01:14 fetching corpus: 32448, signal 407418/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32498, signal 407577/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32548, signal 407788/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32598, signal 408005/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32648, signal 408186/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32698, signal 408400/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32748, signal 408634/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32798, signal 408808/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32848, signal 409003/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32898, signal 409315/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32948, signal 409491/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 32998, signal 409685/567784 (executing program) 1970/01/01 00:01:15 fetching corpus: 33048, signal 409874/567790 (executing program) 1970/01/01 00:01:15 fetching corpus: 33098, signal 410032/567790 (executing program) 1970/01/01 00:01:15 fetching corpus: 33148, signal 410196/567790 (executing program) 1970/01/01 00:01:15 fetching corpus: 33198, signal 410514/567790 (executing program) 1970/01/01 00:01:15 fetching corpus: 33248, signal 410692/567790 (executing program) 1970/01/01 00:01:15 fetching corpus: 33298, signal 411004/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33348, signal 411235/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33398, signal 411565/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33448, signal 411792/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33498, signal 412048/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33548, signal 412244/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33598, signal 412449/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33648, signal 412666/567790 (executing program) 1970/01/01 00:01:16 fetching corpus: 33698, signal 412799/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33748, signal 413017/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33798, signal 413225/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33848, signal 413449/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33898, signal 413655/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33948, signal 413868/567798 (executing program) 1970/01/01 00:01:16 fetching corpus: 33998, signal 414162/567800 (executing program) 1970/01/01 00:01:16 fetching corpus: 34048, signal 414376/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34098, signal 414624/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34148, signal 414787/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34198, signal 414964/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34248, signal 415188/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34298, signal 415346/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34348, signal 415676/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34398, signal 415839/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34448, signal 416068/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34498, signal 416233/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34548, signal 416492/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34598, signal 416735/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34648, signal 416913/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34698, signal 417233/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34748, signal 417403/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34798, signal 417592/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34848, signal 417787/567800 (executing program) 1970/01/01 00:01:17 fetching corpus: 34898, signal 418161/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 34948, signal 418347/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 34998, signal 418538/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35048, signal 418711/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35098, signal 418929/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35148, signal 419103/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35198, signal 419299/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35248, signal 419421/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35298, signal 419622/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35348, signal 419802/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35398, signal 419985/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35448, signal 420194/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35498, signal 420310/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35548, signal 420485/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35598, signal 420702/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35648, signal 420894/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35698, signal 421021/567800 (executing program) 1970/01/01 00:01:18 fetching corpus: 35748, signal 421193/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 35798, signal 421375/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 35848, signal 421526/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 35898, signal 421731/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 35948, signal 421908/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 35998, signal 422085/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36048, signal 422244/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36098, signal 422442/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36148, signal 422739/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36198, signal 422869/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36248, signal 423103/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36298, signal 423274/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36348, signal 423554/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36398, signal 423750/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36448, signal 423929/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36498, signal 424056/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36548, signal 424217/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36598, signal 424408/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36648, signal 424578/567800 (executing program) 1970/01/01 00:01:19 fetching corpus: 36698, signal 424789/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36748, signal 425019/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36798, signal 425164/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36848, signal 425411/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36898, signal 425591/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36948, signal 425787/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 36998, signal 426042/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37048, signal 426200/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37098, signal 426364/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37148, signal 426503/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37198, signal 426733/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37248, signal 426910/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37298, signal 427081/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37348, signal 427305/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37398, signal 427438/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37448, signal 427631/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37498, signal 427916/567800 (executing program) 1970/01/01 00:01:20 fetching corpus: 37548, signal 428098/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37598, signal 428286/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37648, signal 428524/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37698, signal 428682/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37748, signal 428818/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37798, signal 428996/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37848, signal 429191/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37898, signal 429364/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37948, signal 429528/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 37998, signal 429675/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38048, signal 429847/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38098, signal 430026/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38148, signal 430181/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38198, signal 430383/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38248, signal 430523/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38298, signal 430713/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38348, signal 430916/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38398, signal 431115/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38448, signal 431321/567800 (executing program) 1970/01/01 00:01:21 fetching corpus: 38498, signal 431611/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38548, signal 431760/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38598, signal 431910/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38648, signal 432128/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38698, signal 432270/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38748, signal 432438/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38798, signal 432567/567800 (executing program) 1970/01/01 00:01:22 fetching corpus: 38848, signal 432734/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 38898, signal 432954/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 38948, signal 433185/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 38998, signal 433867/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39048, signal 434054/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39098, signal 434223/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39148, signal 434353/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39198, signal 434483/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39248, signal 434723/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39298, signal 434916/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39348, signal 435164/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39398, signal 435373/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39448, signal 435517/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39498, signal 435667/567801 (executing program) 1970/01/01 00:01:22 fetching corpus: 39548, signal 435949/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39598, signal 436186/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39648, signal 436435/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39698, signal 436600/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39748, signal 436802/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39798, signal 437003/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39848, signal 437153/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39898, signal 437315/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39948, signal 437447/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 39998, signal 437671/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40048, signal 437834/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40098, signal 437993/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40148, signal 438134/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40198, signal 438297/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40248, signal 438421/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40298, signal 438557/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40348, signal 438744/567801 (executing program) 1970/01/01 00:01:23 fetching corpus: 40398, signal 438877/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40448, signal 439037/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40498, signal 439260/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40548, signal 439489/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40598, signal 439678/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40648, signal 439866/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40698, signal 440052/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40748, signal 440218/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40798, signal 440401/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40848, signal 440562/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40898, signal 440739/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40948, signal 440903/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 40998, signal 441050/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 41048, signal 441224/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 41098, signal 441364/567801 (executing program) 1970/01/01 00:01:24 fetching corpus: 41148, signal 441518/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41198, signal 441679/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41248, signal 441803/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41298, signal 441952/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41348, signal 442156/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41398, signal 442316/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41448, signal 442506/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41498, signal 442660/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41548, signal 442826/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41598, signal 442978/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41648, signal 443164/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41698, signal 443429/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41748, signal 443559/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41798, signal 443720/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41848, signal 443892/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41898, signal 444062/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41948, signal 444242/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 41998, signal 444403/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 42048, signal 444702/567801 (executing program) 1970/01/01 00:01:25 fetching corpus: 42098, signal 444908/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42148, signal 445070/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42198, signal 445216/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42248, signal 445364/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42298, signal 445576/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42348, signal 445785/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42398, signal 446039/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42448, signal 446215/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42498, signal 446370/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42548, signal 446510/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42598, signal 446650/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42648, signal 446874/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42698, signal 447075/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42748, signal 447342/567801 (executing program) 1970/01/01 00:01:26 fetching corpus: 42798, signal 447483/567809 (executing program) 1970/01/01 00:01:26 fetching corpus: 42848, signal 447635/567809 (executing program) 1970/01/01 00:01:26 fetching corpus: 42898, signal 447872/567816 (executing program) 1970/01/01 00:01:26 fetching corpus: 42948, signal 448058/567816 (executing program) 1970/01/01 00:01:26 fetching corpus: 42998, signal 448201/567816 (executing program) 1970/01/01 00:01:26 fetching corpus: 43048, signal 448426/567816 (executing program) 1970/01/01 00:01:26 fetching corpus: 43098, signal 448631/567816 (executing program) 1970/01/01 00:01:26 fetching corpus: 43148, signal 448804/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43198, signal 448962/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43248, signal 449115/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43298, signal 449262/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43348, signal 449471/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43398, signal 449626/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43448, signal 449745/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43498, signal 449916/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43548, signal 450059/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43598, signal 450198/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43648, signal 450412/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43698, signal 450593/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43748, signal 450736/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43798, signal 450924/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43848, signal 451101/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43898, signal 451246/567816 (executing program) 1970/01/01 00:01:27 fetching corpus: 43948, signal 451429/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 43998, signal 451582/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44048, signal 451771/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44098, signal 451915/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44148, signal 452248/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44198, signal 452429/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44248, signal 452593/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44298, signal 452761/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44348, signal 453001/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44398, signal 453214/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44448, signal 453379/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44498, signal 453556/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44548, signal 453712/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44598, signal 453920/567816 (executing program) 1970/01/01 00:01:28 fetching corpus: 44648, signal 454109/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44698, signal 454313/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44748, signal 454497/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44798, signal 455438/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44848, signal 455576/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44898, signal 455727/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44948, signal 455971/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 44998, signal 456108/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45048, signal 456246/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45098, signal 456395/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45148, signal 456582/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45198, signal 456776/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45248, signal 456958/567816 (executing program) 1970/01/01 00:01:29 fetching corpus: 45298, signal 457110/567817 (executing program) 1970/01/01 00:01:29 fetching corpus: 45348, signal 457245/567817 (executing program) 1970/01/01 00:01:29 fetching corpus: 45398, signal 457381/567817 (executing program) 1970/01/01 00:01:29 fetching corpus: 45448, signal 457521/567817 (executing program) 1970/01/01 00:01:29 fetching corpus: 45498, signal 457700/567817 (executing program) 1970/01/01 00:01:29 fetching corpus: 45548, signal 458391/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45598, signal 458557/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45648, signal 458693/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45698, signal 458802/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45748, signal 458976/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45798, signal 459105/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45848, signal 459976/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45898, signal 460242/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45948, signal 460362/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 45998, signal 460506/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 46048, signal 460619/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 46098, signal 460845/567817 (executing program) 1970/01/01 00:01:30 fetching corpus: 46148, signal 461002/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46198, signal 461149/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46248, signal 461271/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46298, signal 461442/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46348, signal 461601/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46398, signal 461724/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46448, signal 461894/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46498, signal 462037/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46548, signal 462153/567833 (executing program) 1970/01/01 00:01:30 fetching corpus: 46598, signal 462313/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46648, signal 462446/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46698, signal 462577/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46748, signal 462713/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46798, signal 462875/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46848, signal 463006/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46898, signal 463884/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46948, signal 464025/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 46998, signal 464183/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 47048, signal 464331/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 47098, signal 464470/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 47148, signal 464623/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 47198, signal 464779/567833 (executing program) 1970/01/01 00:01:31 fetching corpus: 47248, signal 464888/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47298, signal 465030/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47348, signal 465274/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47398, signal 465430/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47448, signal 465602/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47498, signal 465722/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47548, signal 465883/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47598, signal 466032/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47648, signal 466200/567833 (executing program) 1970/01/01 00:01:32 fetching corpus: 47698, signal 466330/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47748, signal 466488/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47798, signal 466659/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47848, signal 466808/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47898, signal 466987/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47948, signal 467120/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 47998, signal 467284/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 48048, signal 467437/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 48098, signal 467560/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 48148, signal 467675/567835 (executing program) 1970/01/01 00:01:32 fetching corpus: 48198, signal 467802/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48248, signal 467963/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48298, signal 468085/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48348, signal 468265/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48398, signal 468426/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48448, signal 468538/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48498, signal 468720/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48548, signal 468868/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48598, signal 469019/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48648, signal 469154/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48698, signal 469277/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48748, signal 469458/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48798, signal 469647/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48848, signal 469842/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48898, signal 469968/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48948, signal 470132/567835 (executing program) 1970/01/01 00:01:33 fetching corpus: 48998, signal 470276/567837 (executing program) 1970/01/01 00:01:33 fetching corpus: 49048, signal 470482/567837 (executing program) 1970/01/01 00:01:33 fetching corpus: 49098, signal 470621/567837 (executing program) 1970/01/01 00:01:33 fetching corpus: 49148, signal 470766/567837 (executing program) 1970/01/01 00:01:33 fetching corpus: 49198, signal 470916/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49248, signal 471175/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49298, signal 471351/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49348, signal 471469/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49398, signal 471639/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49448, signal 471807/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49498, signal 472000/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49548, signal 472154/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49598, signal 472406/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49648, signal 472584/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49698, signal 472716/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49748, signal 472842/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49798, signal 472991/567837 (executing program) 1970/01/01 00:01:34 fetching corpus: 49848, signal 473105/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 49898, signal 473312/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 49948, signal 473481/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 49998, signal 473642/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 50048, signal 473830/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 50098, signal 474284/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 50148, signal 474440/567838 (executing program) 1970/01/01 00:01:34 fetching corpus: 50198, signal 474607/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50248, signal 474780/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50298, signal 474888/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50348, signal 475041/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50398, signal 475177/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50448, signal 475375/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50498, signal 475538/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50548, signal 475681/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50598, signal 475833/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50648, signal 476002/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50698, signal 476134/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50748, signal 476393/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50798, signal 476570/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50848, signal 476721/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50898, signal 476892/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50948, signal 477127/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 50998, signal 477244/567838 (executing program) 1970/01/01 00:01:35 fetching corpus: 51048, signal 477402/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51098, signal 477534/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51148, signal 477673/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51198, signal 477797/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51248, signal 477962/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51298, signal 478120/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51348, signal 478249/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51398, signal 478399/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51448, signal 478519/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51498, signal 478666/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51548, signal 478861/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51598, signal 478972/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51648, signal 479148/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51698, signal 479300/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51748, signal 479448/567838 (executing program) 1970/01/01 00:01:36 fetching corpus: 51798, signal 480481/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 51848, signal 480621/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 51898, signal 480770/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 51948, signal 480934/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 51998, signal 481150/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52048, signal 481254/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52098, signal 481389/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52148, signal 481569/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52198, signal 481723/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52248, signal 481966/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52298, signal 482119/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52348, signal 482265/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52398, signal 482381/567838 (executing program) 1970/01/01 00:01:37 fetching corpus: 52448, signal 482571/567840 (executing program) 1970/01/01 00:01:37 fetching corpus: 52498, signal 482689/567840 (executing program) 1970/01/01 00:01:37 fetching corpus: 52548, signal 482805/567840 (executing program) 1970/01/01 00:01:37 fetching corpus: 52598, signal 482934/567840 (executing program) 1970/01/01 00:01:37 fetching corpus: 52648, signal 483129/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52698, signal 483316/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52748, signal 483467/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52798, signal 483626/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52848, signal 483774/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52898, signal 483904/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52948, signal 484081/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 52998, signal 484228/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53048, signal 484360/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53098, signal 484513/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53148, signal 484636/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53198, signal 484762/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53248, signal 484909/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53298, signal 485056/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53348, signal 485241/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53398, signal 485356/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53448, signal 485475/567840 (executing program) 1970/01/01 00:01:38 fetching corpus: 53498, signal 485604/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53548, signal 485737/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53598, signal 485892/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53648, signal 486058/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53698, signal 486175/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53748, signal 486388/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53798, signal 486524/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53848, signal 486701/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53898, signal 486849/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53948, signal 486958/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 53998, signal 487193/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 54048, signal 487344/567840 (executing program) 1970/01/01 00:01:39 fetching corpus: 54098, signal 487500/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54148, signal 487718/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54198, signal 487851/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54248, signal 488168/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54298, signal 488316/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54348, signal 488468/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54398, signal 488687/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54448, signal 488880/567842 (executing program) 1970/01/01 00:01:39 fetching corpus: 54498, signal 489014/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54548, signal 489129/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54598, signal 489294/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54648, signal 489612/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54698, signal 489791/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54748, signal 489920/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54798, signal 490051/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54848, signal 490196/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54898, signal 490355/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54948, signal 490518/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 54998, signal 490687/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 55048, signal 490815/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 55098, signal 490939/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 55148, signal 491070/567842 (executing program) 1970/01/01 00:01:40 fetching corpus: 55198, signal 491205/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55248, signal 491339/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55298, signal 491489/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55348, signal 491608/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55398, signal 491776/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55448, signal 491913/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55498, signal 492024/567842 (executing program) 1970/01/01 00:01:41 fetching corpus: 55548, signal 492150/567844 (executing program) 1970/01/01 00:01:41 fetching corpus: 55598, signal 492296/567844 (executing program) 1970/01/01 00:01:41 fetching corpus: 55648, signal 492449/567844 (executing program) 1970/01/01 00:01:41 fetching corpus: 55698, signal 492624/567844 (executing program) 1970/01/01 00:01:41 fetching corpus: 55748, signal 492748/567844 (executing program) 1970/01/01 00:01:41 fetching corpus: 55798, signal 492936/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 55848, signal 493056/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 55898, signal 493200/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 55948, signal 493318/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 55998, signal 493461/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 56048, signal 493598/567850 (executing program) 1970/01/01 00:01:41 fetching corpus: 56098, signal 493740/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56148, signal 493878/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56198, signal 493989/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56248, signal 494125/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56298, signal 494275/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56348, signal 494403/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56398, signal 494524/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56448, signal 494626/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56498, signal 494777/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56548, signal 495139/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56598, signal 495270/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56648, signal 495408/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56698, signal 495546/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56748, signal 495674/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56798, signal 495889/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56848, signal 496029/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56898, signal 496161/567850 (executing program) 1970/01/01 00:01:42 fetching corpus: 56948, signal 496338/567854 (executing program) 1970/01/01 00:01:42 fetching corpus: 56998, signal 496427/567854 (executing program) 1970/01/01 00:01:42 fetching corpus: 57048, signal 496547/567854 (executing program) 1970/01/01 00:01:42 fetching corpus: 57098, signal 496702/567854 (executing program) 1970/01/01 00:01:42 fetching corpus: 57148, signal 496865/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57198, signal 497024/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57248, signal 497161/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57298, signal 497269/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57348, signal 497457/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57398, signal 497656/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57448, signal 497754/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57498, signal 497916/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57548, signal 498048/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57598, signal 498184/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57648, signal 498283/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57698, signal 498408/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57748, signal 498538/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57798, signal 498720/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57848, signal 498888/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57898, signal 498998/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57948, signal 499145/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 57998, signal 499324/567854 (executing program) 1970/01/01 00:01:43 fetching corpus: 58048, signal 499472/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58098, signal 499600/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58148, signal 499730/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58198, signal 499880/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58248, signal 500036/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58298, signal 500150/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58348, signal 500259/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58398, signal 500407/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58448, signal 500659/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58498, signal 500791/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58548, signal 500931/567854 (executing program) 1970/01/01 00:01:44 fetching corpus: 58598, signal 501061/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58648, signal 501162/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58698, signal 501280/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58748, signal 501432/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58798, signal 501562/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58848, signal 501712/567856 (executing program) 1970/01/01 00:01:44 fetching corpus: 58898, signal 501835/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 58948, signal 501969/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 58998, signal 502072/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59048, signal 502206/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59098, signal 502323/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59147, signal 502489/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59197, signal 502640/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59247, signal 502743/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59297, signal 502873/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59347, signal 503046/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59397, signal 503208/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59447, signal 503321/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59497, signal 503457/567856 (executing program) 1970/01/01 00:01:45 fetching corpus: 59547, signal 503573/567857 (executing program) 1970/01/01 00:01:45 fetching corpus: 59597, signal 503726/567857 (executing program) 1970/01/01 00:01:45 fetching corpus: 59647, signal 503872/567857 (executing program) 1970/01/01 00:01:45 fetching corpus: 59697, signal 503988/567857 (executing program) 1970/01/01 00:01:45 fetching corpus: 59747, signal 504162/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 59797, signal 504323/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 59847, signal 504439/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 59897, signal 504552/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 59947, signal 504678/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 59997, signal 504782/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60047, signal 504925/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60097, signal 505096/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60147, signal 505246/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60197, signal 505353/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60247, signal 505975/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60297, signal 506117/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60347, signal 506323/567857 (executing program) 1970/01/01 00:01:46 fetching corpus: 60397, signal 506436/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60447, signal 506564/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60497, signal 506696/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60547, signal 506835/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60597, signal 506986/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60647, signal 507084/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60697, signal 507202/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60747, signal 507352/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60797, signal 507462/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60847, signal 507569/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60897, signal 507703/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60947, signal 507833/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 60997, signal 507994/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 61047, signal 508073/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 61097, signal 508225/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 61147, signal 508393/567857 (executing program) 1970/01/01 00:01:47 fetching corpus: 61197, signal 508541/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61247, signal 508659/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61297, signal 508805/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61347, signal 508928/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61397, signal 509039/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61447, signal 509168/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61497, signal 509277/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61547, signal 509418/567857 (executing program) 1970/01/01 00:01:48 fetching corpus: 61597, signal 509545/567864 (executing program) 1970/01/01 00:01:48 fetching corpus: 61647, signal 509678/567864 (executing program) 1970/01/01 00:01:48 fetching corpus: 61697, signal 509829/567864 (executing program) 1970/01/01 00:01:48 fetching corpus: 61747, signal 509938/567864 (executing program) 1970/01/01 00:01:48 fetching corpus: 61797, signal 510074/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 61847, signal 510187/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 61897, signal 510314/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 61947, signal 510426/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 61997, signal 510563/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 62047, signal 510663/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 62097, signal 510788/567868 (executing program) 1970/01/01 00:01:48 fetching corpus: 62147, signal 510892/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62197, signal 511003/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62247, signal 511133/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62297, signal 511253/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62347, signal 511370/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62397, signal 511496/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62447, signal 511615/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62497, signal 511808/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62547, signal 511970/567868 (executing program) 1970/01/01 00:01:49 fetching corpus: 62597, signal 512131/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62647, signal 512245/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62697, signal 512357/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62747, signal 512447/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62797, signal 512534/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62847, signal 512663/567869 (executing program) 1970/01/01 00:01:49 fetching corpus: 62897, signal 512757/567870 (executing program) 1970/01/01 00:01:49 fetching corpus: 62947, signal 512868/567870 (executing program) 1970/01/01 00:01:49 fetching corpus: 62997, signal 512970/567870 (executing program) 1970/01/01 00:01:49 fetching corpus: 63047, signal 513093/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63097, signal 513182/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63147, signal 513284/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63197, signal 513441/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63247, signal 513585/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63297, signal 513778/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63347, signal 513880/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63397, signal 514003/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63447, signal 514141/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63497, signal 514807/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63547, signal 514929/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63597, signal 515059/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63647, signal 515178/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63697, signal 515306/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63747, signal 515450/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63797, signal 515566/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63847, signal 515714/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63897, signal 515885/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63947, signal 516003/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 63997, signal 516116/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 64047, signal 516230/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 64097, signal 516340/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 64147, signal 516417/567870 (executing program) 1970/01/01 00:01:50 fetching corpus: 64197, signal 516568/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64247, signal 516698/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64297, signal 516796/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64347, signal 516916/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64397, signal 517012/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64447, signal 517129/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64497, signal 517226/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64547, signal 517334/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64597, signal 517467/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64647, signal 517580/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64697, signal 517683/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64747, signal 517786/567870 (executing program) 1970/01/01 00:01:51 fetching corpus: 64797, signal 517937/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 64847, signal 518097/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 64897, signal 518215/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 64947, signal 518307/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 64997, signal 518412/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65047, signal 518552/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65097, signal 518665/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65147, signal 518784/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65197, signal 518921/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65247, signal 519118/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65297, signal 519221/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65347, signal 519352/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65397, signal 519473/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65447, signal 519584/567870 (executing program) 1970/01/01 00:01:52 fetching corpus: 65497, signal 519699/567871 (executing program) 1970/01/01 00:01:52 fetching corpus: 65547, signal 519813/567871 (executing program) 1970/01/01 00:01:52 fetching corpus: 65597, signal 519917/567872 (executing program) 1970/01/01 00:01:52 fetching corpus: 65647, signal 520026/567872 (executing program) 1970/01/01 00:01:52 fetching corpus: 65697, signal 520155/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65747, signal 520289/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65797, signal 520449/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65847, signal 520601/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65897, signal 520704/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65947, signal 520843/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 65997, signal 520980/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66047, signal 521176/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66097, signal 521335/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66147, signal 521423/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66197, signal 521509/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66247, signal 521631/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66297, signal 521727/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66347, signal 521876/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66397, signal 522007/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66447, signal 522100/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66497, signal 522273/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66547, signal 522447/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66597, signal 522623/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66647, signal 522737/567872 (executing program) 1970/01/01 00:01:53 fetching corpus: 66697, signal 522888/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66747, signal 523009/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66797, signal 523116/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66847, signal 523213/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66897, signal 523346/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66947, signal 523458/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 66997, signal 523577/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67047, signal 523662/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67097, signal 523789/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67147, signal 523884/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67197, signal 524040/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67247, signal 524161/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67297, signal 524287/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67347, signal 524402/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67397, signal 524522/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67447, signal 524686/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67497, signal 524811/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67547, signal 524895/567872 (executing program) 1970/01/01 00:01:54 fetching corpus: 67597, signal 524986/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67647, signal 525088/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67697, signal 525182/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67747, signal 525282/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67797, signal 525398/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67847, signal 525511/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67897, signal 525638/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67947, signal 525797/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 67997, signal 525942/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68047, signal 526055/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68097, signal 526191/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68147, signal 526332/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68197, signal 526435/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68247, signal 526550/567872 (executing program) 1970/01/01 00:01:55 fetching corpus: 68297, signal 526666/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68347, signal 526876/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68397, signal 526996/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68447, signal 527124/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68497, signal 527223/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68547, signal 527360/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68597, signal 527509/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68647, signal 527613/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68697, signal 527729/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68747, signal 527810/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68797, signal 527901/567872 (executing program) 1970/01/01 00:01:56 fetching corpus: 68847, signal 528067/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 68897, signal 528220/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 68947, signal 528344/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 68997, signal 528464/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69047, signal 528591/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69097, signal 528693/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69147, signal 528825/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69197, signal 528959/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69247, signal 529059/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69297, signal 529172/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69347, signal 529302/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69397, signal 529401/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69447, signal 529508/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69497, signal 530188/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69547, signal 530298/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69597, signal 530528/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69647, signal 530655/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69676, signal 530712/567872 (executing program) 1970/01/01 00:01:57 fetching corpus: 69676, signal 530712/567872 (executing program) 1970/01/01 00:01:59 starting 6 fuzzer processes 00:01:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x8, 0x3, 0x10001, 0x28, 0x6, 0x3}) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendfile(r0, r0, &(0x7f0000000240)=0x3, 0x6) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) finit_module(r1, &(0x7f00000002c0)='([/:\')/!\'\x00', 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_VLANID={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40044041}, 0x40b0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0xc560a000) faccessat(r0, &(0x7f0000000540)='./file0\x00', 0x140) ioctl$TIOCNXCL(r0, 0x540d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, &(0x7f0000000580)="f82d5f74b7a1a82793118e425dd73f3712d577d87be6c49a235cc5039899daf037ab481fa9a82ff45aa633121f693f08503303d542d68cdb831afd709f322734e6292a5e3b5473e9236174367e5892c9ed378af31507d400f371e3c25ebbf1b4f782bbfd26a0ce7dfa5784149f32762fb7c08aaa6ff1d37e9a2371c21146abd4370a8fc9338945ed7fe94aa63e726c9d04", &(0x7f0000000640)=""/22}, 0x20) r4 = accept(r0, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000740)=0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xec, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000}, 0x4085) r5 = syz_open_dev$vcsn(&(0x7f0000000940), 0x7f57, 0x420081) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000980)={"5f2464a84fbee532bf11a9ae2f8bf61907298ed53d004a56ce78deab741a76e0", r5}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80), 0x440200, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000bc0)={&(0x7f00000009c0)="02d28ee132cb63f4defe93f75cfe793c71bfc025d3d0023ab3a8bce5aebbc56bf9080354eb085c4b614c75e37cc37db58b236245df4d3f84f18d895963b94a09036115b2e75ef4", &(0x7f0000000a40), &(0x7f0000000a80)="b2d9b0e7e7961ca230f2a138e2344f5c11c43b808518991782b2d60bfcc2b01de239ad2f7743c6ce0a3807eddc97eedbc7315e6735f7d8403d6bbb9113529d3520680d88e6ff7ccf05697a9e234e180c810b921212836cc96c34759cf3e11c07a6c32fa1d5ac9120b0c9c34e43f2deb375453b382e37eb0d296aaec6e6d8f028f55852c31c075f8e59532338f18d62365019ff05aeb9e70ff0f2d5", &(0x7f0000000b40)="b450d0e501db53859034136f", 0x0, r6, 0x4}, 0x38) 00:01:59 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xba11}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}, @CTA_ID={0x8}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x2400004d) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000011c0)={0x0, r2, "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", "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"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r0, {0x5a34}}, './file0\x00'}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000002200), 0xc600) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000002240)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002380)={&(0x7f00000022c0)={0x9c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002b00)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002440)={0x67c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x948}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffcc0}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "8e2cab405a8ddd8444dc02cd417c00055e97be76f31fc7180d091854f91fd30d1a99385eba6f9b8ca6df55bc34f64e1b0f0127e96a9a5954daf49406ce2338dc764e898f3e270c47cfe808e0a77ed5401581b1d85aa78ac39613d142aa7546"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x3a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/!^.:.\xf9(\'*\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf31}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "f694d6193933846e706bbccb1f32f6ce098af475e5ae7f60189aea6cc74661e00a66687f6b9acfb36b66ddf561fa31552501282b7517036c2d56abf0e19af3df3dab446a501321d8f22fd3eff1f1d35cd670af5565044acfc6a6a0e56bdf85216097a851e1a152c599fe2910e9a0f890d814233a09a018a2c85e4730610e75ce5126bfcd773bf584a94cdebfbe5847f7f801a92a047cf0a2e39cc465012a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9db}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*^}+*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-#@/}.)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "fa7ebf5c8ac04a8e1b8192d577b3748c31e222f91383d1da41662b324dcd8762d21af78252e493c835f43829eee050e2626dcb36b597901a89dc664fa89062e79e22d5a0e540312894488611c7945c36ccdb24a499cb5b5c240190d844423c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'./)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100020}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%{\xee\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x150}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',%,*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "70f27c87d5"}]}, @ETHTOOL_A_FEATURES_WANTED={0x5c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x56, 0x4, "b134847dfb63186ed2853b69382dbe7bf3d5219c586eb8cdcfe065d084aafc6b8d4f4e64fe777dc596c0b795ea1efa3d6a8e248a6e15a1bf41d015c8b1e5ae79e5ba42832d1f5dea660dd6908b5ef6772baa"}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x67c}}, 0x8804) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000002b40)={r4, 0x401, 0x8}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000002b80)=0x1a) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r7, &(0x7f0000002e40)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002e00)={&(0x7f0000002c40)={0x194, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "27f44c43de4770c2a6320116e7eac799"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "1790f11cdb967af63f80a6a30826de4c"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_KEY={0x128, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3b3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "564cf13a2db4946dcfb361b4ae09141b"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1f}, @NL802154_KEY_ATTR_ID={0x5c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x81}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x10000}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3f}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) setsockopt$MRT6_DONE(r5, 0x29, 0xc9, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x44000) write$smackfs_ptrace(r5, &(0x7f0000002f80)=0x1, 0x14) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r9, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x100028}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) 00:01:59 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x7fffffff, 0x9, 0x8, 0x100000000, 0x2020, 0xac65}, {0x3, 0x101, 0x100000000, 0x3728, 0x101, 0x7f}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/vcan', 0x8400, 0x4) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002840)={0xa, &(0x7f0000000100)=""/4096, &(0x7f0000002740)=[{0x8, 0xea, 0xce, &(0x7f0000001100)=""/234}, {0x0, 0xdc, 0x3, &(0x7f0000001200)=""/220}, {0x3, 0x85, 0x8, &(0x7f0000001300)=""/133}, {0x80000001, 0xde, 0x0, &(0x7f00000013c0)=""/222}, {0x80000001, 0x22, 0x7, &(0x7f00000014c0)=""/34}, {0x5, 0x75, 0x3f, &(0x7f0000001500)=""/117}, {0x4, 0x73, 0x0, &(0x7f0000001580)=""/115}, {0x5, 0x83, 0x9, &(0x7f0000001600)=""/131}, {0x7ff, 0x1000, 0x10001, &(0x7f00000016c0)=""/4096}, {0xa, 0x59, 0x3, &(0x7f00000026c0)=""/89}]}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000002880), 0x4) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000028c0)=0x3) recvmmsg$unix(r0, &(0x7f0000005f00)=[{{&(0x7f0000002900), 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/18, 0x12}, {&(0x7f0000002a40)=""/153, 0x99}, {&(0x7f0000002b00)=""/21, 0x15}, {&(0x7f0000002b40)=""/98, 0x62}, {&(0x7f0000002bc0)=""/194, 0xc2}], 0x6, &(0x7f0000002d40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000002dc0)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/142, 0x8e}, {0xfffffffffffffffe}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/29, 0x1d}], 0x4, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}}, {{&(0x7f0000003fc0), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004040)=""/184, 0xb8}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/240, 0xf0}, {&(0x7f0000004280)=""/225, 0xe1}], 0x4, &(0x7f00000043c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000004440)=@abs, 0x6e, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/70, 0x46}, {&(0x7f0000004540)=""/110, 0x6e}], 0x2, &(0x7f0000004600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004680), 0x6e, &(0x7f0000004800)=[{&(0x7f0000004700)=""/13, 0xd}, {&(0x7f0000004740)=""/165, 0xa5}], 0x2, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000004900)=""/124, 0x7c}, {&(0x7f0000004980)=""/23, 0x17}, {&(0x7f00000049c0)=""/110, 0x6e}, {&(0x7f0000004a40)=""/217, 0xd9}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/42, 0x2a}, {&(0x7f0000005b80)=""/206, 0xce}, {&(0x7f0000005c80)=""/147, 0x93}, {&(0x7f0000005d40)=""/226, 0xe2}], 0x9}}], 0x6, 0x102, &(0x7f0000006080)) r30 = openat$vsock(0xffffffffffffff9c, &(0x7f00000060c0), 0x232800, 0x0) read$eventfd(r30, &(0x7f0000006100), 0x8) r31 = gettid() fcntl$lock(r0, 0x6, &(0x7f0000006140)={0x1, 0x3, 0x54aca943, 0x6, r31}) statx(r9, &(0x7f0000006540)='./file0\x00', 0x800, 0x2, &(0x7f0000006580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000006680)=0x0) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000066c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000067c0)=0xe8) ioctl$TIOCGPGRP(r30, 0x540f, &(0x7f0000006800)=0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000006840)={{0x1, 0x1, 0x18, r17, {0x5, 0x101}}, './file0\x00'}) r37 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000006880)='/sys/fs/smackfs/load\x00', 0x2, 0x0) r38 = syz_open_dev$cec(&(0x7f0000006980), 0x2, 0x2) r39 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$unix(r14, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006180)="4251b07ca53ea07078cb087aa8860c01c22b678673cb35732180ff00f60b06474e", 0x21}, {&(0x7f00000061c0)="d405f94c30af9dc9f4d043fd7859f86ac6561597a458425742814fa410ae62a90465ad7761", 0x25}, {&(0x7f0000006200)="54b047b9b1e65e0c83df09fc60f8de82b31df4918e8776ce4de8546629688c8c77692fd67b23ef9cd78a889d75506b350182267cc9e4d0af33518d488ee262e9c25197ae63c7d60af7c154b6ddd36d6c100279cbe641188a4490b9bab15ddfbc4899c0a6b9be5c10a290d49fafffbd5cf11872aa479150cf830439da66ca5a74e0577364acc2c172b89f90b8a7b2387766887e5e0b9d2405a20f6297faaa80277d9e9615cee1aab705f2f0f40563ceaddda5e17db2088a612ba4a19a926b00d8b7c57ad62aec794daa1a0b", 0xcb}, {&(0x7f0000006300)="6966d4d05f8cd09d9f0b3622cc81f5077da56f794cc0f07992ca57ec56529c5dca2fb0b802d4956194d73ced4c2b97fe4370ac0cc24b24e73b8b8dc08af986df55aa140f4f5b22c6fd", 0x49}, {&(0x7f0000006380)="de3182b83829e0c0e52d6da59f9d8138b27a776fe0289f91e8c888e53947b33967085f4214499a07dcbbfe514875d43ddff6ae8fe7ef280b6f1f679267207c57a1f1cbcc8ce3", 0x46}, {&(0x7f0000006400)="07bb07fbfad1c1dcc741144c93e1288e75bfff05eb7fbdfc6465dffa0541522ad9a0d0895d3be4a9d5b59b14343fa9b9843a3c5806bffc1bbd44bfcbf7e622b157ffc7d5c050cc222765a76c1327b381048d7aef7730412c2b5524a0738d3a21c2e6f954124bb8223c318f11a523fda18c043bb2def3416927511658c35eb25e20f94bf04d9f66fd2eb5e600298ab7c6b02f078b1c97a68746f86a15eaa0ba57f366ce84de62dd5d0f0bbbbfd75b102e059dd464e0", 0xb5}], 0x6, &(0x7f00000068c0)=[@cred={{0x1c, 0x1, 0x2, {r31, r6, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r8}}}, @cred={{0x1c, 0x1, 0x2, {r35, r28, r26}}}, @rights={{0x20, 0x1, 0x1, [r36, r22, r37, r21]}}], 0x80, 0x4000}}, {{0x0, 0x0, &(0x7f0000006940), 0x0, &(0x7f0000006c80)=[@rights={{0x1c, 0x1, 0x1, [r38, r11, r39]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c, 0x1, 0x2, {r27, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80, 0x4}}, {{&(0x7f0000006d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007000)=[{&(0x7f0000006d80)="b7d6ba22d42f00e64682ea2ecf578195a09f7510f64056e5da87efd2f55015dc0fbab4c91ab0026422cd4607e754fa8fc0dbc89f07ade2f5f6bfafb330c2a669057ec51d96505fb066a99f951122da2dd0c8e7d2d746de3c5d193ac7d40a4e046945bb2418c2e4b6da8439dd9404bdbf5948241cc0449bb61b9b89a7cb6d6698413fd0a58174e1fd34103192dea1607e29639f4549353149245a0f8151efd13bb2f0b04a39a52db1441d0350037b69a540aa7f8cb1b7733e62ea94a4f5155065fc7975a5f254e12db1a62ca07335ea90a74e950759b2df6e32d6ff393abc", 0xde}, {&(0x7f0000006e80)="c68b56dee4a3e5ef1ef24695bb6949f80023c97c6f569193d2a53985b6b73e6941cb7c6c0a915b01517134745399eadd6a5874500916071ad1ddb5a372d305", 0x3f}, {&(0x7f0000006ec0)="aee5f024e546fc083fd29219e5e8705c4e20e69aaf518c2e4153c2d6b0d0d80923dba71ca715fd844e9d3048fa6bef29145d966a74f4f6db75def448023400968896d457dd46f7c7d7a34a12a9751e16d01fa02ab3ab98f6b99943ceeaf81060a9f4461bf3d367accff693811992d2f1fb817bd4cf96ce2783ab2fabe751aea803fbf61c8b84e7439b1359f4b216dd0231ddc5a5111b9854cc2819fffc2e4836837ead4ed48cb1af420e72994a76d60303643d30", 0xb4}, {&(0x7f0000006f80)="c47d34cf36e8888084a38521d3ac02c4b0beca49446374e98da3496f66daefea0f22f718bee239730bb73f19453cea85e9c748818cdf9db770c1ab3b9b3e3cb17707b707cc3299e499809cf88bbeffc8ef01d8046ba127b8bef99773ecdd0908b361cbbe7c0e4df21470948374cf", 0x6e}], 0x4, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000007040)="2696e78efc002bd0ce0e00d12512fe435d7cb0f6df25abcd5f89e8a2aa118dc8ecba326435c9bd28b926216429e7318122054d80f19fdd0d94d28ec5c0b06756d73b12b2831bdc929dfc879857f0884ce12b3a79366339a5865d7cb039818049d9337aa4bfaf18a5625d5ef8d1011bf4c27b7f965575e8d1e5d958455364f7c81a646a7015597baf750bdb89467c8478453b6402", 0x94}, {&(0x7f0000007100)="1f944e5f4b27c6ced8b66bf706114502ad9c84f7532534c7497620abf8f33b129e60beff8cb8ffbc6fb358a8277e29dedc98e68858125c62168d684ce56951ea3ca19773812fecf3327c66bd95fe012abea2edaa68b30e9dde3a59dcfcfc4f481d3508740e70bc90dfeb1507a12460b7d1829f9194b86eb3ed25829738ff30747f69b9eb6a2a9963075a659782d395c81da16502b25758f67dedd2002f6d759b4f41", 0xa2}, {&(0x7f00000071c0)="c17807181bd157daae33f39fe445a367cee48b0e737e510f37d2b80cdb986777c26b4d1fb755203155ac412eee89927d46c11755a1b679716c975362b70bd27c0ea220bb1f7527188c0e0f2ba0cfd269a5fd593ee30d38d21ce54f0f318f9dad7b42feff4c15d1332a4dabd2cb7ba00ef42bc2c5f541efdf4aac595ba24e9bd45657118cef883c434cbf632c9d5ded47c33c", 0x92}], 0x3, &(0x7f00000076c0)=[@rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r17, r22, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r23, r15, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r17, r3]}}, @cred={{0x1c, 0x1, 0x2, {r24, r7}}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}], 0xd0, 0x801}}, {{&(0x7f00000077c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007940)=[{&(0x7f0000007840)="20a30db794ceb0deda498e5768345afb664b5a040d23683765425537e8272640eeba3f237c4616", 0x27}, {&(0x7f0000007880)="d8265891f20f1f55", 0x8}, {&(0x7f00000078c0)="b424542e0ce3db2bd2f4212d1097161cc7a096211974410c0dd2f6a18dc88da5297984b9e23621a120176287fdf9e12fa1cf651e", 0x34}, {&(0x7f0000007900)="f3", 0x1}], 0x4, &(0x7f0000009d80)=[@rights={{0x18, 0x1, 0x1, [r22, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r14, r4]}}, @cred={{0x1c, 0x1, 0x2, {r24, r19, r29}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r21, r9, 0xffffffffffffffff, r18, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r20}}}, @cred={{0x1c, 0x1, 0x2, {r31, 0x0, r20}}}], 0x110, 0x41}}, {{&(0x7f0000009ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a000)=[{&(0x7f0000009f40)="e75067fc4eef724e071fe695ea1fbd5401f612e21f7058e43ee45d518f14aa76e18a4e4f880ebbee561b8e6b4ca1eb5411de331d1709fe6c04f1a2664ea384a2e68c53109b5095f88285219ab5efbdc82bb1ef8dd51b25a2187945c2ddda53da10907705fcd5d0879463543bb45ce8cf086ab4efed92a0c1fcbd84cebbe09a4d9e6021826ba6c547af99a943763c0e4dbbc799d8769270a0ce2a97", 0x9b}], 0x1, 0x0, 0x0, 0x40800}}, {{&(0x7f000000a040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a140)=[{&(0x7f000000a0c0)="f2be10db80159d0d673ab02a780e2da99b3b99ce3efc1504ab22cad26b5cf6dd8d7f82f9dcfd9b6be702ffbdc186eecd3f1d85f499e319a7a911793a3f19c654df3504d14fab243a59337f63c97e46d49cb49e7256e0eaeff56f3a3b27d176307aa057f9b882be35d966e244f9601fcd6970a12a7299c5ea", 0x78}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f000000a180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000a400)=[{&(0x7f000000a200)="0b8e0408db62541acd47ae3fff2d6279b5e033324ad963454dab01908bda", 0x1e}, {&(0x7f000000a240)="25b1111c2a6148", 0x7}, {&(0x7f000000a280)="4b9f0543ac1af8c2bda98638d0258e5ff50a96bc1573a3eed0b10411126252fc7ab948a8db1826549623dd7a42799397edc611e6691ad9dff6dc170587b813b49a6632079e5267de410720cc335e4ab199dac17a947713ad0c5c705069c432e447a1110a63229eddd79ba2d834edb159b01793fedd96f97812f67aed24f7bf81b3e4b94143cb7957e8be78e19485b9c10a27d5ae3df8e04d548f138a61aadd19f77577e2dd5e022d2f", 0xa9}, {&(0x7f000000a340)="f6c02d5d4ce90bea6b7cc6c00113825774e444efe3a6a40812df46ccd3d26b001274d9d9b9416bbdd9b624468b2061af561475501489794bb377efcde9662cf268c44429398e4fb67135a4364fc0b6250431a2bcdfc3a9f2fcd57329a2b4837804cd3a23369eb0a09442137a47df443b288eeeba11e4976cd83b16bc671673e2eb663c638cf1be447daca0bab7ea5e92d62a499c", 0x94}], 0x4, &(0x7f000000a440)=[@rights={{0x14, 0x1, 0x1, [r16]}}], 0x18, 0x44885}}], 0x8, 0x800) 00:01:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x80000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions}], [{@obj_type={'obj_type', 0x3d, ').-\'!'}}, {@subj_type={'subj_type', 0x3d, '\xc0.#]'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@seclabel}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ',$!%\\'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--:*-@!-p-%\\'}}]}}) r1 = pidfd_getfd(r0, r0, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0x20000, 0xae) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.numa_stat\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x2}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4094}, 0x81) io_uring_register$IORING_UNREGISTER_RING_FDS(r4, 0x15, &(0x7f0000001b00)=[{0x9, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/89, 0x59}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/75, 0x4b}, {&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000001780)=""/1, 0x1}, {&(0x7f00000017c0)=""/200, 0xc8}], &(0x7f0000001980)=[0xfff, 0x4, 0x6, 0x9]}, {0x1, 0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/191, 0xbf}], &(0x7f0000001ac0)=[0x0, 0x1, 0x2]}], 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000001b40)) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001c00)={'wlan1\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001c40)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001cc0), 0x400802, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000001dc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x6678f793, 0x45}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x46}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x2040080) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r5, 0x80047210, &(0x7f0000001e00)) writev(r5, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="83ff83cebf5d1315ee401fbd6f0044eac3abaf1682d7c638b4478a8126de01", 0x1f}, {&(0x7f0000001e80)="aa28f9", 0x3}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001f00)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000001f80)={r10, 0x1, 0x8001}) 00:01:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x8, 0x80000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "dd8b69d8c5f2b6b342394b8a26f0fdd39115b69387a8e3d0b2978350f1c09aad", 0x4, 0x10, 0x6, 0xc1, 0x4, 0x2, 0x8, 0x9}) r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="a3fdfdf85958649f94319a8fc348207db34d892078cfa46235f7c312d9e331118da56d9e2dc45bffa18aa45aa548aeb65f26e3c742881781a05432aaf1ad7b895388f1f17863a3b8", 0x48}], 0x1) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000180)={0x100000001, r1, 0x1}) sendmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="e3444468b72c2b651b100c9237566248f7443bce6ecbb38732b2282634e61b89a502f623a5b041c138dffbbfb94fa7d76b2234789103e33babf20f315813bd32877985cb1981f0ffad7b07a73b7abff110d02e2cb656d0088510c7eaef4daf519d7dc19a4ee661fa966761a9c0dba39fc99239f2277536865599788ba945f491e9c567b48ff8b655e17c1c8ac401ecfe74b97318a1d42da7381e7d", 0x9b}, {&(0x7f0000000340)="f6043225d791209566f58b59d46eb581277cf1aa19fe32817525d0fe1e428ee52c98e756a9a1d3a31858c8967e464a47614f858407e1501a99ddc1246805ba2dceb192a9a069d0a977232c4ac4e9437de087e8a338b63d5c713b9ff52f883922f4729c9d6849d4477c13e5e21d06ff3aabe7517ae4074d85313d41347f2531f7d647b457c7de03e146984d20c48e3a2f5f2c8036cc6a2fde8e6b2b4c1a3cac1bf5779ab1b88d544561e62320", 0xac}, {&(0x7f0000000400)="aa84389ea1d707e333fb30914ea562876e80e4a7d1719bd8c46458d0754f13f174d638636b03103bcf9bcf3c27cb8741831f0280ad0dcd311fca41013bd87bb7f9510d26c751d08c54ea6c0823b66714ebf1e9d206cf29ab297d1077eab50006846d90b13d41fb63ba3d5c2b1d07898c1fd3473a55b648f3fcbe6b3072972ded3254c5a7393538fab1f67a2595ac2f37296f40c74d9425c398bd97daba7dc06959c2004b216ce9894e5cc5ad4cc3938da5b2d74bfa7d1ce84fe917a83d22f4e438c47e17f643b0f88ba6a2f6ad25a51d81dbff19fc6b91", 0xd7}, {&(0x7f0000000500)="b92e32ade3c9e926d34d43370cbc0d45c1aa685edc56847ecff1db036c7f4b53bbc2ce494b12c186c4fb775709cc288f8835d77729cb5746687de20a8f340f9817419ee1dcb9eab67728e3a0df668c4b960bf89c83f90dfd7b3a5a8ea9c17d90d4af37e784d6e95b8a24b5259ed0145b7634106d308f742cd887ac936b517c5398e810caf1e1d3dc02b90033867f7c3102213ed5a44db6d50a0e72d78fe2c4b5d3c38dc7c76530be9cd97347debe29831304a8fe4072e2c33d8b0eeec431b007d7f7411f70302427e4f93b6536faf03ff6b558700f6d605ef4", 0xd9}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="a2eef1d049db72a82ed829c9350029c4eaf95b056b81ee22a866bd5f461a1948464634c1b418157acdbb9781c333573dbd24a4201aee05bef7cc82d8f2b1e3b6c9e9e073cf3f9e56845a5d64601e25efbfeb642148d19f4cdaffa98cd4ef811ea9072c3f2dff2b0ba8afdf4fc6159b0c98414f334ac06eec636ade3afda46aa9d88d4b797ef6ec713643d201b05d7f60296d2148cb21bfb1949b6e83ad29d72e01a1c83a4b60005a3e674452765e", 0xae}, {&(0x7f00000016c0)="a1b406121ca2faddc6deb6ba22d9cd574843056bd0a93ee2223de78ca76bafacce5fada3cb79c96e8daa8407ed1f0f0d7cf8463b0ccc4a199a073c56c1b7a5a4659abf16be8ced69c3b55da055974c5df540def86bbe22039f0db30c9f1abefd9e9bdee70c8dd6819e931dae38", 0x6d}, {&(0x7f0000001740)="bf58", 0x2}], 0x9, &(0x7f0000001840)=[{0xe0, 0xff, 0x6027, "66504e6e935889a923b898981e7c33d9d35122ec0380a4af8fa3f513202a18720f7159b0ace1b0629f49272f043dd42d13afb71aa77cb86928637734860bf42834dbdca07baa9c63a13911890ef085ebcf494bceee8c3637bd112a2db21723892e6c10bb627ea9e7816d76c2f61037b1a27e7e553fdee06d9a893cd9e196f9eb12ae8a36dfcc24c6c77ba9b640f4fe4fc5de513a4a8c4a4c1633b6441d2a9d635fe487590470795d4c741792c477584210e577d0167b2393834f3d2790155f4dda00153f8192fbd3eb55a4"}, {0x100, 0x111, 0x200, "cab9b5b9b8b65f45cf019768742c74350aa173e64e25dd1974926522e260f98224caae5ad87e785eed6efe71ddbe8088578ddacd408d005fdd9a83db8c00d96e5d9eb3f8610c83525837dcede5a93bcc28a1d552970112fa624e81198888d6aae563c90d1129604240ae02d2608064dbfe8442acbe7bbbcda8404a56aa5c132c6096f977cfadb311a0d9d507439b716528e9a1c7f317928af3c9cdc39415c0e20905a75d35ae5a327f8342cb5855e96bb45d1ca8e5e10ed626ea3eba32e5bf1cebdb638741f88f27480f34cab5a429c648f081dc8fd169a41b5a4b55bd9cd77229baccd441ffe6bf2464d097"}, {0x70, 0x11, 0x9ee, "53a6c5e47231015d12df401b9a71dc7d03904f4ca7ec92821000f965b09faad64b966a5bc1b10d23921d858bbc3f0c2f91700a7d8a11e9be685476be99f93a488b78c5bddf18448072a527bf769c26714450b5370eb336005657"}], 0x250}, 0x11) r3 = accept$nfc_llcp(r0, &(0x7f0000001b00), &(0x7f0000001b80)=0x60) r4 = dup(r3) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10100, 0x0) sendmsg$kcm(r6, &(0x7f0000003380)={&(0x7f0000001c00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="ccdeb4e71e2f059a64227d6f76c52382532cd661738388462f3b5c72d40d539418d4512ef1d5360b01c7de36dd8122bd25edec96327d7af7925b03b941da6184591bae8fa6f5f2d3886b06b73c45bef397318fcb51379862a2e226d7ea4cf1995af83460d6c244635938113a20cb8caceddbb79e06de8fe179c216c78fdb9c63daa3d6a03b9d5dc5952604dabc0fc7a835c99fe80a75c79ca2b7dc450c939e00da4f114e7db3c4989a0e79c91d7399a835bd830c872d7cf9f9c2f0e3da3c80f0c36ceeb6b59c1c63e12c6a2b65bac1904dae0bba2c5011834891beb893a941bd0777f22e882f6f035d305b70c5a26b82a777786d7b", 0xf5}, {&(0x7f0000001d80)="b7d41bb9c370435a0210919e199d38c3c0dee16b469068c2ca1e76b5fa1892531b", 0x21}, {&(0x7f0000001dc0)="4621aa864b60", 0x6}, {&(0x7f0000001e00)="b6c33749029cddd7b00bd7d6c592cce9be7e775557713b4909e2b9b79cbc9949431d54cc999e9e2aa7034a25210fc52231e9bba04b001c781e4fc39af4673e2584b61ba46e3b7bc056004fb602de166eace82fa1146bf7fa3cb6680f751db02e2e269f164478bbf155238de4b632a80ae0b9b810eae4a0b12e3982750a0b9ececa9a2b6c3ac248ca0b645b5b588edaa7ce5e7174f462208f02e6cba993cf624da2c8eed576c5813327e36c83467deeb01b4dbc0eb7780095c17b739d7041283fb8", 0xc1}, {&(0x7f0000001f00)="77222ec2103453a7c5df47a446c9693da5bcd336828283c727ea1e953bf3ad4729186b6ffa7ff6900367e8ec7be7fcbabecf652234692f7f5f6dad52eafb002f7318d122397ac8a0fc710f81561482b5fb46b6f1cc7db510b740b0ff70f277060e4174210558fae949320779d6270e4f8da461de4b9ccf29da092df527cb4ede1dbb76e19ba1a2ef7056dac1aecae6", 0x8f}], 0x5, &(0x7f0000002040)=[{0x10, 0x119, 0x4}, {0x68, 0x118, 0xfff, "fb0c4f2da925b8fa19fdba9552da7ca89246d99efdb3412417a220e67021d0b304d55dd5662d3c0e9211ad94bca5be5390b9659deb31b8aa852f83eb1bafd3a76131d541dc8442b1ec3d545ccf8abd0f59e7b98c0e"}, {0xc8, 0x10f, 0x0, "3c3c584b9e0654af096bbc2ec161110ea2b9145dfb68df6378b76eda47d02bb8414a34714b1234ec6f380cf3a8f0eb43637fb91c8508dec92824e93420e3c4b7de8a199afd646d4392ed2cac7b64f7813f932af93ef15971b3106c0c585c4f242d8924bc2d1091aa4b21c804e564605b0b7ae74ba4b29ae7ed31f9ebf1460e66eda0900346877be7cc892301978c21ed022d70179085e513e8f3dfb8c194ebc1deb6d41b8e6a1c0d4168bb93515bd6b277"}, {0x78, 0x104, 0x0, "989cff9db758680a88b9538d24331a3f3533bcc41a43fbe18c82d2ab4a0ed103950b5bc132a62711851ad3cd157c29c0a183be49c4115f03687b9a8629a72faa7f5c6e744202f19946c6f1cdc7b2446349dfdfbb48db27163832c1eaccb3873925"}, {0x68, 0x10d, 0x8, "57dbd7fedd2d9bd44b10ad811414000a6334b93f1a8c5c6e89e16e6938d3c5ec81a0247ff69b5662281fb358520ab5fcbab41cefbcafb79e471fdbcf40075b971770e4a38edbe0164c17a7b9f721bdd9d3638d38"}, {0x1010, 0x1, 0x3b, "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"}, {0xb8, 0x102, 0xfffffffc, "d87ca469665cbafcea2412256223594e087bc988d6a61bad514746f65c02b8b351ec5f5a69013132b34d7049763e7b1537e07f937706736ae23c7cca215e6438def566e640cb53119cb88f63d163c4312b6119d968b6409046e0daa2ac93b85b55293bec93af203ca2e1f72d4280dfb10fec20836b4ad3a7b7e2e5461696501498d86451c542661ba5e9a8e0e9f83f44cdd5097d5cabaadac011fabb8493770859eca1e2"}, {0x58, 0x10b, 0x42, "e5ac9b4450a34b268aa4b32aa57c305e7b3576c57b15ebbe7e13e04cbd60f05315cfafe920af63783b7cc6669c1912b9a5f091f43f099ed44a3d9b1189f40d390bd56314"}], 0x1340}, 0x4040810) sendmsg$nfc_llcp(r0, &(0x7f0000004980)={&(0x7f00000033c0)={0x27, 0x0, 0x1, 0x6, 0x80, 0xfc, "c95d8da2dfe8b7ae412101ef9c116351586faacf63407a08dc251bd341247f651078f041dab941acc7a0ada689e8a054509e8e2698053dc8c22cb97d96946e", 0xf}, 0x60, &(0x7f00000047c0)=[{&(0x7f0000003440)="f2300d4100e7bf796aae", 0xa}, {&(0x7f0000003480)="1104c44b8186270693670aee8e1b57169e9a944a83d47bd2801121d2ecc70a3f9cb8db0906d33204b65c8b0764f56c9ed408f3fc87d1d6bd6dbc31f9a7e8fc1163a978c73a0a6d24ff225a1b981035202c3fde9badb4b7fa313638baa36db0b6b3c09e5145", 0x65}, {&(0x7f0000003500)="d14c502dbf78bd", 0x7}, {&(0x7f0000003540)="16e6c5bdba526444adfc088a02e96ad1d3fbac3e5cad574c1140db0bb3945689df9bc2fb2d16238c2cb32d9fce26a45bda9258dedf355d8d38389d8819d74b690f3e3a4deebde39cd026000950407233f9ed7327af7b800a9b254be5308f39db2d57a2358327c30ae8f594ab4016fba9b1c5c0ccec0bfaa2591a58af6eac587514730073f39627306b90d6125911dc6d0458637a837f7cfcf759ea41f4c1d97ce601", 0xa2}, {&(0x7f0000003600)="856acb450055745c2269b0364cd9e6a5de97b13c82ebc52fc07f2cfebce4a87fc6bd12b2b54250891bbf11abd5f3b414579d1ecc1e1a2b5347e40a615aac8120047513ba3280ead6778748e4c7448d9daf3976030dc321ca5c608d80b04c0181657ed9a53ccfa2542998801b78566e01dc3da92a5a974ddaa634905b78aed6e4d9ddb5c747b7a086c87f1408f37b0fb98e0677a1fc6317c07e891c975759bf7af847163328c991c8", 0xa8}, {&(0x7f00000036c0)="b34cd94cd6e2ca1ca7a689141377606d6ff343e0250aa475d0761e51b15f84d8", 0x20}, {&(0x7f0000003700)="bc5c0834dfeb61370577d9836643bd36f16c273b34bd81e741729a8f", 0x1c}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="d02c1c909c1542db89b0277fd30da6eca737f23e24c225b877339d082cec98794df887703a25f5d15d8d14d35f4f26ccd68a3e5333a973caf38490264880f3b4f3275ddf59afa673acfc1d2a655fe3246722f73720c02cd01d04d07cb2", 0x5d}], 0x9, &(0x7f0000004880)={0xd0, 0x112, 0x7, "7102392bfbb0c9fb0986a75cd2eb6a3cc2481d95a31056fe2d89f0dd11e39e91ca4fe130209dbf846959be967e552b7761b797b4501eddcaf89c8896ea5779ab881a5a348f7e454f6bf326034bbe0a99659afc8608fd3f1da567963af967b57ba17bc4cde207f40059dc9a8cb57b3bdaa41c92cd2329074dc3df71833d7ed650d8b21b5557aa0b5d6c64b63958500f52b8bd1c45f9769c1a62da236ab7cecdf9d13bc1c57bf30637d967b94ac97e5235ec80e9f95ad3addcf487d3"}, 0xd0, 0x88000}, 0x4040080) bind$nfc_llcp(r2, &(0x7f00000049c0)={0x27, 0x1, 0x0, 0x5, 0x0, 0x4, "28042b7eecb77bf5c98fff2229f7268fb489ab01e27a1a26ae2cfec7e228d7d5dcc5132a5ec03cbd6c1442780828d502166b4bb8e04aead3ff88f6d9e0372e", 0x15}, 0x60) r7 = dup3(r0, 0xffffffffffffffff, 0x0) bind$nfc_llcp(r7, &(0x7f0000004a40)={0x27, 0x0, 0x0, 0x6, 0xfd, 0x5b, "77b98462339003d79e1f7ea7411aeeb467beb7289db9082d717f2571cb719b71fe5d9f827db6177ba6844db250aca737e5b113283e291c332f6a0cf7f5e7d3", 0x28}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000004b00)=@userptr={0x10001, 0x5, 0x4, 0x800, 0x8, {}, {0x5, 0x1, 0x7, 0x1, 0xa7, 0x26, "4668a130"}, 0xffff0001, 0x2, {&(0x7f0000004ac0)}}) bind$nfc_llcp(r5, &(0x7f0000004b80)={0x27, 0x1, 0x1, 0x2, 0x3, 0x1, "c7092f7056f6cb5f7215bfa4997a7334f3f70a9d8eed92be7bc0887bdf010114944c5f32b6a141436b44049bacd29fa3aebeed0a8d1ac1573343874cb15936", 0x25}, 0x60) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000004c00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000004c40), &(0x7f0000004c80)=0xc) 00:01:59 executing program 3: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x5, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000080)={[0x5]}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mq_timedsend(r0, &(0x7f00000001c0)="86fccd3bcb2219e85bfaa90ebc671376b7850192d7eef4047cdb62edca2d6dd4925a357bcb86afabfc4a654252bee257af94216a04af83d977ec5d4f5323130f544414540dd836a70091aedfe6ae22e7d0970a5685cad225200554b8ee9a564629067c669476afb0c49d96ff828a12278a4edd202336b12b99b2ce2b95c5de02d8be712e6296c036d150d4babb5ca2a4770a131f132c806c43c488139616382a340969a7546341cfed7014f8650e0f16738e6fbb1000567398162ff6db5925515a52ecb6d2cf83f3264c344319bb2ce5b2565fd7ede7749e7336b1273fbe5022312ae090a668", 0xe6, 0x7, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)) mq_getsetattr(r0, &(0x7f0000000340)={0x39a, 0xc1, 0x7, 0x62a}, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)) rt_sigtimedwait(&(0x7f0000000640)={[0x5]}, &(0x7f0000000680), &(0x7f0000000700)={0x77359400}, 0x8) timer_create(0x6, &(0x7f00000008c0)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000740)="94e06fe7f740dfd9ce69f78297336f8541b738d29f15da0aff7f02467fb27d2344465caae70d3fd6d5a0b6f867b57529132eb882edf032669b3eed2be1d65268a466", &(0x7f00000007c0)="696bd5d33c5537df6e64575baed2ffe87ceaad80143e54a63ca6cd62867ae10c59195aefc44e6ae71f64ea56f41f93989ebbf6b03e285b0b0a2ee947fe8659955d3ce0f6d91d3c5d2c8dc5f4e65f5d4a13a71d42af1d105540cae52b0caf346e4d94456d0952f458ba8a222d58ac8cc6b87b4a0a4837993596338f7cf7ac676f511d9901b403e48dc8362ed7cb70da338a6f1a449033d8d4b65d39fcb493b8db2d55e746f35d020afe51488979369007424fd64e5137895d7437f1fe6abfc97171e244228be70444906f9dd46bce64ec741c41c699976457298da4010d3de87e9c5f3f4d513d"}}, &(0x7f0000000900)) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, &(0x7f0000000940), 0x0, &(0x7f00000009c0)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x1) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$notify(r3, 0x402, 0x4) clock_gettime(0x3, &(0x7f0000000ac0)) ptrace$getsig(0x4202, r1, 0x100000001, &(0x7f0000000b00)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000b80)={{r3}, 0x0, 0xa00000000000, 0xfc0}) clock_settime(0x0, &(0x7f0000000bc0)) [ 119.962689][ T3055] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 119.965150][ T3055] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 119.967277][ T3055] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 119.969769][ T3055] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 119.971876][ T3055] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 119.973798][ T3055] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 119.976501][ T3054] Bluetooth: hci0: HCI_REQ-0x0c1a [ 120.034857][ T3071] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 120.037123][ T3071] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 120.039233][ T3071] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 120.041585][ T3071] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 120.043543][ T3071] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 120.045964][ T3071] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 120.047999][ T3071] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 120.050272][ T3076] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 120.054259][ T3076] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 120.057668][ T3078] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 120.059834][ T3078] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 120.062250][ T3076] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 120.064400][ T3078] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 120.066973][ T3076] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 120.069024][ T3076] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 120.071018][ T3076] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 120.072942][ T3076] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 120.076236][ T3063] Bluetooth: hci1: HCI_REQ-0x0c1a [ 120.076319][ T3073] Bluetooth: hci3: HCI_REQ-0x0c1a [ 120.094700][ T3058] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 120.097009][ T3058] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 120.103713][ T3058] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 120.105054][ T3065] Bluetooth: hci2: HCI_REQ-0x0c1a [ 120.107693][ T3055] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 120.109799][ T3055] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 120.111668][ T3055] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 120.114132][ T3082] Bluetooth: hci5: HCI_REQ-0x0c1a [ 120.133603][ T3076] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 120.145291][ T3076] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 120.147455][ T3076] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 120.149828][ T3076] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 120.151942][ T3076] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 120.153929][ T3076] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 120.157134][ T3074] Bluetooth: hci4: HCI_REQ-0x0c1a [ 120.347032][ T3065] chnl_net:caif_netlink_parms(): no params data found [ 120.375262][ T3073] chnl_net:caif_netlink_parms(): no params data found [ 120.388817][ T3054] chnl_net:caif_netlink_parms(): no params data found [ 120.426968][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 120.437793][ T3074] chnl_net:caif_netlink_parms(): no params data found [ 120.495206][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.497058][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.499355][ T3065] device bridge_slave_0 entered promiscuous mode [ 120.507763][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.509571][ T3054] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.511732][ T3054] device bridge_slave_0 entered promiscuous mode [ 120.515183][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.517123][ T3073] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.519417][ T3073] device bridge_slave_0 entered promiscuous mode [ 120.521684][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.523557][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.526114][ T3065] device bridge_slave_1 entered promiscuous mode [ 120.528243][ T3074] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.530040][ T3074] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.532338][ T3074] device bridge_slave_0 entered promiscuous mode [ 120.534766][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.536509][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.538617][ T3082] device bridge_slave_0 entered promiscuous mode [ 120.542283][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.544176][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.546526][ T3082] device bridge_slave_1 entered promiscuous mode [ 120.548505][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.550389][ T3054] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.552784][ T3054] device bridge_slave_1 entered promiscuous mode [ 120.559087][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.560989][ T3073] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.563140][ T3073] device bridge_slave_1 entered promiscuous mode [ 120.567938][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.569809][ T3074] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.572134][ T3074] device bridge_slave_1 entered promiscuous mode [ 120.576698][ T3063] chnl_net:caif_netlink_parms(): no params data found [ 120.599504][ T3065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.604310][ T3065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.613375][ T3054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.625524][ T3074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.628933][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.633919][ T3054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.639968][ T3073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.646246][ T3074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.652339][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.660047][ T3073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.663337][ T3054] team0: Port device team_slave_0 added [ 120.665912][ T3065] team0: Port device team_slave_0 added [ 120.680013][ T3073] team0: Port device team_slave_0 added [ 120.682479][ T3074] team0: Port device team_slave_0 added [ 120.684480][ T3065] team0: Port device team_slave_1 added [ 120.686827][ T3054] team0: Port device team_slave_1 added [ 120.692230][ T3082] team0: Port device team_slave_0 added [ 120.694259][ T3073] team0: Port device team_slave_1 added [ 120.703828][ T3074] team0: Port device team_slave_1 added [ 120.712010][ T3082] team0: Port device team_slave_1 added [ 120.719038][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.720891][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.727694][ T3073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.731121][ T3063] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.732977][ T3063] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.735222][ T3063] device bridge_slave_0 entered promiscuous mode [ 120.737558][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.739291][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.746564][ T3073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.758225][ T3054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.760187][ T3054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.772691][ T3054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.777675][ T3054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.779422][ T3054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.791662][ T3054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.795096][ T3063] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.796911][ T3063] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.799176][ T3063] device bridge_slave_1 entered promiscuous mode [ 120.804468][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.806491][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.813281][ T3065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.820351][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.822189][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.829236][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.836348][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.838208][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.845222][ T3074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.848587][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.850322][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.857203][ T3065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.860520][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.862264][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.869489][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.878958][ T3063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.885217][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.887031][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.893618][ T3074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.907189][ T3063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.955621][ T3054] device hsr_slave_0 entered promiscuous mode [ 120.994966][ T3054] device hsr_slave_1 entered promiscuous mode [ 121.085585][ T3073] device hsr_slave_0 entered promiscuous mode [ 121.124888][ T3073] device hsr_slave_1 entered promiscuous mode [ 121.164798][ T3073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.166843][ T3073] Cannot create hsr debugfs directory [ 121.225654][ T3074] device hsr_slave_0 entered promiscuous mode [ 121.264822][ T3074] device hsr_slave_1 entered promiscuous mode [ 121.304710][ T3074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.306730][ T3074] Cannot create hsr debugfs directory [ 121.315062][ T3063] team0: Port device team_slave_0 added [ 121.365915][ T3082] device hsr_slave_0 entered promiscuous mode [ 121.394812][ T3082] device hsr_slave_1 entered promiscuous mode [ 121.434604][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.436704][ T3082] Cannot create hsr debugfs directory [ 121.442066][ T3063] team0: Port device team_slave_1 added [ 121.485626][ T3065] device hsr_slave_0 entered promiscuous mode [ 121.524910][ T3065] device hsr_slave_1 entered promiscuous mode [ 121.564597][ T3065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.566561][ T3065] Cannot create hsr debugfs directory [ 121.635410][ T3063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.637293][ T3063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.643810][ T3063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.648585][ T3063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.650339][ T3063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.657094][ T3063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.735940][ T3063] device hsr_slave_0 entered promiscuous mode [ 121.775000][ T3063] device hsr_slave_1 entered promiscuous mode [ 121.814590][ T3063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.816756][ T3063] Cannot create hsr debugfs directory [ 121.846260][ T3054] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.887232][ T3054] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.925802][ T3054] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.970503][ T3054] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.014831][ T3078] Bluetooth: hci0: command 0x0409 tx timeout [ 122.036427][ T3065] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 122.086277][ T3065] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 122.115284][ T3065] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 122.155410][ T3065] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 122.164922][ T3078] Bluetooth: hci4: command 0x0409 tx timeout [ 122.164943][ T3076] Bluetooth: hci5: command 0x0409 tx timeout [ 122.166562][ T3078] Bluetooth: hci2: command 0x0409 tx timeout [ 122.168116][ T3076] Bluetooth: hci3: command 0x0409 tx timeout [ 122.169735][ T3078] Bluetooth: hci1: command 0x0409 tx timeout [ 122.218410][ T3082] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 122.273778][ T3082] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 122.317288][ T3082] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 122.357310][ T3054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.362461][ T3054] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.385781][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.387941][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.391456][ T3082] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 122.437105][ T3065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.442189][ T3065] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.450794][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.453201][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.456480][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.458808][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.461071][ T2520] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.462951][ T2520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.472218][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.475198][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.477478][ T2520] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.479321][ T2520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.481792][ T2520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.506316][ T3073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 122.556114][ T3073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 122.607619][ T3063] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.645757][ T3073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 122.695749][ T3073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 122.751465][ T3054] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.754073][ T3054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.761785][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.764221][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.767571][ T3124] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.769481][ T3124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.771511][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.773929][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.781683][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.784080][ T3124] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.785941][ T3124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.789269][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.791671][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.794140][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.801351][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.803834][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.808934][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.811283][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.813672][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.820698][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.823126][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.826435][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.829018][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.831295][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.838868][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.842676][ T3065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.847559][ T3065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.856467][ T3063] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.891321][ T3063] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.950715][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.953024][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.955677][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.957992][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.960024][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.962326][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.981726][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.984102][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.987357][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.989757][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.994050][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.001927][ T3074] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.046336][ T3063] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 123.095020][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.097179][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.099280][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.102599][ T3074] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.127061][ T3074] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.174128][ T3082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.177078][ T3082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.189312][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.191600][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.194436][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.196400][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.198873][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.201177][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.203370][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.205406][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.208069][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.210584][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.213091][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.216586][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.220794][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.223247][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.226028][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.228296][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.230623][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.232878][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.250443][ T3065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.252376][ T3074] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.295096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.297353][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.299483][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.301597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.303547][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.306196][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.308157][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.311656][ T3054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.331699][ T3063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.355687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.357994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.360844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.362817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.375870][ T3073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.380298][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.390226][ T3065] device veth0_vlan entered promiscuous mode [ 123.395647][ T3065] device veth1_vlan entered promiscuous mode [ 123.402236][ T3074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.407898][ T3063] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.414847][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.416896][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.418924][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.421139][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.423475][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.427221][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.429372][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.431725][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.434035][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.437052][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.439384][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.441254][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.443250][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.446511][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.448790][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.450653][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.452695][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.455581][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.461525][ T3073] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.470951][ T3082] device veth0_vlan entered promiscuous mode [ 123.474031][ T3074] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.481956][ T3065] device veth0_macvtap entered promiscuous mode [ 123.487729][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.489887][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.492010][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.494385][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.498391][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.500501][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.502885][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.511002][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.512881][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.515105][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.517370][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.519680][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.521813][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.523903][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.526775][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.528997][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.530877][ T3131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.533026][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.535578][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.537840][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.539581][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.541654][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.543905][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.546511][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.548907][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.551326][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.553749][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.564658][ T3082] device veth1_vlan entered promiscuous mode [ 123.566600][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.568843][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.570957][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.573048][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.575637][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.577832][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.579925][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.582117][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.584463][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.587206][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.588995][ T3131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.591048][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.593483][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.596259][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.598659][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.600893][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.603158][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.606230][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.608504][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.611242][ T3065] device veth1_macvtap entered promiscuous mode [ 123.613325][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.616104][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.627089][ T3073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.644512][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.650096][ T3074] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.652657][ T3074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.656722][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.659142][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.661530][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.664086][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.668026][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.670451][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.672819][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.675695][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.677966][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.680327][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.682655][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.685142][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.687472][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.689723][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.692059][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.694311][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.696737][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.699005][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.709065][ T3082] device veth0_macvtap entered promiscuous mode [ 123.717993][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.721610][ T3065] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.724121][ T3065] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.727838][ T3065] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.730038][ T3065] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.741374][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.743751][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.746306][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.748650][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.751269][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.753456][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.760100][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.762663][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.767870][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.770148][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.773447][ T3082] device veth1_macvtap entered promiscuous mode [ 123.779882][ T3054] device veth0_vlan entered promiscuous mode [ 123.783514][ T3063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.788473][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.790803][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.798285][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.806766][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.814375][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.818481][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.826963][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.839069][ T3054] device veth1_vlan entered promiscuous mode [ 123.857514][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.859875][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.862035][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.864336][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.868362][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.871009][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.873989][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.879008][ T3082] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.881308][ T3082] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.883494][ T3082] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.887487][ T3082] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.899152][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.901541][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.905688][ T3097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.907713][ T3097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.916095][ T3097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.918246][ T3097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.923057][ T3054] device veth0_macvtap entered promiscuous mode [ 123.927396][ T3074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.929276][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.931473][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.933605][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.937158][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.939458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.941361][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.948913][ T3073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.953376][ T3054] device veth1_macvtap entered promiscuous mode [ 123.966173][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.968509][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.970711][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.972709][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.975156][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.977553][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.980080][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.982007][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.983899][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.986684][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.002065][ T3063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.021353][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.023389][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.039470][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.040720][ T3097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.042126][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.044117][ T3097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.050429][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.053150][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.057464][ T3054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.059870][ T3074] device veth0_vlan entered promiscuous mode [ 124.063185][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.065739][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.067826][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.069956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.072279][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.074608][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.076680][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.078909][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.085546][ T3078] Bluetooth: hci0: command 0x041b tx timeout [ 124.090037][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.092739][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.097141][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.099797][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.102879][ T3054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.107904][ T3074] device veth1_vlan entered promiscuous mode [ 124.118200][ T3074] device veth0_macvtap entered promiscuous mode [ 124.121243][ T3074] device veth1_macvtap entered promiscuous mode [ 124.124707][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.126898][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.129499][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.131872][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.134331][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.137138][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.139417][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.141727][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.146546][ T3054] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.148813][ T3054] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.151047][ T3054] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.153241][ T3054] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.166095][ T3073] device veth0_vlan entered promiscuous mode [ 124.169953][ T3073] device veth1_vlan entered promiscuous mode [ 124.178973][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.181610][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.184065][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.199780][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.202388][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.206292][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.209567][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.216622][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.218922][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.221235][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 00:02:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x80000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions}], [{@obj_type={'obj_type', 0x3d, ').-\'!'}}, {@subj_type={'subj_type', 0x3d, '\xc0.#]'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@seclabel}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ',$!%\\'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--:*-@!-p-%\\'}}]}}) (async, rerun: 64) r1 = pidfd_getfd(r0, r0, 0x0) (rerun: 64) openat(r1, &(0x7f0000000200)='./file0\x00', 0x20000, 0xae) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.numa_stat\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x2}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4094}, 0x81) io_uring_register$IORING_UNREGISTER_RING_FDS(r4, 0x15, &(0x7f0000001b00)=[{0x9, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/89, 0x59}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/75, 0x4b}, {&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000001780)=""/1, 0x1}, {&(0x7f00000017c0)=""/200, 0xc8}], &(0x7f0000001980)=[0xfff, 0x4, 0x6, 0x9]}, {0x1, 0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/191, 0xbf}], &(0x7f0000001ac0)=[0x0, 0x1, 0x2]}], 0x2) (async) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000001b40)) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001c00)={'wlan1\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001c40)={0x0, 0x0}) (async, rerun: 64) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001cc0), 0x400802, 0x0) (rerun: 64) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000001dc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x6678f793, 0x45}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x46}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x2040080) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r5, 0x80047210, &(0x7f0000001e00)) writev(r5, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="83ff83cebf5d1315ee401fbd6f0044eac3abaf1682d7c638b4478a8126de01", 0x1f}, {&(0x7f0000001e80)="aa28f9", 0x3}], 0x2) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001f00)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000001f80)={r10, 0x1, 0x8001}) [ 124.225265][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.228147][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.230836][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.233015][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.241945][ T3073] device veth0_macvtap entered promiscuous mode [ 124.244774][ T3078] Bluetooth: hci1: command 0x041b tx timeout [ 124.245624][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.249029][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.251492][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.254157][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.257194][ T3055] Bluetooth: hci3: command 0x041b tx timeout [ 124.257220][ T3078] Bluetooth: hci2: command 0x041b tx timeout [ 124.258737][ T3076] Bluetooth: hci5: command 0x041b tx timeout [ 124.260204][ T3078] Bluetooth: hci4: command 0x041b tx timeout [ 124.263050][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.266638][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.269705][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.275685][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.277955][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.280273][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.282552][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.285207][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.288099][ T3073] device veth1_macvtap entered promiscuous mode [ 124.293439][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.311457][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.314322][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.318180][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.320848][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:02:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x80000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions}], [{@obj_type={'obj_type', 0x3d, ').-\'!'}}, {@subj_type={'subj_type', 0x3d, '\xc0.#]'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@seclabel}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ',$!%\\'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--:*-@!-p-%\\'}}]}}) r1 = pidfd_getfd(r0, r0, 0x0) openat(r1, &(0x7f0000000200)='./file0\x00', 0x20000, 0xae) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.numa_stat\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x2}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4094}, 0x81) io_uring_register$IORING_UNREGISTER_RING_FDS(r4, 0x15, &(0x7f0000001b00)=[{0x9, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/89, 0x59}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/75, 0x4b}, {&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000001780)=""/1, 0x1}, {&(0x7f00000017c0)=""/200, 0xc8}], &(0x7f0000001980)=[0xfff, 0x4, 0x6, 0x9]}, {0x1, 0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/191, 0xbf}], &(0x7f0000001ac0)=[0x0, 0x1, 0x2]}], 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000001b40)) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001c00)={'wlan1\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001c40)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001cc0), 0x400802, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000001dc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x6678f793, 0x45}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x46}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x2040080) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r5, 0x80047210, &(0x7f0000001e00)) writev(r5, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="83ff83cebf5d1315ee401fbd6f0044eac3abaf1682d7c638b4478a8126de01", 0x1f}, {&(0x7f0000001e80)="aa28f9", 0x3}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001f00)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000001f80)={r10, 0x1, 0x8001}) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) (async) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x80000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions}], [{@obj_type={'obj_type', 0x3d, ').-\'!'}}, {@subj_type={'subj_type', 0x3d, '\xc0.#]'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@seclabel}, {@permit_directio}, {@subj_type={'subj_type', 0x3d, ',$!%\\'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '--:*-@!-p-%\\'}}]}}) (async) pidfd_getfd(r0, r0, 0x0) (async) openat(r1, &(0x7f0000000200)='./file0\x00', 0x20000, 0xae) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/mdstat\x00', 0x0, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) (async) openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.numa_stat\x00', 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_LEAVE_OCB(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x2}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4094}, 0x81) (async) io_uring_register$IORING_UNREGISTER_RING_FDS(r4, 0x15, &(0x7f0000001b00)=[{0x9, 0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000440)=""/89, 0x59}, {&(0x7f00000004c0)=""/174, 0xae}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/75, 0x4b}, {&(0x7f0000001600)=""/112, 0x70}, {&(0x7f0000001680)=""/33, 0x21}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000001780)=""/1, 0x1}, {&(0x7f00000017c0)=""/200, 0xc8}], &(0x7f0000001980)=[0xfff, 0x4, 0x6, 0x9]}, {0x1, 0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/191, 0xbf}], &(0x7f0000001ac0)=[0x0, 0x1, 0x2]}], 0x2) (async) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000001b40)) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001c00)={'wlan1\x00'}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000001c40)) (async) openat$full(0xffffffffffffff9c, &(0x7f0000001cc0), 0x400802, 0x0) (async) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f0000001dc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x6678f793, 0x45}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x46}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x2040080) (async) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r5, 0x80047210, &(0x7f0000001e00)) (async) writev(r5, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="83ff83cebf5d1315ee401fbd6f0044eac3abaf1682d7c638b4478a8126de01", 0x1f}, {&(0x7f0000001e80)="aa28f9", 0x3}], 0x2) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001f00)) (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000001f80)={r10, 0x1, 0x8001}) (async) [ 124.328655][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.333655][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.338867][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.346213][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.350932][ T3074] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.353262][ T3074] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.356315][ T3074] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:02:04 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x630f87d10ed6ca8b) [ 124.359446][ T3074] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.389653][ T3183] fuse: blksize only supported for fuseblk [ 124.394923][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.397247][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.399421][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.401806][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.404314][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.409228][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:02:04 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) (async) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) (async) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x630f87d10ed6ca8b) [ 124.421543][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.424467][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.424478][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.424489][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.424498][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.424508][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.424516][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.424526][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.445290][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.451559][ T3063] device veth0_vlan entered promiscuous mode [ 124.453585][ T3185] fuse: blksize only supported for fuseblk [ 124.462522][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:02:04 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) (async) faccessat2(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x630f87d10ed6ca8b) [ 124.470807][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.473266][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.476408][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.479196][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.481278][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.485079][ T3073] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.487336][ T3073] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.489590][ T3073] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.491920][ T3073] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.498942][ T3188] fuse: blksize only supported for fuseblk 00:02:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000004480)="eb04ebe72efd4666735bc331f7b65a692ceb74350769e93a6baf33fd4c106feeb2603e9636abafb9543277767b02f049d3cddb939e238b25521ab216c57c917add0af6866288a26d35504b5c62dbefe9a3db071346d4c446e427c0fba8550a46d0e6966940b643783777017a30bf20d5b0d1ba5bb384704527da6e71f68fd6a7f4f3b7aa73a0015d", 0x88, 0x88c4, &(0x7f00000008c0)={0xa, 0x4e24, 0x5765, @remote, 0x99a}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x234}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r5 = socket(0x1, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000440)=[{&(0x7f0000002d80)=""/108, 0x6c}], 0x1, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/3, 0x3}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000004600)=""/239, 0xef}, {&(0x7f0000002a40)=""/17, 0x11}], 0x9, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/190, 0xbe}, {&(0x7f0000004540)=""/147, 0x93}], 0x2, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002f80)=""/154, 0x9a}, {&(0x7f0000003040)=""/54, 0x36}, {&(0x7f0000003080)=""/125, 0x7d}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/151, 0x97}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x6, &(0x7f00000042c0)}}], 0x4, 0x20, &(0x7f0000004440)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(r7, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf254b00000008007700080000000a00f5000eb147535c78000008009e000a1000000800000000000000"], 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x61}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x44}}, 0x0) [ 124.516712][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.518936][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.522047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.528802][ T3063] device veth1_vlan entered promiscuous mode [ 124.542575][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.544835][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.547315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.549534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.551727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.571567][ T3063] device veth0_macvtap entered promiscuous mode [ 124.581019][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.583351][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.593806][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.597327][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.599826][ T3131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.605682][ T3063] device veth1_macvtap entered promiscuous mode [ 124.611586][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.614289][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.617950][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.620694][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.623238][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.626268][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.628777][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.631330][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.633812][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 124.636836][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.640261][ T3063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.644173][ T3191] device vlan2 entered promiscuous mode [ 124.663868][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.667106][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.674949][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.677199][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.679292][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.681637][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.683984][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.693678][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.696672][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.699234][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.701902][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.704412][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.709486][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.712034][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.715354][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.717964][ T3063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 124.720720][ T3063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.724436][ T3063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.730629][ T989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.732785][ T989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.751331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.753834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.756604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.763487][ T3063] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.767338][ T3063] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.769526][ T3063] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.771650][ T3063] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.783476][ T3097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.787019][ T3097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.792908][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:02:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x8, 0x3, 0x10001, 0x28, 0x6, 0x3}) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f00000000c0)) (async) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) (async) sendfile(r0, r0, &(0x7f0000000240)=0x3, 0x6) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) finit_module(r1, &(0x7f00000002c0)='([/:\')/!\'\x00', 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_VLANID={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40044041}, 0x40b0) (async, rerun: 64) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0xc560a000) (rerun: 64) faccessat(r0, &(0x7f0000000540)='./file0\x00', 0x140) (async) ioctl$TIOCNXCL(r0, 0x540d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, &(0x7f0000000580)="f82d5f74b7a1a82793118e425dd73f3712d577d87be6c49a235cc5039899daf037ab481fa9a82ff45aa633121f693f08503303d542d68cdb831afd709f322734e6292a5e3b5473e9236174367e5892c9ed378af31507d400f371e3c25ebbf1b4f782bbfd26a0ce7dfa5784149f32762fb7c08aaa6ff1d37e9a2371c21146abd4370a8fc9338945ed7fe94aa63e726c9d04", &(0x7f0000000640)=""/22}, 0x20) (async) r4 = accept(r0, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000740)=0x80) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xec, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000}, 0x4085) r5 = syz_open_dev$vcsn(&(0x7f0000000940), 0x7f57, 0x420081) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000980)={"5f2464a84fbee532bf11a9ae2f8bf61907298ed53d004a56ce78deab741a76e0", r5}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80), 0x440200, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000bc0)={&(0x7f00000009c0)="02d28ee132cb63f4defe93f75cfe793c71bfc025d3d0023ab3a8bce5aebbc56bf9080354eb085c4b614c75e37cc37db58b236245df4d3f84f18d895963b94a09036115b2e75ef4", &(0x7f0000000a40), &(0x7f0000000a80)="b2d9b0e7e7961ca230f2a138e2344f5c11c43b808518991782b2d60bfcc2b01de239ad2f7743c6ce0a3807eddc97eedbc7315e6735f7d8403d6bbb9113529d3520680d88e6ff7ccf05697a9e234e180c810b921212836cc96c34759cf3e11c07a6c32fa1d5ac9120b0c9c34e43f2deb375453b382e37eb0d296aaec6e6d8f028f55852c31c075f8e59532338f18d62365019ff05aeb9e70ff0f2d5", &(0x7f0000000b40)="b450d0e501db53859034136f", 0x0, r6, 0x4}, 0x38) [ 124.862265][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.881255][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.893074][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.909651][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.911725][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.920088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:02:05 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x7fffffff, 0x9, 0x8, 0x100000000, 0x2020, 0xac65}, {0x3, 0x101, 0x100000000, 0x3728, 0x101, 0x7f}]}) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/vcan', 0x8400, 0x4) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002840)={0xa, &(0x7f0000000100)=""/4096, &(0x7f0000002740)=[{0x8, 0xea, 0xce, &(0x7f0000001100)=""/234}, {0x0, 0xdc, 0x3, &(0x7f0000001200)=""/220}, {0x3, 0x85, 0x8, &(0x7f0000001300)=""/133}, {0x80000001, 0xde, 0x0, &(0x7f00000013c0)=""/222}, {0x80000001, 0x22, 0x7, &(0x7f00000014c0)=""/34}, {0x5, 0x75, 0x3f, &(0x7f0000001500)=""/117}, {0x4, 0x73, 0x0, &(0x7f0000001580)=""/115}, {0x5, 0x83, 0x9, &(0x7f0000001600)=""/131}, {0x7ff, 0x1000, 0x10001, &(0x7f00000016c0)=""/4096}, {0xa, 0x59, 0x3, &(0x7f00000026c0)=""/89}]}) (async) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000002880), 0x4) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) (async) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000028c0)=0x3) recvmmsg$unix(r0, &(0x7f0000005f00)=[{{&(0x7f0000002900), 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/18, 0x12}, {&(0x7f0000002a40)=""/153, 0x99}, {&(0x7f0000002b00)=""/21, 0x15}, {&(0x7f0000002b40)=""/98, 0x62}, {&(0x7f0000002bc0)=""/194, 0xc2}], 0x6, &(0x7f0000002d40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000002dc0)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/142, 0x8e}, {0xfffffffffffffffe}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/29, 0x1d}], 0x4, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}}, {{&(0x7f0000003fc0), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004040)=""/184, 0xb8}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/240, 0xf0}, {&(0x7f0000004280)=""/225, 0xe1}], 0x4, &(0x7f00000043c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000004440)=@abs, 0x6e, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/70, 0x46}, {&(0x7f0000004540)=""/110, 0x6e}], 0x2, &(0x7f0000004600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004680), 0x6e, &(0x7f0000004800)=[{&(0x7f0000004700)=""/13, 0xd}, {&(0x7f0000004740)=""/165, 0xa5}], 0x2, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000004900)=""/124, 0x7c}, {&(0x7f0000004980)=""/23, 0x17}, {&(0x7f00000049c0)=""/110, 0x6e}, {&(0x7f0000004a40)=""/217, 0xd9}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/42, 0x2a}, {&(0x7f0000005b80)=""/206, 0xce}, {&(0x7f0000005c80)=""/147, 0x93}, {&(0x7f0000005d40)=""/226, 0xe2}], 0x9}}], 0x6, 0x102, &(0x7f0000006080)) (async) r30 = openat$vsock(0xffffffffffffff9c, &(0x7f00000060c0), 0x232800, 0x0) read$eventfd(r30, &(0x7f0000006100), 0x8) (async) r31 = gettid() fcntl$lock(r0, 0x6, &(0x7f0000006140)={0x1, 0x3, 0x54aca943, 0x6, r31}) statx(r9, &(0x7f0000006540)='./file0\x00', 0x800, 0x2, &(0x7f0000006580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000006680)=0x0) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000066c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000067c0)=0xe8) ioctl$TIOCGPGRP(r30, 0x540f, &(0x7f0000006800)=0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000006840)={{0x1, 0x1, 0x18, r17, {0x5, 0x101}}, './file0\x00'}) (async) r37 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000006880)='/sys/fs/smackfs/load\x00', 0x2, 0x0) (async, rerun: 32) r38 = syz_open_dev$cec(&(0x7f0000006980), 0x2, 0x2) (async, rerun: 32) r39 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$unix(r14, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006180)="4251b07ca53ea07078cb087aa8860c01c22b678673cb35732180ff00f60b06474e", 0x21}, {&(0x7f00000061c0)="d405f94c30af9dc9f4d043fd7859f86ac6561597a458425742814fa410ae62a90465ad7761", 0x25}, {&(0x7f0000006200)="54b047b9b1e65e0c83df09fc60f8de82b31df4918e8776ce4de8546629688c8c77692fd67b23ef9cd78a889d75506b350182267cc9e4d0af33518d488ee262e9c25197ae63c7d60af7c154b6ddd36d6c100279cbe641188a4490b9bab15ddfbc4899c0a6b9be5c10a290d49fafffbd5cf11872aa479150cf830439da66ca5a74e0577364acc2c172b89f90b8a7b2387766887e5e0b9d2405a20f6297faaa80277d9e9615cee1aab705f2f0f40563ceaddda5e17db2088a612ba4a19a926b00d8b7c57ad62aec794daa1a0b", 0xcb}, {&(0x7f0000006300)="6966d4d05f8cd09d9f0b3622cc81f5077da56f794cc0f07992ca57ec56529c5dca2fb0b802d4956194d73ced4c2b97fe4370ac0cc24b24e73b8b8dc08af986df55aa140f4f5b22c6fd", 0x49}, {&(0x7f0000006380)="de3182b83829e0c0e52d6da59f9d8138b27a776fe0289f91e8c888e53947b33967085f4214499a07dcbbfe514875d43ddff6ae8fe7ef280b6f1f679267207c57a1f1cbcc8ce3", 0x46}, {&(0x7f0000006400)="07bb07fbfad1c1dcc741144c93e1288e75bfff05eb7fbdfc6465dffa0541522ad9a0d0895d3be4a9d5b59b14343fa9b9843a3c5806bffc1bbd44bfcbf7e622b157ffc7d5c050cc222765a76c1327b381048d7aef7730412c2b5524a0738d3a21c2e6f954124bb8223c318f11a523fda18c043bb2def3416927511658c35eb25e20f94bf04d9f66fd2eb5e600298ab7c6b02f078b1c97a68746f86a15eaa0ba57f366ce84de62dd5d0f0bbbbfd75b102e059dd464e0", 0xb5}], 0x6, &(0x7f00000068c0)=[@cred={{0x1c, 0x1, 0x2, {r31, r6, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r8}}}, @cred={{0x1c, 0x1, 0x2, {r35, r28, r26}}}, @rights={{0x20, 0x1, 0x1, [r36, r22, r37, r21]}}], 0x80, 0x4000}}, {{0x0, 0x0, &(0x7f0000006940), 0x0, &(0x7f0000006c80)=[@rights={{0x1c, 0x1, 0x1, [r38, r11, r39]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c, 0x1, 0x2, {r27, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80, 0x4}}, {{&(0x7f0000006d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007000)=[{&(0x7f0000006d80)="b7d6ba22d42f00e64682ea2ecf578195a09f7510f64056e5da87efd2f55015dc0fbab4c91ab0026422cd4607e754fa8fc0dbc89f07ade2f5f6bfafb330c2a669057ec51d96505fb066a99f951122da2dd0c8e7d2d746de3c5d193ac7d40a4e046945bb2418c2e4b6da8439dd9404bdbf5948241cc0449bb61b9b89a7cb6d6698413fd0a58174e1fd34103192dea1607e29639f4549353149245a0f8151efd13bb2f0b04a39a52db1441d0350037b69a540aa7f8cb1b7733e62ea94a4f5155065fc7975a5f254e12db1a62ca07335ea90a74e950759b2df6e32d6ff393abc", 0xde}, {&(0x7f0000006e80)="c68b56dee4a3e5ef1ef24695bb6949f80023c97c6f569193d2a53985b6b73e6941cb7c6c0a915b01517134745399eadd6a5874500916071ad1ddb5a372d305", 0x3f}, {&(0x7f0000006ec0)="aee5f024e546fc083fd29219e5e8705c4e20e69aaf518c2e4153c2d6b0d0d80923dba71ca715fd844e9d3048fa6bef29145d966a74f4f6db75def448023400968896d457dd46f7c7d7a34a12a9751e16d01fa02ab3ab98f6b99943ceeaf81060a9f4461bf3d367accff693811992d2f1fb817bd4cf96ce2783ab2fabe751aea803fbf61c8b84e7439b1359f4b216dd0231ddc5a5111b9854cc2819fffc2e4836837ead4ed48cb1af420e72994a76d60303643d30", 0xb4}, {&(0x7f0000006f80)="c47d34cf36e8888084a38521d3ac02c4b0beca49446374e98da3496f66daefea0f22f718bee239730bb73f19453cea85e9c748818cdf9db770c1ab3b9b3e3cb17707b707cc3299e499809cf88bbeffc8ef01d8046ba127b8bef99773ecdd0908b361cbbe7c0e4df21470948374cf", 0x6e}], 0x4, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000007040)="2696e78efc002bd0ce0e00d12512fe435d7cb0f6df25abcd5f89e8a2aa118dc8ecba326435c9bd28b926216429e7318122054d80f19fdd0d94d28ec5c0b06756d73b12b2831bdc929dfc879857f0884ce12b3a79366339a5865d7cb039818049d9337aa4bfaf18a5625d5ef8d1011bf4c27b7f965575e8d1e5d958455364f7c81a646a7015597baf750bdb89467c8478453b6402", 0x94}, {&(0x7f0000007100)="1f944e5f4b27c6ced8b66bf706114502ad9c84f7532534c7497620abf8f33b129e60beff8cb8ffbc6fb358a8277e29dedc98e68858125c62168d684ce56951ea3ca19773812fecf3327c66bd95fe012abea2edaa68b30e9dde3a59dcfcfc4f481d3508740e70bc90dfeb1507a12460b7d1829f9194b86eb3ed25829738ff30747f69b9eb6a2a9963075a659782d395c81da16502b25758f67dedd2002f6d759b4f41", 0xa2}, {&(0x7f00000071c0)="c17807181bd157daae33f39fe445a367cee48b0e737e510f37d2b80cdb986777c26b4d1fb755203155ac412eee89927d46c11755a1b679716c975362b70bd27c0ea220bb1f7527188c0e0f2ba0cfd269a5fd593ee30d38d21ce54f0f318f9dad7b42feff4c15d1332a4dabd2cb7ba00ef42bc2c5f541efdf4aac595ba24e9bd45657118cef883c434cbf632c9d5ded47c33c", 0x92}], 0x3, &(0x7f00000076c0)=[@rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r17, r22, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r23, r15, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r17, r3]}}, @cred={{0x1c, 0x1, 0x2, {r24, r7}}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}], 0xd0, 0x801}}, {{&(0x7f00000077c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007940)=[{&(0x7f0000007840)="20a30db794ceb0deda498e5768345afb664b5a040d23683765425537e8272640eeba3f237c4616", 0x27}, {&(0x7f0000007880)="d8265891f20f1f55", 0x8}, {&(0x7f00000078c0)="b424542e0ce3db2bd2f4212d1097161cc7a096211974410c0dd2f6a18dc88da5297984b9e23621a120176287fdf9e12fa1cf651e", 0x34}, {&(0x7f0000007900)="f3", 0x1}], 0x4, &(0x7f0000009d80)=[@rights={{0x18, 0x1, 0x1, [r22, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r14, r4]}}, @cred={{0x1c, 0x1, 0x2, {r24, r19, r29}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r21, r9, 0xffffffffffffffff, r18, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r20}}}, @cred={{0x1c, 0x1, 0x2, {r31, 0x0, r20}}}], 0x110, 0x41}}, {{&(0x7f0000009ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a000)=[{&(0x7f0000009f40)="e75067fc4eef724e071fe695ea1fbd5401f612e21f7058e43ee45d518f14aa76e18a4e4f880ebbee561b8e6b4ca1eb5411de331d1709fe6c04f1a2664ea384a2e68c53109b5095f88285219ab5efbdc82bb1ef8dd51b25a2187945c2ddda53da10907705fcd5d0879463543bb45ce8cf086ab4efed92a0c1fcbd84cebbe09a4d9e6021826ba6c547af99a943763c0e4dbbc799d8769270a0ce2a97", 0x9b}], 0x1, 0x0, 0x0, 0x40800}}, {{&(0x7f000000a040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a140)=[{&(0x7f000000a0c0)="f2be10db80159d0d673ab02a780e2da99b3b99ce3efc1504ab22cad26b5cf6dd8d7f82f9dcfd9b6be702ffbdc186eecd3f1d85f499e319a7a911793a3f19c654df3504d14fab243a59337f63c97e46d49cb49e7256e0eaeff56f3a3b27d176307aa057f9b882be35d966e244f9601fcd6970a12a7299c5ea", 0x78}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f000000a180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000a400)=[{&(0x7f000000a200)="0b8e0408db62541acd47ae3fff2d6279b5e033324ad963454dab01908bda", 0x1e}, {&(0x7f000000a240)="25b1111c2a6148", 0x7}, {&(0x7f000000a280)="4b9f0543ac1af8c2bda98638d0258e5ff50a96bc1573a3eed0b10411126252fc7ab948a8db1826549623dd7a42799397edc611e6691ad9dff6dc170587b813b49a6632079e5267de410720cc335e4ab199dac17a947713ad0c5c705069c432e447a1110a63229eddd79ba2d834edb159b01793fedd96f97812f67aed24f7bf81b3e4b94143cb7957e8be78e19485b9c10a27d5ae3df8e04d548f138a61aadd19f77577e2dd5e022d2f", 0xa9}, {&(0x7f000000a340)="f6c02d5d4ce90bea6b7cc6c00113825774e444efe3a6a40812df46ccd3d26b001274d9d9b9416bbdd9b624468b2061af561475501489794bb377efcde9662cf268c44429398e4fb67135a4364fc0b6250431a2bcdfc3a9f2fcd57329a2b4837804cd3a23369eb0a09442137a47df443b288eeeba11e4976cd83b16bc671673e2eb663c638cf1be447daca0bab7ea5e92d62a499c", 0x94}], 0x4, &(0x7f000000a440)=[@rights={{0x14, 0x1, 0x1, [r16]}}], 0x18, 0x44885}}], 0x8, 0x800) 00:02:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000004480)="eb04ebe72efd4666735bc331f7b65a692ceb74350769e93a6baf33fd4c106feeb2603e9636abafb9543277767b02f049d3cddb939e238b25521ab216c57c917add0af6866288a26d35504b5c62dbefe9a3db071346d4c446e427c0fba8550a46d0e6966940b643783777017a30bf20d5b0d1ba5bb384704527da6e71f68fd6a7f4f3b7aa73a0015d", 0x88, 0x88c4, &(0x7f00000008c0)={0xa, 0x4e24, 0x5765, @remote, 0x99a}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x234}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r5 = socket(0x1, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000440)=[{&(0x7f0000002d80)=""/108, 0x6c}], 0x1, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/3, 0x3}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000004600)=""/239, 0xef}, {&(0x7f0000002a40)=""/17, 0x11}], 0x9, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/190, 0xbe}, {&(0x7f0000004540)=""/147, 0x93}], 0x2, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002f80)=""/154, 0x9a}, {&(0x7f0000003040)=""/54, 0x36}, {&(0x7f0000003080)=""/125, 0x7d}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/151, 0x97}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x6, &(0x7f00000042c0)}}], 0x4, 0x20, &(0x7f0000004440)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(r7, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf254b00000008007700080000000a00f5000eb147535c78000008009e000a1000000800000000000000"], 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x61}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x44}}, 0x0) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00'}) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000004480)="eb04ebe72efd4666735bc331f7b65a692ceb74350769e93a6baf33fd4c106feeb2603e9636abafb9543277767b02f049d3cddb939e238b25521ab216c57c917add0af6866288a26d35504b5c62dbefe9a3db071346d4c446e427c0fba8550a46d0e6966940b643783777017a30bf20d5b0d1ba5bb384704527da6e71f68fd6a7f4f3b7aa73a0015d", 0x88, 0x88c4, &(0x7f00000008c0)={0xa, 0x4e24, 0x5765, @remote, 0x99a}, 0x1c) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) (async) socket(0x1, 0x803, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) socket(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x234}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) (async) socket(0x1, 0x3, 0x0) (async) socket$unix(0x1, 0x5, 0x0) (async) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000440)=[{&(0x7f0000002d80)=""/108, 0x6c}], 0x1, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/3, 0x3}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000004600)=""/239, 0xef}, {&(0x7f0000002a40)=""/17, 0x11}], 0x9, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/190, 0xbe}, {&(0x7f0000004540)=""/147, 0x93}], 0x2, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002f80)=""/154, 0x9a}, {&(0x7f0000003040)=""/54, 0x36}, {&(0x7f0000003080)=""/125, 0x7d}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/151, 0x97}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x6, &(0x7f00000042c0)}}], 0x4, 0x20, &(0x7f0000004440)) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1, 0x803, 0x0) (async) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$NL80211_CMD_START_SCHED_SCAN(r7, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf254b00000008007700080000000a00f5000eb147535c78000008009e000a1000000800000000000000"], 0x38}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) (async) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x61}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x44}}, 0x0) (async) 00:02:05 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x8, 0x80000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "dd8b69d8c5f2b6b342394b8a26f0fdd39115b69387a8e3d0b2978350f1c09aad", 0x4, 0x10, 0x6, 0xc1, 0x4, 0x2, 0x8, 0x9}) (async) r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="a3fdfdf85958649f94319a8fc348207db34d892078cfa46235f7c312d9e331118da56d9e2dc45bffa18aa45aa548aeb65f26e3c742881781a05432aaf1ad7b895388f1f17863a3b8", 0x48}], 0x1) (async) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000180)={0x100000001, r1, 0x1}) sendmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="e3444468b72c2b651b100c9237566248f7443bce6ecbb38732b2282634e61b89a502f623a5b041c138dffbbfb94fa7d76b2234789103e33babf20f315813bd32877985cb1981f0ffad7b07a73b7abff110d02e2cb656d0088510c7eaef4daf519d7dc19a4ee661fa966761a9c0dba39fc99239f2277536865599788ba945f491e9c567b48ff8b655e17c1c8ac401ecfe74b97318a1d42da7381e7d", 0x9b}, {&(0x7f0000000340)="f6043225d791209566f58b59d46eb581277cf1aa19fe32817525d0fe1e428ee52c98e756a9a1d3a31858c8967e464a47614f858407e1501a99ddc1246805ba2dceb192a9a069d0a977232c4ac4e9437de087e8a338b63d5c713b9ff52f883922f4729c9d6849d4477c13e5e21d06ff3aabe7517ae4074d85313d41347f2531f7d647b457c7de03e146984d20c48e3a2f5f2c8036cc6a2fde8e6b2b4c1a3cac1bf5779ab1b88d544561e62320", 0xac}, {&(0x7f0000000400)="aa84389ea1d707e333fb30914ea562876e80e4a7d1719bd8c46458d0754f13f174d638636b03103bcf9bcf3c27cb8741831f0280ad0dcd311fca41013bd87bb7f9510d26c751d08c54ea6c0823b66714ebf1e9d206cf29ab297d1077eab50006846d90b13d41fb63ba3d5c2b1d07898c1fd3473a55b648f3fcbe6b3072972ded3254c5a7393538fab1f67a2595ac2f37296f40c74d9425c398bd97daba7dc06959c2004b216ce9894e5cc5ad4cc3938da5b2d74bfa7d1ce84fe917a83d22f4e438c47e17f643b0f88ba6a2f6ad25a51d81dbff19fc6b91", 0xd7}, {&(0x7f0000000500)="b92e32ade3c9e926d34d43370cbc0d45c1aa685edc56847ecff1db036c7f4b53bbc2ce494b12c186c4fb775709cc288f8835d77729cb5746687de20a8f340f9817419ee1dcb9eab67728e3a0df668c4b960bf89c83f90dfd7b3a5a8ea9c17d90d4af37e784d6e95b8a24b5259ed0145b7634106d308f742cd887ac936b517c5398e810caf1e1d3dc02b90033867f7c3102213ed5a44db6d50a0e72d78fe2c4b5d3c38dc7c76530be9cd97347debe29831304a8fe4072e2c33d8b0eeec431b007d7f7411f70302427e4f93b6536faf03ff6b558700f6d605ef4", 0xd9}, {&(0x7f0000000600)="8c7ef044e81e81bb7815b421a48165f8b09d5e75b916c77fb1da11d1abd4c098175410e36f3974f470ed7fd1618420ddbbac1cb49bde96376811989bb87deeac08b53430720c6e52a159360c67732a9241c9f186f2b1f157836d0634236263c12c51483b756a53dd7763763e97e261e95815654cd94cc1c412d48f316aceefc1a4c0ad2498b7cf87d7b3583a7db207c5be874fe9bc20ca7394a0cb61f53bdd427ae331fb7e9695b745db14adcb7a5fb3769f4dade5e78d72515f62b784d42b9c0b4ae4d502787052c71924ee39751183135e7e94f1fb8e14094b84333f49e74078fe886b844fdd24b53ac4efea04ddde7a191c1c0ffaada9335c220dfaeac96411607701b7e16b597693daf10f31661f1647bb4d6f05250a4898e8fc5cf938adebac5bc9a52cadf56de32ed778e50af992c84a8b0904e5a42c995dbf98ae1946a0546ab48f565c57a1c2d398e7dae9d7355712f9ddbfcf02e0470c0e5761f0467b91b3082f2fd3e53cbb32854b1aa514b9b8f8eb312290f9fbf83e7658934ef26c2fef1f7b0cfaa48efcfa637fae05fc7db1066ecf0115acdd5b32282c58b5744409db0bab8b6a15865526905c6d93e70fa273b930560ebe839c217c2aad85eee7853865ee83c96a2b3c16d9e067750a0397967be0fb14f44bd4169f299304ba4591ef524429e213ebf3a70f58f56f85108d59fea094bc0eb32a679c7696974930f76cb5041fc59e8b073924c7fa1d50e48e927922f5b610a72c69e5ff8209f601dbfc8f10fdcded6f785784d6cf41176b15306fce4e2aed684fa66c6386d3cf2a42cf21824a2456d550c042b9d3144f419193606ae7c66cc40120c7be0a8d7655269bfa175f7b48189569b190bc5aa1e3d9066d1ef6af85c04e8ddd5a0cb2bc69ca9b6725a61600e77ac9a0fa7971099e89e48afe114462b52697b3e06d5a0eb2b1e1797a3e53b7051468999b57eaf73e368fcdbc9de2ed838d8a49f2c02ec03858dde82484348522fadbb95e8c97dd044dd212b2af48dc3ebb6e80a8cf2819cbb0bc2e32b082eba7a40f93513158c342957aab730e9d76b3b7549d4a3537ea684288d895354c01eac8d83217d6490ee87da4519c929217feedbfbdf9f297299ac86394f192487d29cb1ba25b11051c55806fee8a9f12d739f4ac96cebd10ba15f481b4beac72e0282c3e907040654ee8465fdf1c30f358b3f85dba2c823825b0b8924a42d5403d009ff22ff9252aa4bd11730b003c69c3e00091c5abc86a454d3fa3ac99cbec1c68ee2505c364054485b455a46b0b4b42994439624e13c0125e093e73e15a69e52488bf7e8dca449065c4abbf394a4133ff1122c0fa8c9d6688f13ebffd90831fa9b512d56398d5e87830440f0bb47d2f7e6070334cac7e040df36d4d1eac53d6d8391eed2faecba6cad21e8c30485c5f47d9cc3bec07a59dcc1ea02636dd2423ccd947b10ade1c468cdcfbb92ea3f4cf9e0b4403e09cc5319320e393d566fcbe5314c69f256efd9ac13144448f068693523f6b453660cc4bad44d2b4186cb2fdcae003048c3e4220476ef221497bba260a8fc9b5270889954555fb64ffe1cf7f5fec1c25b54ad21cb44232b540f8e5e76a6984f2b1021b2c7fb9a08308ce2ad93c37856795ecdfd65b7dae71fac4b9546c0f5a898c9634308755d6d8ef8f6120935a86f236626301a3f169a85aa7c62ee744507e891b409ab600bfc21eb49259c868c2b27c542d813f8f5e5cb5ad15436d36936ce216553fb2149769b522b464aa47006badbeb61d8ef17e6b5f630e09fd70edff5b89bc7d58ac4c99cb84ff6174af736792d7ffe4d35ceb5dc319cba7b156233a71399e549f6ac5203d632916ca79c4a38f787ac97e653295421d423b79c1956f6f4d87c84a7e5f76f411f12e3861d3bd768e230ee028ef46c2b5e366b51e7d4e39c328ab63cf468757957da4eee3c2e08b70167213eaa698f691f8cd6c1faa15174d746de517d7244888760eb2850ce003b71f71acefa82a231aa563cee9ce5325a5a6f5cadd326d1d6ca4e181ab9fcbcaf1e51c77e634f208e3e81419f015b3756e8814b9363cab7e9ae5c6cdda744aa3b3bffdab2a0bc0ff8878725a5a2e6e7be79a7ac1e33bf828a2ca7e31933c56d1e75adaf308b9037401654ea9e4aa4f7f6dd01426cc645fc5c9483392bcee7ac99f1a2142036b85e30db7ff7397706df3303d88d5111be9ee4638745dc32c87d247211785e379d1d4ba93a7773aad11500e7d87bdecb3514196f31a7498aec41d3bf4529b690a90bf50713908059dc0c41c2bf02c814e2624e6d9b040fdcf872c560ab4885e88752b4b651bb033e6a27d50a2aa92f67d7cfef34f4ce233bfcf8414e7359e295b672bcf1cc94e1dca4240cf02ccb57ea3c097d6186f43d1ed5a9168c6ed64bdfe7be9d893af714a60c7d354862b71724a33d4d86248013515cafe488b3c57ecec7da463824f3052cc264cbfdf3fb74bae148e2962b5aadfc2c35a5bbdf6f86f5435bce1f7368d8c1dc8ed0517e12fc9e0a893d622f8a830d7e0b1e26e73069075be078cf73077e33b7896093ad12202c68a3a76678067364aedc221b27d17346dd1960489a6abf1300e9d2786d42b1c4d2ff3891f3eee77a55acf062c0b783b5713b450a0f18a61980a4ed9b94cfee803d514bfb2e6e97b6c2f98c300fe4c18df123fef8e8a06633741c1cbaba91f4d7fc6d954612f9574d6751af71a2110c48cc099412ec90d77a22e1c0bdd32b3fea050791dfd552b22da40d063dee3f5a5c466767b3ccd8dc01f271eba1329bdab445610667d8192332bec37eac69a15180b40c5cca5ce67ab4b2d1772b570532e1134061b7235d43d32cfdd6c308b2f5f76d12e338c309e7933e769005088d32add72a260c378e12d58e7bad3228fc864bbe98c7beb3be9bde44c4f39f728aa433cf359ec52c40aec2dde2b5607e5fb2ec2c513b3e9c1db96a4c5d45d9b7360532c96736182bb3ae74801f5f70179dce420c13059d7c92298c725c7a01b53d8dc9a1ddcfc8332ae79dc61aa68fbfb4f6a6de7e2ccbe267d59e96060d54bd60f6702cd587864ec4e32ea0989e3e2308d981e53806cfbd96a42862683987fd70dc316cd568d5ca261bc3cbf6a115d799bbe8e5fa1eb56065ac8e29f5dfc530b6543cbe84c502b7cca5d484c7d296f9c88462070a276822db478d6a83dd994589093940a3415198802267ad041ffa8549aaf963c0323e5c1539f80739fe038e60ad3200da847a3cf018bd4c54f2feeb445d2a6c64b351034c242f42c3b40fe940212978fc1efc3ec71ff88e295da764e1496c1e157db3b8317d7127a9e0b95be31a94251ef756893a19d59ff21925394e3b588e8776b97104757b035060dd93142bd8db398525280f9f9797808351322e34e9aa1a9d32dfb16e9f2736be43a1efe16f5a85d494c255dc746ab811253630a7d3999d2e21e0fdd7e4088300fb70d4ddac712dda0aaea50109d562db0a3f71264d6ca1ef77ee604f9c68a99235d5c619f94a31e54d13f81c7f87a635dfaa02344560bd8dbdb31e0019f091728d28ee9070cfac404a518a28beef0a057fba41d1c532e4b62de26ffa45597db1f315c533aff0f59017810e32ee051d77dc42e8bcf399788e414319021b3f27f6359ab5f8a28b72dc8b7a268ed2e2c1601db14ac0d535d5c67be2b97bc2ca0554b4bc97d25cac7fdca110fc04aa7f0e6cf97c51ea87b71847ca6070cd485c300711a27bfc0282a493be3793ea03e6a09299ca195fea6192f838d3b3dde46c8b2ff5ebe662041f48dfc9837e743c81dc972ca354cc0db085b460b28bc028d1b091d85b3b63613adfa559e59f7257f3680328994f26d9cf86bb469cd83173564f649037cd3ad82b2c7a12a2c60e15b70f3941fadc6cf86776fdd7a4f996a285850af330a082612af843cc72a64cb0b28edfa596026085b8d67bfdd105b29b172891f2e086833eaaabba70440e23c63bfa83998cd1ae299a1fbaf07d3d8c6cd3d4d2b88297157b886e8b461df8ed86d301bee00e1f180faca2db0f66b1b3e966b06ab5a6ba84118877275efc051128d6e9ffea0e5791362ceebe28b64ae40bd46d01fb5a1983eb623b8284ca893e09ad5f2ee265ffa658773605970a5bb32cc7aab07bd9eb42d8d6809f26ffe3bc6c1dca3284d7354270299d0c880af0ff9bd66295f30fcde8f12cb7ec4daadc51601aead5db268693f1e8b189265e6b0a85b86445963cc517f21344abd3563c7fc903d9a0a6be6ca6e4e2b86f49c40155254c6542db31dc3bb77e4c0bc02d817df16aa6ba4133e8741bfe591a34ca5a8a5533c38a508a63aee1a382d11a92e20f87fde222c16406c3efe08a2398e093aa9c6fce30696f96cae85b8f5ccef899ad041319b47cbac6ec8639062c3e542e12de28559ee7ce9e9fd7abecfd3c899f60a2f36c2014f7888fb6f63e9519cef64a7a9698dd15af31f7923bbd063f26f928e9195c4954d4171d2d63e07cc59dcc946d319384c9a86e9221db43c17fcd893ea5fe27c861c6aac078aeacfc71d07bb67671627eef2cb991eefff63e1d840fab6e9a435c0244fa45a00964724cbe7824bd90120c7847129916a68c6fb0ca386ef1364afe1fbf9caf89950b7d8f973410ec4423cf9c8d2070c63dc281e2c8383de701d381f63ffde9fc4d22acce4bfdaa4fa20c8f158c9749befb93a2ffc44ca28dcd36ec139fa14d6e686ed97df2c46555d752825a8eaeeeef1c5aacc66efea961aba9102b35cc8f325f495701b88f3c22991e0cf51d4d28177e7cd29ed4a0eec56cf80b34ea3f2448ae17eace323c2a87cb855f109b7ac73a62b0bee927f2bc86752a2269f74d6b91a1f6bd836cb3560ccdfc04cbebf982959bef269ace8b53777ef08392d8c06e3ed4a64338317162956658dd7f2c4abc48efd5fbe876f1948d60715c7d36bdffbeddae1ef468781b8fcbac3eb62bd8e5a7db8bf94cd5ec81c20ccf047277fd7b004cac136a1c8d65269be6c6d80af265860a24327d6343902ea676b8a6c1cf909a533a5a8ce3b7d41449a7d691b418ff06a42960579aad5dc53a87d7a59c1089326074ca015acec26af202dd28e8b7a350a314422fba629d692f87f930c73593c1a77b9460c7c423f5c6ee74420771840d7e6b0984833680a6d9435f30dd9159166098a19cf96ef61288e75885989920d7db8f327da031b41879fe46c3276f6aa7c48659af8cc28f2c44a5838200c235b7210eb5a61d19b779267268cf92d87fbbabb82d8ac8d1597bdd0de8522178981a2bd1e2ccc7a22455f1967dd507bc01b28784efbadec17c3b163d86fbaf3e502b6be3ed45fd916134dc14f102cd39064998585187096a59b3659188acd11a1f46441e1be0e34b23634e64588d72db7b1432f6a602f929ca11911565d55053be90909147ee9c8f267e57a5aa2b8c09c8f87b26762ecfbf5aedd747002ec835273fbed0258449b9cff8b5f0229cb59831386c2093e963db4ee19cff14766147fbc194296e6ca905ab25c958e4a44ff16dc1202b2955723d7632a35858dbd8174044ba139865d9abfcb359750af836e6078946a50d354205978b6afc58d572065e8702615cb89e26342ac564d0c95e9ff4850088007e35593c50873377860ccaffee387e56f23ba7a6c673d842c28155b14632069024f8e229ffdb50a7095fcee66473467e07ad9b47e15548a78e491adff222196759f953ae2f20e0e0ecfc5fcea228cee310026ce1c8b3e924616d4f58f3fc97464d6255e089cc2bd374c83", 0x1000}, {&(0x7f0000001600)="a2eef1d049db72a82ed829c9350029c4eaf95b056b81ee22a866bd5f461a1948464634c1b418157acdbb9781c333573dbd24a4201aee05bef7cc82d8f2b1e3b6c9e9e073cf3f9e56845a5d64601e25efbfeb642148d19f4cdaffa98cd4ef811ea9072c3f2dff2b0ba8afdf4fc6159b0c98414f334ac06eec636ade3afda46aa9d88d4b797ef6ec713643d201b05d7f60296d2148cb21bfb1949b6e83ad29d72e01a1c83a4b60005a3e674452765e", 0xae}, {&(0x7f00000016c0)="a1b406121ca2faddc6deb6ba22d9cd574843056bd0a93ee2223de78ca76bafacce5fada3cb79c96e8daa8407ed1f0f0d7cf8463b0ccc4a199a073c56c1b7a5a4659abf16be8ced69c3b55da055974c5df540def86bbe22039f0db30c9f1abefd9e9bdee70c8dd6819e931dae38", 0x6d}, {&(0x7f0000001740)="bf58", 0x2}], 0x9, &(0x7f0000001840)=[{0xe0, 0xff, 0x6027, "66504e6e935889a923b898981e7c33d9d35122ec0380a4af8fa3f513202a18720f7159b0ace1b0629f49272f043dd42d13afb71aa77cb86928637734860bf42834dbdca07baa9c63a13911890ef085ebcf494bceee8c3637bd112a2db21723892e6c10bb627ea9e7816d76c2f61037b1a27e7e553fdee06d9a893cd9e196f9eb12ae8a36dfcc24c6c77ba9b640f4fe4fc5de513a4a8c4a4c1633b6441d2a9d635fe487590470795d4c741792c477584210e577d0167b2393834f3d2790155f4dda00153f8192fbd3eb55a4"}, {0x100, 0x111, 0x200, "cab9b5b9b8b65f45cf019768742c74350aa173e64e25dd1974926522e260f98224caae5ad87e785eed6efe71ddbe8088578ddacd408d005fdd9a83db8c00d96e5d9eb3f8610c83525837dcede5a93bcc28a1d552970112fa624e81198888d6aae563c90d1129604240ae02d2608064dbfe8442acbe7bbbcda8404a56aa5c132c6096f977cfadb311a0d9d507439b716528e9a1c7f317928af3c9cdc39415c0e20905a75d35ae5a327f8342cb5855e96bb45d1ca8e5e10ed626ea3eba32e5bf1cebdb638741f88f27480f34cab5a429c648f081dc8fd169a41b5a4b55bd9cd77229baccd441ffe6bf2464d097"}, {0x70, 0x11, 0x9ee, "53a6c5e47231015d12df401b9a71dc7d03904f4ca7ec92821000f965b09faad64b966a5bc1b10d23921d858bbc3f0c2f91700a7d8a11e9be685476be99f93a488b78c5bddf18448072a527bf769c26714450b5370eb336005657"}], 0x250}, 0x11) (async) r3 = accept$nfc_llcp(r0, &(0x7f0000001b00), &(0x7f0000001b80)=0x60) r4 = dup(r3) (async) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10100, 0x0) sendmsg$kcm(r6, &(0x7f0000003380)={&(0x7f0000001c00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="ccdeb4e71e2f059a64227d6f76c52382532cd661738388462f3b5c72d40d539418d4512ef1d5360b01c7de36dd8122bd25edec96327d7af7925b03b941da6184591bae8fa6f5f2d3886b06b73c45bef397318fcb51379862a2e226d7ea4cf1995af83460d6c244635938113a20cb8caceddbb79e06de8fe179c216c78fdb9c63daa3d6a03b9d5dc5952604dabc0fc7a835c99fe80a75c79ca2b7dc450c939e00da4f114e7db3c4989a0e79c91d7399a835bd830c872d7cf9f9c2f0e3da3c80f0c36ceeb6b59c1c63e12c6a2b65bac1904dae0bba2c5011834891beb893a941bd0777f22e882f6f035d305b70c5a26b82a777786d7b", 0xf5}, {&(0x7f0000001d80)="b7d41bb9c370435a0210919e199d38c3c0dee16b469068c2ca1e76b5fa1892531b", 0x21}, {&(0x7f0000001dc0)="4621aa864b60", 0x6}, {&(0x7f0000001e00)="b6c33749029cddd7b00bd7d6c592cce9be7e775557713b4909e2b9b79cbc9949431d54cc999e9e2aa7034a25210fc52231e9bba04b001c781e4fc39af4673e2584b61ba46e3b7bc056004fb602de166eace82fa1146bf7fa3cb6680f751db02e2e269f164478bbf155238de4b632a80ae0b9b810eae4a0b12e3982750a0b9ececa9a2b6c3ac248ca0b645b5b588edaa7ce5e7174f462208f02e6cba993cf624da2c8eed576c5813327e36c83467deeb01b4dbc0eb7780095c17b739d7041283fb8", 0xc1}, {&(0x7f0000001f00)="77222ec2103453a7c5df47a446c9693da5bcd336828283c727ea1e953bf3ad4729186b6ffa7ff6900367e8ec7be7fcbabecf652234692f7f5f6dad52eafb002f7318d122397ac8a0fc710f81561482b5fb46b6f1cc7db510b740b0ff70f277060e4174210558fae949320779d6270e4f8da461de4b9ccf29da092df527cb4ede1dbb76e19ba1a2ef7056dac1aecae6", 0x8f}], 0x5, &(0x7f0000002040)=[{0x10, 0x119, 0x4}, {0x68, 0x118, 0xfff, "fb0c4f2da925b8fa19fdba9552da7ca89246d99efdb3412417a220e67021d0b304d55dd5662d3c0e9211ad94bca5be5390b9659deb31b8aa852f83eb1bafd3a76131d541dc8442b1ec3d545ccf8abd0f59e7b98c0e"}, {0xc8, 0x10f, 0x0, "3c3c584b9e0654af096bbc2ec161110ea2b9145dfb68df6378b76eda47d02bb8414a34714b1234ec6f380cf3a8f0eb43637fb91c8508dec92824e93420e3c4b7de8a199afd646d4392ed2cac7b64f7813f932af93ef15971b3106c0c585c4f242d8924bc2d1091aa4b21c804e564605b0b7ae74ba4b29ae7ed31f9ebf1460e66eda0900346877be7cc892301978c21ed022d70179085e513e8f3dfb8c194ebc1deb6d41b8e6a1c0d4168bb93515bd6b277"}, {0x78, 0x104, 0x0, "989cff9db758680a88b9538d24331a3f3533bcc41a43fbe18c82d2ab4a0ed103950b5bc132a62711851ad3cd157c29c0a183be49c4115f03687b9a8629a72faa7f5c6e744202f19946c6f1cdc7b2446349dfdfbb48db27163832c1eaccb3873925"}, {0x68, 0x10d, 0x8, "57dbd7fedd2d9bd44b10ad811414000a6334b93f1a8c5c6e89e16e6938d3c5ec81a0247ff69b5662281fb358520ab5fcbab41cefbcafb79e471fdbcf40075b971770e4a38edbe0164c17a7b9f721bdd9d3638d38"}, {0x1010, 0x1, 0x3b, "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"}, {0xb8, 0x102, 0xfffffffc, "d87ca469665cbafcea2412256223594e087bc988d6a61bad514746f65c02b8b351ec5f5a69013132b34d7049763e7b1537e07f937706736ae23c7cca215e6438def566e640cb53119cb88f63d163c4312b6119d968b6409046e0daa2ac93b85b55293bec93af203ca2e1f72d4280dfb10fec20836b4ad3a7b7e2e5461696501498d86451c542661ba5e9a8e0e9f83f44cdd5097d5cabaadac011fabb8493770859eca1e2"}, {0x58, 0x10b, 0x42, "e5ac9b4450a34b268aa4b32aa57c305e7b3576c57b15ebbe7e13e04cbd60f05315cfafe920af63783b7cc6669c1912b9a5f091f43f099ed44a3d9b1189f40d390bd56314"}], 0x1340}, 0x4040810) sendmsg$nfc_llcp(r0, &(0x7f0000004980)={&(0x7f00000033c0)={0x27, 0x0, 0x1, 0x6, 0x80, 0xfc, "c95d8da2dfe8b7ae412101ef9c116351586faacf63407a08dc251bd341247f651078f041dab941acc7a0ada689e8a054509e8e2698053dc8c22cb97d96946e", 0xf}, 0x60, &(0x7f00000047c0)=[{&(0x7f0000003440)="f2300d4100e7bf796aae", 0xa}, {&(0x7f0000003480)="1104c44b8186270693670aee8e1b57169e9a944a83d47bd2801121d2ecc70a3f9cb8db0906d33204b65c8b0764f56c9ed408f3fc87d1d6bd6dbc31f9a7e8fc1163a978c73a0a6d24ff225a1b981035202c3fde9badb4b7fa313638baa36db0b6b3c09e5145", 0x65}, {&(0x7f0000003500)="d14c502dbf78bd", 0x7}, {&(0x7f0000003540)="16e6c5bdba526444adfc088a02e96ad1d3fbac3e5cad574c1140db0bb3945689df9bc2fb2d16238c2cb32d9fce26a45bda9258dedf355d8d38389d8819d74b690f3e3a4deebde39cd026000950407233f9ed7327af7b800a9b254be5308f39db2d57a2358327c30ae8f594ab4016fba9b1c5c0ccec0bfaa2591a58af6eac587514730073f39627306b90d6125911dc6d0458637a837f7cfcf759ea41f4c1d97ce601", 0xa2}, {&(0x7f0000003600)="856acb450055745c2269b0364cd9e6a5de97b13c82ebc52fc07f2cfebce4a87fc6bd12b2b54250891bbf11abd5f3b414579d1ecc1e1a2b5347e40a615aac8120047513ba3280ead6778748e4c7448d9daf3976030dc321ca5c608d80b04c0181657ed9a53ccfa2542998801b78566e01dc3da92a5a974ddaa634905b78aed6e4d9ddb5c747b7a086c87f1408f37b0fb98e0677a1fc6317c07e891c975759bf7af847163328c991c8", 0xa8}, {&(0x7f00000036c0)="b34cd94cd6e2ca1ca7a689141377606d6ff343e0250aa475d0761e51b15f84d8", 0x20}, {&(0x7f0000003700)="bc5c0834dfeb61370577d9836643bd36f16c273b34bd81e741729a8f", 0x1c}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="d02c1c909c1542db89b0277fd30da6eca737f23e24c225b877339d082cec98794df887703a25f5d15d8d14d35f4f26ccd68a3e5333a973caf38490264880f3b4f3275ddf59afa673acfc1d2a655fe3246722f73720c02cd01d04d07cb2", 0x5d}], 0x9, &(0x7f0000004880)={0xd0, 0x112, 0x7, "7102392bfbb0c9fb0986a75cd2eb6a3cc2481d95a31056fe2d89f0dd11e39e91ca4fe130209dbf846959be967e552b7761b797b4501eddcaf89c8896ea5779ab881a5a348f7e454f6bf326034bbe0a99659afc8608fd3f1da567963af967b57ba17bc4cde207f40059dc9a8cb57b3bdaa41c92cd2329074dc3df71833d7ed650d8b21b5557aa0b5d6c64b63958500f52b8bd1c45f9769c1a62da236ab7cecdf9d13bc1c57bf30637d967b94ac97e5235ec80e9f95ad3addcf487d3"}, 0xd0, 0x88000}, 0x4040080) (async) bind$nfc_llcp(r2, &(0x7f00000049c0)={0x27, 0x1, 0x0, 0x5, 0x0, 0x4, "28042b7eecb77bf5c98fff2229f7268fb489ab01e27a1a26ae2cfec7e228d7d5dcc5132a5ec03cbd6c1442780828d502166b4bb8e04aead3ff88f6d9e0372e", 0x15}, 0x60) (async) r7 = dup3(r0, 0xffffffffffffffff, 0x0) bind$nfc_llcp(r7, &(0x7f0000004a40)={0x27, 0x0, 0x0, 0x6, 0xfd, 0x5b, "77b98462339003d79e1f7ea7411aeeb467beb7289db9082d717f2571cb719b71fe5d9f827db6177ba6844db250aca737e5b113283e291c332f6a0cf7f5e7d3", 0x28}, 0x60) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000004b00)=@userptr={0x10001, 0x5, 0x4, 0x800, 0x8, {}, {0x5, 0x1, 0x7, 0x1, 0xa7, 0x26, "4668a130"}, 0xffff0001, 0x2, {&(0x7f0000004ac0)}}) (async) bind$nfc_llcp(r5, &(0x7f0000004b80)={0x27, 0x1, 0x1, 0x2, 0x3, 0x1, "c7092f7056f6cb5f7215bfa4997a7334f3f70a9d8eed92be7bc0887bdf010114944c5f32b6a141436b44049bacd29fa3aebeed0a8d1ac1573343874cb15936", 0x25}, 0x60) (async) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000004c00)) (async) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000004c40), &(0x7f0000004c80)=0xc) [ 125.089957][ T3209] device vlan2 entered promiscuous mode 00:02:05 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xba11}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}, @CTA_ID={0x8}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x2400004d) (async) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000011c0)={0x0, r2, "88b3aaf6fb8e0c116cd1c45a160b69f140929a37bed3fd812d22e2595c8dc46bf4c7b550e96837f905e28972b68abecdb63f2fd4dd8ecef480b250e95e02cf8918ca163b335380082bbbdb3e8b73e213a4e13aa29eeb6eccae69ba2a16e83ad10a6fb3f40148fd4fbdf3234c80ed68d3f880e4b30306f07165ecee1444ba3440af01e5d0d15b55eea3fbeac5bb65a9ee515b88feab2c6981929ccf4bbeb65d277e22328cf4de33b586c7282f4a16938abec2761704d31aa474bcc5cd536dba2dd03adcea3f9d9fe601f07cc0bfd8b8ac9346ff931326c6bb42c34ecc3d36aac667ac672456682dc6502f5a27187738aea748261d05fc44cb7ac5f600f2454a83", "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"}) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r0, {0x5a34}}, './file0\x00'}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000002200), 0xc600) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000002240)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002380)={&(0x7f00000022c0)={0x9c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) (async) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002b00)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002440)={0x67c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x948}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffcc0}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "8e2cab405a8ddd8444dc02cd417c00055e97be76f31fc7180d091854f91fd30d1a99385eba6f9b8ca6df55bc34f64e1b0f0127e96a9a5954daf49406ce2338dc764e898f3e270c47cfe808e0a77ed5401581b1d85aa78ac39613d142aa7546"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x3a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/!^.:.\xf9(\'*\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf31}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "f694d6193933846e706bbccb1f32f6ce098af475e5ae7f60189aea6cc74661e00a66687f6b9acfb36b66ddf561fa31552501282b7517036c2d56abf0e19af3df3dab446a501321d8f22fd3eff1f1d35cd670af5565044acfc6a6a0e56bdf85216097a851e1a152c599fe2910e9a0f890d814233a09a018a2c85e4730610e75ce5126bfcd773bf584a94cdebfbe5847f7f801a92a047cf0a2e39cc465012a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9db}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*^}+*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-#@/}.)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "fa7ebf5c8ac04a8e1b8192d577b3748c31e222f91383d1da41662b324dcd8762d21af78252e493c835f43829eee050e2626dcb36b597901a89dc664fa89062e79e22d5a0e540312894488611c7945c36ccdb24a499cb5b5c240190d844423c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'./)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100020}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%{\xee\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x150}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',%,*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "70f27c87d5"}]}, @ETHTOOL_A_FEATURES_WANTED={0x5c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x56, 0x4, "b134847dfb63186ed2853b69382dbe7bf3d5219c586eb8cdcfe065d084aafc6b8d4f4e64fe777dc596c0b795ea1efa3d6a8e248a6e15a1bf41d015c8b1e5ae79e5ba42832d1f5dea660dd6908b5ef6772baa"}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x67c}}, 0x8804) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000002b40)={r4, 0x401, 0x8}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000002b80)=0x1a) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r7, &(0x7f0000002e40)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002e00)={&(0x7f0000002c40)={0x194, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "27f44c43de4770c2a6320116e7eac799"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "1790f11cdb967af63f80a6a30826de4c"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_KEY={0x128, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3b3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "564cf13a2db4946dcfb361b4ae09141b"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1f}, @NL802154_KEY_ATTR_ID={0x5c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x81}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x10000}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3f}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) (async) setsockopt$MRT6_DONE(r5, 0x29, 0xc9, 0x0, 0x0) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x44000) (async) write$smackfs_ptrace(r5, &(0x7f0000002f80)=0x1, 0x14) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r9, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x100028}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) 00:02:05 executing program 3: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x5, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000080)={[0x5]}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mq_timedsend(r0, &(0x7f00000001c0)="86fccd3bcb2219e85bfaa90ebc671376b7850192d7eef4047cdb62edca2d6dd4925a357bcb86afabfc4a654252bee257af94216a04af83d977ec5d4f5323130f544414540dd836a70091aedfe6ae22e7d0970a5685cad225200554b8ee9a564629067c669476afb0c49d96ff828a12278a4edd202336b12b99b2ce2b95c5de02d8be712e6296c036d150d4babb5ca2a4770a131f132c806c43c488139616382a340969a7546341cfed7014f8650e0f16738e6fbb1000567398162ff6db5925515a52ecb6d2cf83f3264c344319bb2ce5b2565fd7ede7749e7336b1273fbe5022312ae090a668", 0xe6, 0x7, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)) mq_getsetattr(r0, &(0x7f0000000340)={0x39a, 0xc1, 0x7, 0x62a}, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)) rt_sigtimedwait(&(0x7f0000000640)={[0x5]}, &(0x7f0000000680), &(0x7f0000000700)={0x77359400}, 0x8) timer_create(0x6, &(0x7f00000008c0)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000740)="94e06fe7f740dfd9ce69f78297336f8541b738d29f15da0aff7f02467fb27d2344465caae70d3fd6d5a0b6f867b57529132eb882edf032669b3eed2be1d65268a466", &(0x7f00000007c0)="696bd5d33c5537df6e64575baed2ffe87ceaad80143e54a63ca6cd62867ae10c59195aefc44e6ae71f64ea56f41f93989ebbf6b03e285b0b0a2ee947fe8659955d3ce0f6d91d3c5d2c8dc5f4e65f5d4a13a71d42af1d105540cae52b0caf346e4d94456d0952f458ba8a222d58ac8cc6b87b4a0a4837993596338f7cf7ac676f511d9901b403e48dc8362ed7cb70da338a6f1a449033d8d4b65d39fcb493b8db2d55e746f35d020afe51488979369007424fd64e5137895d7437f1fe6abfc97171e244228be70444906f9dd46bce64ec741c41c699976457298da4010d3de87e9c5f3f4d513d"}}, &(0x7f0000000900)) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, &(0x7f0000000940), 0x0, &(0x7f00000009c0)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x1) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$notify(r3, 0x402, 0x4) clock_gettime(0x3, &(0x7f0000000ac0)) ptrace$getsig(0x4202, r1, 0x100000001, &(0x7f0000000b00)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000b80)={{r3}, 0x0, 0xa00000000000, 0xfc0}) clock_settime(0x0, &(0x7f0000000bc0)) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x5, &(0x7f0000000000)) (async) rt_sigtimedwait(&(0x7f0000000080)={[0x5]}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) mq_timedsend(r0, &(0x7f00000001c0)="86fccd3bcb2219e85bfaa90ebc671376b7850192d7eef4047cdb62edca2d6dd4925a357bcb86afabfc4a654252bee257af94216a04af83d977ec5d4f5323130f544414540dd836a70091aedfe6ae22e7d0970a5685cad225200554b8ee9a564629067c669476afb0c49d96ff828a12278a4edd202336b12b99b2ce2b95c5de02d8be712e6296c036d150d4babb5ca2a4770a131f132c806c43c488139616382a340969a7546341cfed7014f8650e0f16738e6fbb1000567398162ff6db5925515a52ecb6d2cf83f3264c344319bb2ce5b2565fd7ede7749e7336b1273fbe5022312ae090a668", 0xe6, 0x7, &(0x7f00000002c0)) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)) (async) mq_getsetattr(r0, &(0x7f0000000340)={0x39a, 0xc1, 0x7, 0x62a}, &(0x7f0000000380)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) (async) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)) (async) rt_sigtimedwait(&(0x7f0000000640)={[0x5]}, &(0x7f0000000680), &(0x7f0000000700)={0x77359400}, 0x8) (async) timer_create(0x6, &(0x7f00000008c0)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000740)="94e06fe7f740dfd9ce69f78297336f8541b738d29f15da0aff7f02467fb27d2344465caae70d3fd6d5a0b6f867b57529132eb882edf032669b3eed2be1d65268a466", &(0x7f00000007c0)="696bd5d33c5537df6e64575baed2ffe87ceaad80143e54a63ca6cd62867ae10c59195aefc44e6ae71f64ea56f41f93989ebbf6b03e285b0b0a2ee947fe8659955d3ce0f6d91d3c5d2c8dc5f4e65f5d4a13a71d42af1d105540cae52b0caf346e4d94456d0952f458ba8a222d58ac8cc6b87b4a0a4837993596338f7cf7ac676f511d9901b403e48dc8362ed7cb70da338a6f1a449033d8d4b65d39fcb493b8db2d55e746f35d020afe51488979369007424fd64e5137895d7437f1fe6abfc97171e244228be70444906f9dd46bce64ec741c41c699976457298da4010d3de87e9c5f3f4d513d"}}, &(0x7f0000000900)) (async) fcntl$getown(r0, 0x9) (async) waitid(0x2, r1, &(0x7f0000000940), 0x0, &(0x7f00000009c0)) (async) openat$fb0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) (async) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x1) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) fcntl$notify(r3, 0x402, 0x4) (async) clock_gettime(0x3, &(0x7f0000000ac0)) (async) ptrace$getsig(0x4202, r1, 0x100000001, &(0x7f0000000b00)) (async) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000b80)={{r3}, 0x0, 0xa00000000000, 0xfc0}) (async) clock_settime(0x0, &(0x7f0000000bc0)) (async) 00:02:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x8, 0x3, 0x10001, 0x28, 0x6, 0x3}) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendfile(r0, r0, &(0x7f0000000240)=0x3, 0x6) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r0, 0xc01064c1, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) finit_module(r1, &(0x7f00000002c0)='([/:\')/!\'\x00', 0x1) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (rerun: 32) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x200}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_VLANID={0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40044041}, 0x40b0) (async) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0xc560a000) (async) faccessat(r0, &(0x7f0000000540)='./file0\x00', 0x140) ioctl$TIOCNXCL(r0, 0x540d) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r0, &(0x7f0000000580)="f82d5f74b7a1a82793118e425dd73f3712d577d87be6c49a235cc5039899daf037ab481fa9a82ff45aa633121f693f08503303d542d68cdb831afd709f322734e6292a5e3b5473e9236174367e5892c9ed378af31507d400f371e3c25ebbf1b4f782bbfd26a0ce7dfa5784149f32762fb7c08aaa6ff1d37e9a2371c21146abd4370a8fc9338945ed7fe94aa63e726c9d04", &(0x7f0000000640)=""/22}, 0x20) (async, rerun: 64) r4 = accept(r0, &(0x7f00000006c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000740)=0x80) (rerun: 64) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xec, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000}, 0x4085) (async) r5 = syz_open_dev$vcsn(&(0x7f0000000940), 0x7f57, 0x420081) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000980)={"5f2464a84fbee532bf11a9ae2f8bf61907298ed53d004a56ce78deab741a76e0", r5}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b80), 0x440200, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000bc0)={&(0x7f00000009c0)="02d28ee132cb63f4defe93f75cfe793c71bfc025d3d0023ab3a8bce5aebbc56bf9080354eb085c4b614c75e37cc37db58b236245df4d3f84f18d895963b94a09036115b2e75ef4", &(0x7f0000000a40), &(0x7f0000000a80)="b2d9b0e7e7961ca230f2a138e2344f5c11c43b808518991782b2d60bfcc2b01de239ad2f7743c6ce0a3807eddc97eedbc7315e6735f7d8403d6bbb9113529d3520680d88e6ff7ccf05697a9e234e180c810b921212836cc96c34759cf3e11c07a6c32fa1d5ac9120b0c9c34e43f2deb375453b382e37eb0d296aaec6e6d8f028f55852c31c075f8e59532338f18d62365019ff05aeb9e70ff0f2d5", &(0x7f0000000b40)="b450d0e501db53859034136f", 0x0, r6, 0x4}, 0x38) 00:02:05 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x8, 0x80000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "dd8b69d8c5f2b6b342394b8a26f0fdd39115b69387a8e3d0b2978350f1c09aad", 0x4, 0x10, 0x6, 0xc1, 0x4, 0x2, 0x8, 0x9}) r1 = socket$kcm(0x29, 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="a3fdfdf85958649f94319a8fc348207db34d892078cfa46235f7c312d9e331118da56d9e2dc45bffa18aa45aa548aeb65f26e3c742881781a05432aaf1ad7b895388f1f17863a3b8", 0x48}], 0x1) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000180)={0x100000001, r1, 0x1}) sendmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="e3444468b72c2b651b100c9237566248f7443bce6ecbb38732b2282634e61b89a502f623a5b041c138dffbbfb94fa7d76b2234789103e33babf20f315813bd32877985cb1981f0ffad7b07a73b7abff110d02e2cb656d0088510c7eaef4daf519d7dc19a4ee661fa966761a9c0dba39fc99239f2277536865599788ba945f491e9c567b48ff8b655e17c1c8ac401ecfe74b97318a1d42da7381e7d", 0x9b}, {&(0x7f0000000340)="f6043225d791209566f58b59d46eb581277cf1aa19fe32817525d0fe1e428ee52c98e756a9a1d3a31858c8967e464a47614f858407e1501a99ddc1246805ba2dceb192a9a069d0a977232c4ac4e9437de087e8a338b63d5c713b9ff52f883922f4729c9d6849d4477c13e5e21d06ff3aabe7517ae4074d85313d41347f2531f7d647b457c7de03e146984d20c48e3a2f5f2c8036cc6a2fde8e6b2b4c1a3cac1bf5779ab1b88d544561e62320", 0xac}, {&(0x7f0000000400)="aa84389ea1d707e333fb30914ea562876e80e4a7d1719bd8c46458d0754f13f174d638636b03103bcf9bcf3c27cb8741831f0280ad0dcd311fca41013bd87bb7f9510d26c751d08c54ea6c0823b66714ebf1e9d206cf29ab297d1077eab50006846d90b13d41fb63ba3d5c2b1d07898c1fd3473a55b648f3fcbe6b3072972ded3254c5a7393538fab1f67a2595ac2f37296f40c74d9425c398bd97daba7dc06959c2004b216ce9894e5cc5ad4cc3938da5b2d74bfa7d1ce84fe917a83d22f4e438c47e17f643b0f88ba6a2f6ad25a51d81dbff19fc6b91", 0xd7}, {&(0x7f0000000500)="b92e32ade3c9e926d34d43370cbc0d45c1aa685edc56847ecff1db036c7f4b53bbc2ce494b12c186c4fb775709cc288f8835d77729cb5746687de20a8f340f9817419ee1dcb9eab67728e3a0df668c4b960bf89c83f90dfd7b3a5a8ea9c17d90d4af37e784d6e95b8a24b5259ed0145b7634106d308f742cd887ac936b517c5398e810caf1e1d3dc02b90033867f7c3102213ed5a44db6d50a0e72d78fe2c4b5d3c38dc7c76530be9cd97347debe29831304a8fe4072e2c33d8b0eeec431b007d7f7411f70302427e4f93b6536faf03ff6b558700f6d605ef4", 0xd9}, {&(0x7f0000000600)="8c7ef044e81e81bb7815b421a48165f8b09d5e75b916c77fb1da11d1abd4c098175410e36f3974f470ed7fd1618420ddbbac1cb49bde96376811989bb87deeac08b53430720c6e52a159360c67732a9241c9f186f2b1f157836d0634236263c12c51483b756a53dd7763763e97e261e95815654cd94cc1c412d48f316aceefc1a4c0ad2498b7cf87d7b3583a7db207c5be874fe9bc20ca7394a0cb61f53bdd427ae331fb7e9695b745db14adcb7a5fb3769f4dade5e78d72515f62b784d42b9c0b4ae4d502787052c71924ee39751183135e7e94f1fb8e14094b84333f49e74078fe886b844fdd24b53ac4efea04ddde7a191c1c0ffaada9335c220dfaeac96411607701b7e16b597693daf10f31661f1647bb4d6f05250a4898e8fc5cf938adebac5bc9a52cadf56de32ed778e50af992c84a8b0904e5a42c995dbf98ae1946a0546ab48f565c57a1c2d398e7dae9d7355712f9ddbfcf02e0470c0e5761f0467b91b3082f2fd3e53cbb32854b1aa514b9b8f8eb312290f9fbf83e7658934ef26c2fef1f7b0cfaa48efcfa637fae05fc7db1066ecf0115acdd5b32282c58b5744409db0bab8b6a15865526905c6d93e70fa273b930560ebe839c217c2aad85eee7853865ee83c96a2b3c16d9e067750a0397967be0fb14f44bd4169f299304ba4591ef524429e213ebf3a70f58f56f85108d59fea094bc0eb32a679c7696974930f76cb5041fc59e8b073924c7fa1d50e48e927922f5b610a72c69e5ff8209f601dbfc8f10fdcded6f785784d6cf41176b15306fce4e2aed684fa66c6386d3cf2a42cf21824a2456d550c042b9d3144f419193606ae7c66cc40120c7be0a8d7655269bfa175f7b48189569b190bc5aa1e3d9066d1ef6af85c04e8ddd5a0cb2bc69ca9b6725a61600e77ac9a0fa7971099e89e48afe114462b52697b3e06d5a0eb2b1e1797a3e53b7051468999b57eaf73e368fcdbc9de2ed838d8a49f2c02ec03858dde82484348522fadbb95e8c97dd044dd212b2af48dc3ebb6e80a8cf2819cbb0bc2e32b082eba7a40f93513158c342957aab730e9d76b3b7549d4a3537ea684288d895354c01eac8d83217d6490ee87da4519c929217feedbfbdf9f297299ac86394f192487d29cb1ba25b11051c55806fee8a9f12d739f4ac96cebd10ba15f481b4beac72e0282c3e907040654ee8465fdf1c30f358b3f85dba2c823825b0b8924a42d5403d009ff22ff9252aa4bd11730b003c69c3e00091c5abc86a454d3fa3ac99cbec1c68ee2505c364054485b455a46b0b4b42994439624e13c0125e093e73e15a69e52488bf7e8dca449065c4abbf394a4133ff1122c0fa8c9d6688f13ebffd90831fa9b512d56398d5e87830440f0bb47d2f7e6070334cac7e040df36d4d1eac53d6d8391eed2faecba6cad21e8c30485c5f47d9cc3bec07a59dcc1ea02636dd2423ccd947b10ade1c468cdcfbb92ea3f4cf9e0b4403e09cc5319320e393d566fcbe5314c69f256efd9ac13144448f068693523f6b453660cc4bad44d2b4186cb2fdcae003048c3e4220476ef221497bba260a8fc9b5270889954555fb64ffe1cf7f5fec1c25b54ad21cb44232b540f8e5e76a6984f2b1021b2c7fb9a08308ce2ad93c37856795ecdfd65b7dae71fac4b9546c0f5a898c9634308755d6d8ef8f6120935a86f236626301a3f169a85aa7c62ee744507e891b409ab600bfc21eb49259c868c2b27c542d813f8f5e5cb5ad15436d36936ce216553fb2149769b522b464aa47006badbeb61d8ef17e6b5f630e09fd70edff5b89bc7d58ac4c99cb84ff6174af736792d7ffe4d35ceb5dc319cba7b156233a71399e549f6ac5203d632916ca79c4a38f787ac97e653295421d423b79c1956f6f4d87c84a7e5f76f411f12e3861d3bd768e230ee028ef46c2b5e366b51e7d4e39c328ab63cf468757957da4eee3c2e08b70167213eaa698f691f8cd6c1faa15174d746de517d7244888760eb2850ce003b71f71acefa82a231aa563cee9ce5325a5a6f5cadd326d1d6ca4e181ab9fcbcaf1e51c77e634f208e3e81419f015b3756e8814b9363cab7e9ae5c6cdda744aa3b3bffdab2a0bc0ff8878725a5a2e6e7be79a7ac1e33bf828a2ca7e31933c56d1e75adaf308b9037401654ea9e4aa4f7f6dd01426cc645fc5c9483392bcee7ac99f1a2142036b85e30db7ff7397706df3303d88d5111be9ee4638745dc32c87d247211785e379d1d4ba93a7773aad11500e7d87bdecb3514196f31a7498aec41d3bf4529b690a90bf50713908059dc0c41c2bf02c814e2624e6d9b040fdcf872c560ab4885e88752b4b651bb033e6a27d50a2aa92f67d7cfef34f4ce233bfcf8414e7359e295b672bcf1cc94e1dca4240cf02ccb57ea3c097d6186f43d1ed5a9168c6ed64bdfe7be9d893af714a60c7d354862b71724a33d4d86248013515cafe488b3c57ecec7da463824f3052cc264cbfdf3fb74bae148e2962b5aadfc2c35a5bbdf6f86f5435bce1f7368d8c1dc8ed0517e12fc9e0a893d622f8a830d7e0b1e26e73069075be078cf73077e33b7896093ad12202c68a3a76678067364aedc221b27d17346dd1960489a6abf1300e9d2786d42b1c4d2ff3891f3eee77a55acf062c0b783b5713b450a0f18a61980a4ed9b94cfee803d514bfb2e6e97b6c2f98c300fe4c18df123fef8e8a06633741c1cbaba91f4d7fc6d954612f9574d6751af71a2110c48cc099412ec90d77a22e1c0bdd32b3fea050791dfd552b22da40d063dee3f5a5c466767b3ccd8dc01f271eba1329bdab445610667d8192332bec37eac69a15180b40c5cca5ce67ab4b2d1772b570532e1134061b7235d43d32cfdd6c308b2f5f76d12e338c309e7933e769005088d32add72a260c378e12d58e7bad3228fc864bbe98c7beb3be9bde44c4f39f728aa433cf359ec52c40aec2dde2b5607e5fb2ec2c513b3e9c1db96a4c5d45d9b7360532c96736182bb3ae74801f5f70179dce420c13059d7c92298c725c7a01b53d8dc9a1ddcfc8332ae79dc61aa68fbfb4f6a6de7e2ccbe267d59e96060d54bd60f6702cd587864ec4e32ea0989e3e2308d981e53806cfbd96a42862683987fd70dc316cd568d5ca261bc3cbf6a115d799bbe8e5fa1eb56065ac8e29f5dfc530b6543cbe84c502b7cca5d484c7d296f9c88462070a276822db478d6a83dd994589093940a3415198802267ad041ffa8549aaf963c0323e5c1539f80739fe038e60ad3200da847a3cf018bd4c54f2feeb445d2a6c64b351034c242f42c3b40fe940212978fc1efc3ec71ff88e295da764e1496c1e157db3b8317d7127a9e0b95be31a94251ef756893a19d59ff21925394e3b588e8776b97104757b035060dd93142bd8db398525280f9f9797808351322e34e9aa1a9d32dfb16e9f2736be43a1efe16f5a85d494c255dc746ab811253630a7d3999d2e21e0fdd7e4088300fb70d4ddac712dda0aaea50109d562db0a3f71264d6ca1ef77ee604f9c68a99235d5c619f94a31e54d13f81c7f87a635dfaa02344560bd8dbdb31e0019f091728d28ee9070cfac404a518a28beef0a057fba41d1c532e4b62de26ffa45597db1f315c533aff0f59017810e32ee051d77dc42e8bcf399788e414319021b3f27f6359ab5f8a28b72dc8b7a268ed2e2c1601db14ac0d535d5c67be2b97bc2ca0554b4bc97d25cac7fdca110fc04aa7f0e6cf97c51ea87b71847ca6070cd485c300711a27bfc0282a493be3793ea03e6a09299ca195fea6192f838d3b3dde46c8b2ff5ebe662041f48dfc9837e743c81dc972ca354cc0db085b460b28bc028d1b091d85b3b63613adfa559e59f7257f3680328994f26d9cf86bb469cd83173564f649037cd3ad82b2c7a12a2c60e15b70f3941fadc6cf86776fdd7a4f996a285850af330a082612af843cc72a64cb0b28edfa596026085b8d67bfdd105b29b172891f2e086833eaaabba70440e23c63bfa83998cd1ae299a1fbaf07d3d8c6cd3d4d2b88297157b886e8b461df8ed86d301bee00e1f180faca2db0f66b1b3e966b06ab5a6ba84118877275efc051128d6e9ffea0e5791362ceebe28b64ae40bd46d01fb5a1983eb623b8284ca893e09ad5f2ee265ffa658773605970a5bb32cc7aab07bd9eb42d8d6809f26ffe3bc6c1dca3284d7354270299d0c880af0ff9bd66295f30fcde8f12cb7ec4daadc51601aead5db268693f1e8b189265e6b0a85b86445963cc517f21344abd3563c7fc903d9a0a6be6ca6e4e2b86f49c40155254c6542db31dc3bb77e4c0bc02d817df16aa6ba4133e8741bfe591a34ca5a8a5533c38a508a63aee1a382d11a92e20f87fde222c16406c3efe08a2398e093aa9c6fce30696f96cae85b8f5ccef899ad041319b47cbac6ec8639062c3e542e12de28559ee7ce9e9fd7abecfd3c899f60a2f36c2014f7888fb6f63e9519cef64a7a9698dd15af31f7923bbd063f26f928e9195c4954d4171d2d63e07cc59dcc946d319384c9a86e9221db43c17fcd893ea5fe27c861c6aac078aeacfc71d07bb67671627eef2cb991eefff63e1d840fab6e9a435c0244fa45a00964724cbe7824bd90120c7847129916a68c6fb0ca386ef1364afe1fbf9caf89950b7d8f973410ec4423cf9c8d2070c63dc281e2c8383de701d381f63ffde9fc4d22acce4bfdaa4fa20c8f158c9749befb93a2ffc44ca28dcd36ec139fa14d6e686ed97df2c46555d752825a8eaeeeef1c5aacc66efea961aba9102b35cc8f325f495701b88f3c22991e0cf51d4d28177e7cd29ed4a0eec56cf80b34ea3f2448ae17eace323c2a87cb855f109b7ac73a62b0bee927f2bc86752a2269f74d6b91a1f6bd836cb3560ccdfc04cbebf982959bef269ace8b53777ef08392d8c06e3ed4a64338317162956658dd7f2c4abc48efd5fbe876f1948d60715c7d36bdffbeddae1ef468781b8fcbac3eb62bd8e5a7db8bf94cd5ec81c20ccf047277fd7b004cac136a1c8d65269be6c6d80af265860a24327d6343902ea676b8a6c1cf909a533a5a8ce3b7d41449a7d691b418ff06a42960579aad5dc53a87d7a59c1089326074ca015acec26af202dd28e8b7a350a314422fba629d692f87f930c73593c1a77b9460c7c423f5c6ee74420771840d7e6b0984833680a6d9435f30dd9159166098a19cf96ef61288e75885989920d7db8f327da031b41879fe46c3276f6aa7c48659af8cc28f2c44a5838200c235b7210eb5a61d19b779267268cf92d87fbbabb82d8ac8d1597bdd0de8522178981a2bd1e2ccc7a22455f1967dd507bc01b28784efbadec17c3b163d86fbaf3e502b6be3ed45fd916134dc14f102cd39064998585187096a59b3659188acd11a1f46441e1be0e34b23634e64588d72db7b1432f6a602f929ca11911565d55053be90909147ee9c8f267e57a5aa2b8c09c8f87b26762ecfbf5aedd747002ec835273fbed0258449b9cff8b5f0229cb59831386c2093e963db4ee19cff14766147fbc194296e6ca905ab25c958e4a44ff16dc1202b2955723d7632a35858dbd8174044ba139865d9abfcb359750af836e6078946a50d354205978b6afc58d572065e8702615cb89e26342ac564d0c95e9ff4850088007e35593c50873377860ccaffee387e56f23ba7a6c673d842c28155b14632069024f8e229ffdb50a7095fcee66473467e07ad9b47e15548a78e491adff222196759f953ae2f20e0e0ecfc5fcea228cee310026ce1c8b3e924616d4f58f3fc97464d6255e089cc2bd374c83", 0x1000}, {&(0x7f0000001600)="a2eef1d049db72a82ed829c9350029c4eaf95b056b81ee22a866bd5f461a1948464634c1b418157acdbb9781c333573dbd24a4201aee05bef7cc82d8f2b1e3b6c9e9e073cf3f9e56845a5d64601e25efbfeb642148d19f4cdaffa98cd4ef811ea9072c3f2dff2b0ba8afdf4fc6159b0c98414f334ac06eec636ade3afda46aa9d88d4b797ef6ec713643d201b05d7f60296d2148cb21bfb1949b6e83ad29d72e01a1c83a4b60005a3e674452765e", 0xae}, {&(0x7f00000016c0)="a1b406121ca2faddc6deb6ba22d9cd574843056bd0a93ee2223de78ca76bafacce5fada3cb79c96e8daa8407ed1f0f0d7cf8463b0ccc4a199a073c56c1b7a5a4659abf16be8ced69c3b55da055974c5df540def86bbe22039f0db30c9f1abefd9e9bdee70c8dd6819e931dae38", 0x6d}, {&(0x7f0000001740)="bf58", 0x2}], 0x9, &(0x7f0000001840)=[{0xe0, 0xff, 0x6027, "66504e6e935889a923b898981e7c33d9d35122ec0380a4af8fa3f513202a18720f7159b0ace1b0629f49272f043dd42d13afb71aa77cb86928637734860bf42834dbdca07baa9c63a13911890ef085ebcf494bceee8c3637bd112a2db21723892e6c10bb627ea9e7816d76c2f61037b1a27e7e553fdee06d9a893cd9e196f9eb12ae8a36dfcc24c6c77ba9b640f4fe4fc5de513a4a8c4a4c1633b6441d2a9d635fe487590470795d4c741792c477584210e577d0167b2393834f3d2790155f4dda00153f8192fbd3eb55a4"}, {0x100, 0x111, 0x200, "cab9b5b9b8b65f45cf019768742c74350aa173e64e25dd1974926522e260f98224caae5ad87e785eed6efe71ddbe8088578ddacd408d005fdd9a83db8c00d96e5d9eb3f8610c83525837dcede5a93bcc28a1d552970112fa624e81198888d6aae563c90d1129604240ae02d2608064dbfe8442acbe7bbbcda8404a56aa5c132c6096f977cfadb311a0d9d507439b716528e9a1c7f317928af3c9cdc39415c0e20905a75d35ae5a327f8342cb5855e96bb45d1ca8e5e10ed626ea3eba32e5bf1cebdb638741f88f27480f34cab5a429c648f081dc8fd169a41b5a4b55bd9cd77229baccd441ffe6bf2464d097"}, {0x70, 0x11, 0x9ee, "53a6c5e47231015d12df401b9a71dc7d03904f4ca7ec92821000f965b09faad64b966a5bc1b10d23921d858bbc3f0c2f91700a7d8a11e9be685476be99f93a488b78c5bddf18448072a527bf769c26714450b5370eb336005657"}], 0x250}, 0x11) r3 = accept$nfc_llcp(r0, &(0x7f0000001b00), &(0x7f0000001b80)=0x60) r4 = dup(r3) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10100, 0x0) sendmsg$kcm(r6, &(0x7f0000003380)={&(0x7f0000001c00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="ccdeb4e71e2f059a64227d6f76c52382532cd661738388462f3b5c72d40d539418d4512ef1d5360b01c7de36dd8122bd25edec96327d7af7925b03b941da6184591bae8fa6f5f2d3886b06b73c45bef397318fcb51379862a2e226d7ea4cf1995af83460d6c244635938113a20cb8caceddbb79e06de8fe179c216c78fdb9c63daa3d6a03b9d5dc5952604dabc0fc7a835c99fe80a75c79ca2b7dc450c939e00da4f114e7db3c4989a0e79c91d7399a835bd830c872d7cf9f9c2f0e3da3c80f0c36ceeb6b59c1c63e12c6a2b65bac1904dae0bba2c5011834891beb893a941bd0777f22e882f6f035d305b70c5a26b82a777786d7b", 0xf5}, {&(0x7f0000001d80)="b7d41bb9c370435a0210919e199d38c3c0dee16b469068c2ca1e76b5fa1892531b", 0x21}, {&(0x7f0000001dc0)="4621aa864b60", 0x6}, {&(0x7f0000001e00)="b6c33749029cddd7b00bd7d6c592cce9be7e775557713b4909e2b9b79cbc9949431d54cc999e9e2aa7034a25210fc52231e9bba04b001c781e4fc39af4673e2584b61ba46e3b7bc056004fb602de166eace82fa1146bf7fa3cb6680f751db02e2e269f164478bbf155238de4b632a80ae0b9b810eae4a0b12e3982750a0b9ececa9a2b6c3ac248ca0b645b5b588edaa7ce5e7174f462208f02e6cba993cf624da2c8eed576c5813327e36c83467deeb01b4dbc0eb7780095c17b739d7041283fb8", 0xc1}, {&(0x7f0000001f00)="77222ec2103453a7c5df47a446c9693da5bcd336828283c727ea1e953bf3ad4729186b6ffa7ff6900367e8ec7be7fcbabecf652234692f7f5f6dad52eafb002f7318d122397ac8a0fc710f81561482b5fb46b6f1cc7db510b740b0ff70f277060e4174210558fae949320779d6270e4f8da461de4b9ccf29da092df527cb4ede1dbb76e19ba1a2ef7056dac1aecae6", 0x8f}], 0x5, &(0x7f0000002040)=[{0x10, 0x119, 0x4}, {0x68, 0x118, 0xfff, "fb0c4f2da925b8fa19fdba9552da7ca89246d99efdb3412417a220e67021d0b304d55dd5662d3c0e9211ad94bca5be5390b9659deb31b8aa852f83eb1bafd3a76131d541dc8442b1ec3d545ccf8abd0f59e7b98c0e"}, {0xc8, 0x10f, 0x0, "3c3c584b9e0654af096bbc2ec161110ea2b9145dfb68df6378b76eda47d02bb8414a34714b1234ec6f380cf3a8f0eb43637fb91c8508dec92824e93420e3c4b7de8a199afd646d4392ed2cac7b64f7813f932af93ef15971b3106c0c585c4f242d8924bc2d1091aa4b21c804e564605b0b7ae74ba4b29ae7ed31f9ebf1460e66eda0900346877be7cc892301978c21ed022d70179085e513e8f3dfb8c194ebc1deb6d41b8e6a1c0d4168bb93515bd6b277"}, {0x78, 0x104, 0x0, "989cff9db758680a88b9538d24331a3f3533bcc41a43fbe18c82d2ab4a0ed103950b5bc132a62711851ad3cd157c29c0a183be49c4115f03687b9a8629a72faa7f5c6e744202f19946c6f1cdc7b2446349dfdfbb48db27163832c1eaccb3873925"}, {0x68, 0x10d, 0x8, "57dbd7fedd2d9bd44b10ad811414000a6334b93f1a8c5c6e89e16e6938d3c5ec81a0247ff69b5662281fb358520ab5fcbab41cefbcafb79e471fdbcf40075b971770e4a38edbe0164c17a7b9f721bdd9d3638d38"}, {0x1010, 0x1, 0x3b, "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"}, {0xb8, 0x102, 0xfffffffc, "d87ca469665cbafcea2412256223594e087bc988d6a61bad514746f65c02b8b351ec5f5a69013132b34d7049763e7b1537e07f937706736ae23c7cca215e6438def566e640cb53119cb88f63d163c4312b6119d968b6409046e0daa2ac93b85b55293bec93af203ca2e1f72d4280dfb10fec20836b4ad3a7b7e2e5461696501498d86451c542661ba5e9a8e0e9f83f44cdd5097d5cabaadac011fabb8493770859eca1e2"}, {0x58, 0x10b, 0x42, "e5ac9b4450a34b268aa4b32aa57c305e7b3576c57b15ebbe7e13e04cbd60f05315cfafe920af63783b7cc6669c1912b9a5f091f43f099ed44a3d9b1189f40d390bd56314"}], 0x1340}, 0x4040810) sendmsg$nfc_llcp(r0, &(0x7f0000004980)={&(0x7f00000033c0)={0x27, 0x0, 0x1, 0x6, 0x80, 0xfc, "c95d8da2dfe8b7ae412101ef9c116351586faacf63407a08dc251bd341247f651078f041dab941acc7a0ada689e8a054509e8e2698053dc8c22cb97d96946e", 0xf}, 0x60, &(0x7f00000047c0)=[{&(0x7f0000003440)="f2300d4100e7bf796aae", 0xa}, {&(0x7f0000003480)="1104c44b8186270693670aee8e1b57169e9a944a83d47bd2801121d2ecc70a3f9cb8db0906d33204b65c8b0764f56c9ed408f3fc87d1d6bd6dbc31f9a7e8fc1163a978c73a0a6d24ff225a1b981035202c3fde9badb4b7fa313638baa36db0b6b3c09e5145", 0x65}, {&(0x7f0000003500)="d14c502dbf78bd", 0x7}, {&(0x7f0000003540)="16e6c5bdba526444adfc088a02e96ad1d3fbac3e5cad574c1140db0bb3945689df9bc2fb2d16238c2cb32d9fce26a45bda9258dedf355d8d38389d8819d74b690f3e3a4deebde39cd026000950407233f9ed7327af7b800a9b254be5308f39db2d57a2358327c30ae8f594ab4016fba9b1c5c0ccec0bfaa2591a58af6eac587514730073f39627306b90d6125911dc6d0458637a837f7cfcf759ea41f4c1d97ce601", 0xa2}, {&(0x7f0000003600)="856acb450055745c2269b0364cd9e6a5de97b13c82ebc52fc07f2cfebce4a87fc6bd12b2b54250891bbf11abd5f3b414579d1ecc1e1a2b5347e40a615aac8120047513ba3280ead6778748e4c7448d9daf3976030dc321ca5c608d80b04c0181657ed9a53ccfa2542998801b78566e01dc3da92a5a974ddaa634905b78aed6e4d9ddb5c747b7a086c87f1408f37b0fb98e0677a1fc6317c07e891c975759bf7af847163328c991c8", 0xa8}, {&(0x7f00000036c0)="b34cd94cd6e2ca1ca7a689141377606d6ff343e0250aa475d0761e51b15f84d8", 0x20}, {&(0x7f0000003700)="bc5c0834dfeb61370577d9836643bd36f16c273b34bd81e741729a8f", 0x1c}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="d02c1c909c1542db89b0277fd30da6eca737f23e24c225b877339d082cec98794df887703a25f5d15d8d14d35f4f26ccd68a3e5333a973caf38490264880f3b4f3275ddf59afa673acfc1d2a655fe3246722f73720c02cd01d04d07cb2", 0x5d}], 0x9, &(0x7f0000004880)={0xd0, 0x112, 0x7, "7102392bfbb0c9fb0986a75cd2eb6a3cc2481d95a31056fe2d89f0dd11e39e91ca4fe130209dbf846959be967e552b7761b797b4501eddcaf89c8896ea5779ab881a5a348f7e454f6bf326034bbe0a99659afc8608fd3f1da567963af967b57ba17bc4cde207f40059dc9a8cb57b3bdaa41c92cd2329074dc3df71833d7ed650d8b21b5557aa0b5d6c64b63958500f52b8bd1c45f9769c1a62da236ab7cecdf9d13bc1c57bf30637d967b94ac97e5235ec80e9f95ad3addcf487d3"}, 0xd0, 0x88000}, 0x4040080) bind$nfc_llcp(r2, &(0x7f00000049c0)={0x27, 0x1, 0x0, 0x5, 0x0, 0x4, "28042b7eecb77bf5c98fff2229f7268fb489ab01e27a1a26ae2cfec7e228d7d5dcc5132a5ec03cbd6c1442780828d502166b4bb8e04aead3ff88f6d9e0372e", 0x15}, 0x60) r7 = dup3(r0, 0xffffffffffffffff, 0x0) bind$nfc_llcp(r7, &(0x7f0000004a40)={0x27, 0x0, 0x0, 0x6, 0xfd, 0x5b, "77b98462339003d79e1f7ea7411aeeb467beb7289db9082d717f2571cb719b71fe5d9f827db6177ba6844db250aca737e5b113283e291c332f6a0cf7f5e7d3", 0x28}, 0x60) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000004b00)=@userptr={0x10001, 0x5, 0x4, 0x800, 0x8, {}, {0x5, 0x1, 0x7, 0x1, 0xa7, 0x26, "4668a130"}, 0xffff0001, 0x2, {&(0x7f0000004ac0)}}) bind$nfc_llcp(r5, &(0x7f0000004b80)={0x27, 0x1, 0x1, 0x2, 0x3, 0x1, "c7092f7056f6cb5f7215bfa4997a7334f3f70a9d8eed92be7bc0887bdf010114944c5f32b6a141436b44049bacd29fa3aebeed0a8d1ac1573343874cb15936", 0x25}, 0x60) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000004c00)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000004c40), &(0x7f0000004c80)=0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffe]}, 0x8, 0x80000) (async) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "dd8b69d8c5f2b6b342394b8a26f0fdd39115b69387a8e3d0b2978350f1c09aad", 0x4, 0x10, 0x6, 0xc1, 0x4, 0x2, 0x8, 0x9}) (async) socket$kcm(0x29, 0x2, 0x0) (async) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="a3fdfdf85958649f94319a8fc348207db34d892078cfa46235f7c312d9e331118da56d9e2dc45bffa18aa45aa548aeb65f26e3c742881781a05432aaf1ad7b895388f1f17863a3b8", 0x48}], 0x1) (async) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000180)={0x100000001, r1, 0x1}) (async) sendmsg$kcm(r2, &(0x7f0000001ac0)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="e3444468b72c2b651b100c9237566248f7443bce6ecbb38732b2282634e61b89a502f623a5b041c138dffbbfb94fa7d76b2234789103e33babf20f315813bd32877985cb1981f0ffad7b07a73b7abff110d02e2cb656d0088510c7eaef4daf519d7dc19a4ee661fa966761a9c0dba39fc99239f2277536865599788ba945f491e9c567b48ff8b655e17c1c8ac401ecfe74b97318a1d42da7381e7d", 0x9b}, {&(0x7f0000000340)="f6043225d791209566f58b59d46eb581277cf1aa19fe32817525d0fe1e428ee52c98e756a9a1d3a31858c8967e464a47614f858407e1501a99ddc1246805ba2dceb192a9a069d0a977232c4ac4e9437de087e8a338b63d5c713b9ff52f883922f4729c9d6849d4477c13e5e21d06ff3aabe7517ae4074d85313d41347f2531f7d647b457c7de03e146984d20c48e3a2f5f2c8036cc6a2fde8e6b2b4c1a3cac1bf5779ab1b88d544561e62320", 0xac}, {&(0x7f0000000400)="aa84389ea1d707e333fb30914ea562876e80e4a7d1719bd8c46458d0754f13f174d638636b03103bcf9bcf3c27cb8741831f0280ad0dcd311fca41013bd87bb7f9510d26c751d08c54ea6c0823b66714ebf1e9d206cf29ab297d1077eab50006846d90b13d41fb63ba3d5c2b1d07898c1fd3473a55b648f3fcbe6b3072972ded3254c5a7393538fab1f67a2595ac2f37296f40c74d9425c398bd97daba7dc06959c2004b216ce9894e5cc5ad4cc3938da5b2d74bfa7d1ce84fe917a83d22f4e438c47e17f643b0f88ba6a2f6ad25a51d81dbff19fc6b91", 0xd7}, {&(0x7f0000000500)="b92e32ade3c9e926d34d43370cbc0d45c1aa685edc56847ecff1db036c7f4b53bbc2ce494b12c186c4fb775709cc288f8835d77729cb5746687de20a8f340f9817419ee1dcb9eab67728e3a0df668c4b960bf89c83f90dfd7b3a5a8ea9c17d90d4af37e784d6e95b8a24b5259ed0145b7634106d308f742cd887ac936b517c5398e810caf1e1d3dc02b90033867f7c3102213ed5a44db6d50a0e72d78fe2c4b5d3c38dc7c76530be9cd97347debe29831304a8fe4072e2c33d8b0eeec431b007d7f7411f70302427e4f93b6536faf03ff6b558700f6d605ef4", 0xd9}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="a2eef1d049db72a82ed829c9350029c4eaf95b056b81ee22a866bd5f461a1948464634c1b418157acdbb9781c333573dbd24a4201aee05bef7cc82d8f2b1e3b6c9e9e073cf3f9e56845a5d64601e25efbfeb642148d19f4cdaffa98cd4ef811ea9072c3f2dff2b0ba8afdf4fc6159b0c98414f334ac06eec636ade3afda46aa9d88d4b797ef6ec713643d201b05d7f60296d2148cb21bfb1949b6e83ad29d72e01a1c83a4b60005a3e674452765e", 0xae}, {&(0x7f00000016c0)="a1b406121ca2faddc6deb6ba22d9cd574843056bd0a93ee2223de78ca76bafacce5fada3cb79c96e8daa8407ed1f0f0d7cf8463b0ccc4a199a073c56c1b7a5a4659abf16be8ced69c3b55da055974c5df540def86bbe22039f0db30c9f1abefd9e9bdee70c8dd6819e931dae38", 0x6d}, {&(0x7f0000001740)="bf58", 0x2}], 0x9, &(0x7f0000001840)=[{0xe0, 0xff, 0x6027, "66504e6e935889a923b898981e7c33d9d35122ec0380a4af8fa3f513202a18720f7159b0ace1b0629f49272f043dd42d13afb71aa77cb86928637734860bf42834dbdca07baa9c63a13911890ef085ebcf494bceee8c3637bd112a2db21723892e6c10bb627ea9e7816d76c2f61037b1a27e7e553fdee06d9a893cd9e196f9eb12ae8a36dfcc24c6c77ba9b640f4fe4fc5de513a4a8c4a4c1633b6441d2a9d635fe487590470795d4c741792c477584210e577d0167b2393834f3d2790155f4dda00153f8192fbd3eb55a4"}, {0x100, 0x111, 0x200, "cab9b5b9b8b65f45cf019768742c74350aa173e64e25dd1974926522e260f98224caae5ad87e785eed6efe71ddbe8088578ddacd408d005fdd9a83db8c00d96e5d9eb3f8610c83525837dcede5a93bcc28a1d552970112fa624e81198888d6aae563c90d1129604240ae02d2608064dbfe8442acbe7bbbcda8404a56aa5c132c6096f977cfadb311a0d9d507439b716528e9a1c7f317928af3c9cdc39415c0e20905a75d35ae5a327f8342cb5855e96bb45d1ca8e5e10ed626ea3eba32e5bf1cebdb638741f88f27480f34cab5a429c648f081dc8fd169a41b5a4b55bd9cd77229baccd441ffe6bf2464d097"}, {0x70, 0x11, 0x9ee, "53a6c5e47231015d12df401b9a71dc7d03904f4ca7ec92821000f965b09faad64b966a5bc1b10d23921d858bbc3f0c2f91700a7d8a11e9be685476be99f93a488b78c5bddf18448072a527bf769c26714450b5370eb336005657"}], 0x250}, 0x11) (async) accept$nfc_llcp(r0, &(0x7f0000001b00), &(0x7f0000001b80)=0x60) (async) dup(r3) (async) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001bc0), 0x10100, 0x0) (async) sendmsg$kcm(r6, &(0x7f0000003380)={&(0x7f0000001c00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="ccdeb4e71e2f059a64227d6f76c52382532cd661738388462f3b5c72d40d539418d4512ef1d5360b01c7de36dd8122bd25edec96327d7af7925b03b941da6184591bae8fa6f5f2d3886b06b73c45bef397318fcb51379862a2e226d7ea4cf1995af83460d6c244635938113a20cb8caceddbb79e06de8fe179c216c78fdb9c63daa3d6a03b9d5dc5952604dabc0fc7a835c99fe80a75c79ca2b7dc450c939e00da4f114e7db3c4989a0e79c91d7399a835bd830c872d7cf9f9c2f0e3da3c80f0c36ceeb6b59c1c63e12c6a2b65bac1904dae0bba2c5011834891beb893a941bd0777f22e882f6f035d305b70c5a26b82a777786d7b", 0xf5}, {&(0x7f0000001d80)="b7d41bb9c370435a0210919e199d38c3c0dee16b469068c2ca1e76b5fa1892531b", 0x21}, {&(0x7f0000001dc0)="4621aa864b60", 0x6}, {&(0x7f0000001e00)="b6c33749029cddd7b00bd7d6c592cce9be7e775557713b4909e2b9b79cbc9949431d54cc999e9e2aa7034a25210fc52231e9bba04b001c781e4fc39af4673e2584b61ba46e3b7bc056004fb602de166eace82fa1146bf7fa3cb6680f751db02e2e269f164478bbf155238de4b632a80ae0b9b810eae4a0b12e3982750a0b9ececa9a2b6c3ac248ca0b645b5b588edaa7ce5e7174f462208f02e6cba993cf624da2c8eed576c5813327e36c83467deeb01b4dbc0eb7780095c17b739d7041283fb8", 0xc1}, {&(0x7f0000001f00)="77222ec2103453a7c5df47a446c9693da5bcd336828283c727ea1e953bf3ad4729186b6ffa7ff6900367e8ec7be7fcbabecf652234692f7f5f6dad52eafb002f7318d122397ac8a0fc710f81561482b5fb46b6f1cc7db510b740b0ff70f277060e4174210558fae949320779d6270e4f8da461de4b9ccf29da092df527cb4ede1dbb76e19ba1a2ef7056dac1aecae6", 0x8f}], 0x5, &(0x7f0000002040)=[{0x10, 0x119, 0x4}, {0x68, 0x118, 0xfff, "fb0c4f2da925b8fa19fdba9552da7ca89246d99efdb3412417a220e67021d0b304d55dd5662d3c0e9211ad94bca5be5390b9659deb31b8aa852f83eb1bafd3a76131d541dc8442b1ec3d545ccf8abd0f59e7b98c0e"}, {0xc8, 0x10f, 0x0, "3c3c584b9e0654af096bbc2ec161110ea2b9145dfb68df6378b76eda47d02bb8414a34714b1234ec6f380cf3a8f0eb43637fb91c8508dec92824e93420e3c4b7de8a199afd646d4392ed2cac7b64f7813f932af93ef15971b3106c0c585c4f242d8924bc2d1091aa4b21c804e564605b0b7ae74ba4b29ae7ed31f9ebf1460e66eda0900346877be7cc892301978c21ed022d70179085e513e8f3dfb8c194ebc1deb6d41b8e6a1c0d4168bb93515bd6b277"}, {0x78, 0x104, 0x0, "989cff9db758680a88b9538d24331a3f3533bcc41a43fbe18c82d2ab4a0ed103950b5bc132a62711851ad3cd157c29c0a183be49c4115f03687b9a8629a72faa7f5c6e744202f19946c6f1cdc7b2446349dfdfbb48db27163832c1eaccb3873925"}, {0x68, 0x10d, 0x8, "57dbd7fedd2d9bd44b10ad811414000a6334b93f1a8c5c6e89e16e6938d3c5ec81a0247ff69b5662281fb358520ab5fcbab41cefbcafb79e471fdbcf40075b971770e4a38edbe0164c17a7b9f721bdd9d3638d38"}, {0x1010, 0x1, 0x3b, "a6bc961b1f5b768ec55b4de2ed4188ab5be55b463a1154c2e9743df26ea5079a0f2fa9d0843e49fb781e66d48c80e1231b82dcdc99aa56bffba9180f2cba594d7ff7f99574fd68c6daa7e54d90d6d69771489a15b5e1d7232c1af504a9ab73d9d48c5a97e5eeae2f63f30192cdc96f1153175df646bb7dd8ba55133e09292076b384e33c8184fc0401bb1ba0ee4c88ea0870e898b4851992e491a5b18d43754054fb794743dfe40ffd209631a65d1285d9875fc3198c0142357ce6ee5d9856b1f6a088160ea5496cc8719afb7719b6a8ff13d534dc5f4c939f816a515fa7babe6876e3dd50cebd59575b7cd638206ad44e864a2c73ba9321618088f3cc2c0e2c11df573628eaa8be70188fe7dca555d77890f1b7fee4125418dff54a465b841a998791d7aa32939456146d7be4c717bbab7c3b022dd46376849dda94e41e2b2c45e487c141f9056139e2f4bdc1c6a2467e78e2eadc836455666aaa2bd50cbda321954932a2d7ceda519d3285898fbf5bcdb3441c2bd0b08ce5370e90fce9d7b0790fabaf511d6df4ea4faba689061b730e6aac44d51e839abc5a232628a8a0150f3b8a28cde841dead278d863d1016208a62cc7ddc4f3aa542a447a8b6c130df9a56b01f649d4a4b0747dce956d932dcda9dcf32956b14beafca6234413e0a8370b157387dbb3f08db7aa8818a9168a48a1cfe1d030c3c248beb16a8301374c2af2684275a0f8edf310e019d08cc367161cb1f71c2855832a0de82c8bba192d6779d0fe75255463b73cb374855fc583eceb5764e8662d0dab431e3ae83405f2e2b8f1fcade0deaaf8e2c57d2b6a2f7fe90d31c86269cea64d49cb6bb49701b48031594014652112ab1b44d986d5db718887cdb8444f79ab74e8e90a12b9129ce8a7784c95a75cc29ab4c0c9b10dd0df33355ec4459a7dd689e025ed861e2549a6a080021423de45e41a1a8b4fcff3f115da9514009a50b6df9a32b3732b0eaeaade5f9b26c8b7e9e984436147225d284f7f84cf7dbe27604a01b86e5137750e661beda51b692701679cb6b5180c92912f4594a0cbd974e2399802b36c5ffd2bc9f046442fce71c3a45211cbd0642984e4a0fea9db35b52c45b17fd5f355e7d2c12e9e12e170cf220a33bd9fae1714a91ea4cd1eb479fe9e6bcde1c96f00fbbc0b5b292c61c44bb283631071bcfee14adb476bb9384722f4c30161f23fec4cf09dee7094470ce5b5a7c648493609f4793d9f5cc92e658a62909a7ff94f3f178509f195386b6d78bf0cbbc0a7569424cd44ac679b29ebeec50c686e1f0b93b0952d7ba172d3d5f09174b93c0209f0329d2134df3dca4a7934bc8ebcd7dc0baa261a6a7dbf318d77f5d0b2c29b5c6f10cb79ef20124821c1864d6a7d433fe49d64b93a2a79e1448d660544cc10fec2eeb5e510d03af6f3a2c2c709df194f921df384e7e8118f4fe75fb4a26076946db205d1e6c814091368c5ede8ccad37f362232a4fa2e4f3bfea7590b38015439683b58cae21c77992bcaa1eb056f1a38ecf5ba4342854ea786a7c460655fa72858b446ddb4cf96d2596947144dda372f43b1c4d4399d15a31351615b31b428ef343630d4fd59cbcac800fb38fe2c3f35f376bf31e8dc1fe82d9319f541ef54904b3047051667dae887b24022af6a8db5c87178646a9057c0886d7a7d1d599793b13a9925f4403dc928c4ddb3024e0990ba4c2de8a74f392eb5d144ff16833adb78d22bdd822b20eab28fceec9ccd5446f0c0972e23bb5c9a4e46c4b0e242e5100b3c0aa17fe60145f2b07463b22523f241c95666512e45ed53986dce1852ee9439323de29fbf8bbd006c6f9e765d3a1a31c5cd42181eeecc0fd525a214a13cf952ba192bf1f20a31b1034774921e15cc894e9c16a433d3090941446c5757f0e462fee9138d4e42e6f5aa41458c9b25a6fa14534a41f6cb7dee93ae69310be07ac791fbd3bed75171f5d7ad795891ea866d61481ab62c70d7bce9a33612f90eb17f84600c02d424bed11350f712d8e0644c0ce6f998dc841ea4b0e97129cb3a7cca7626ee1ffe15caefd49d919d40575c63ba19812e39b10b258240413895afa9d84e2522b43a3592d5dfdbebffaa772c53c972443108e2f776a35b8af612369793c50b5da8d55a1a869f0c4b91d3fc211a5e14c5b8ad24614e09fc0823d2c4261c13dca3592ed3ec809f61599b9612a8369ad8e4be93d7633d5d789bc82b242c27e864bf443da10ae473abcd7648a086cf9e4ebcd38f07520711579436a10b43b7e89faa1954a20d3636b2e25eec5011c49b4d6895a543415cf1f4684df6e200c75733c0cc8287020a4d713b33058b169cfa36f6020d1250184fe3e67badcb53c2c52b2b362ec59ca25ed5a9a62d31faa63ac7a391517bab659674b557b900381892e99ac82eafdd88ebc4364b61fa7d2d8e4a5f8c35a2281b512fcf45c5308c92938f17dafa03790c21bb3f6e77caa21f977f0dffd3236326eed41cdb533ac25d9ace88ac0bf169aab6c50af584c7ff080c2976ee0095e288001d2aa42866ad5bb4830806f5774c252cbdfe562d637f7249fc84f2935d88bec59f78dcd5728b7b61785a10de7d89f20b4914691c7214ecbe17877ba0d7f051a8248d105b58acc3da3fcea2d4d5f9037c740aba59944c0c0d4ef1d95f41f6a6a304cb344d808a43017ded27206343adcb906bc6871113c6959a4bdfba4e97d72fef86dd70feddd1b62528e80c3ec35460c37504907954a15edccf5e0a37cfdee7ca2d00961194f9904d55f1d3377155a6db01517c60fb4d6cdd2b9194ac9d703754f6422bdbc10f29620936dea79800c9ca88612f4c9deedbae45434ad2c063b058cd387d284a2780a382e22391f57676e6e6f4bbb887cf44946765312a96199328efd52f0091752efa497504ca84b72692ba6afc85c9677435b241b7019ccf666ef59406d63bcd976bb1bf2725326899b09e225302c654eda6aa63f2d6f42c4e964026a0b306d9f81cc05cd5bb5e905df4b6610c7c730ad79ff87bc7362403ff8497dc7e7fb060e9b1a820ac4cc29508fd9f6247f6b7241ce63b80ff83a1a125675896eab338fc2a55de8981c5330b83fc66ce7ef6ce7b2072f8b8f05f46d4abf5fa1710d3313d4109f62301176d0590ca291951a7d62f46f8e3fa34159362490f28f8337d2752802daaad1897b6eae27288fbcd4278bb451f6417482ec0e7e4af46362c820e631906e57309e7751e385afefa6a77cf84ee2334d35ecef78beb2b3e9ff4f4d01ab9df5d96140fb381deca7350d0ad2e20bf8d877e172ce6d6e7f6d7809a89175df78c0fac45300ebd8ba6dd6c5fa9f5d24da56a84e38b4b203cb68cf25d165f61237653b5555c80abf2588cc4ee9fbb12036e0bc0f1b8445fad8898dfc8b9d8278ee0a5edf2145b51c0fedbc43ffef2fa5c6ea33b7d350b873580d975d4d371199d77f61afe8876acea3ad07409ffa0f714b2d07f607117dc2f110cc1272abaa8baee15cd8de962c349b5af53ab5ce03e8c33e25665f8be11095cff7799dbebd7ad3420035e78c25ff2b4d5b0094743bcedcc0c65fbb06fe6da6850f8faaa132ee16e0871560b8220ab59b4d6af81246d3fe965efabd8c55ce9655b940cff715fd24315080bcf249e67ec7dbbffef413df7e470f243b280ead6d50c9f2c91bc5782c9c46526af2dafa1705707cc3877f20b3ccf5a7e0594bf1558de5a95a9d07675cf888e16d801c10723aa48aae4e6a4f58bdb84e0eb7614d3e12ebbc58014ea0d4ce30f8b76706af168f2956492214c5d40225def8fe3c2c0b593e29b7acc8a650d2dcb61af9da538d3a22d789a275fbf47dbe9f0f2b5c4432a61712810d99813d40ea63bbf0274d0e572193e9a359248b26adc04b2ec6248e1922ed35cbdc9ef34538ea2278dc70ea9be476d510007bde9b41f87ff19e8c74a4bc06441446e11cb568d2b2ebbf2e24037ceefc82534a1d926f8d09ce02e16a571c4aae0be6676360d660719de5627127fac3ce22fb857b53e4a1d9f316dad90e4b0382742c26aa2918989f99d625d5ed0d9e1a44d0277e7e00c94e696115ee7a6848ada9b90f9f1b0d841f423cc19135349d2642ebf9aa9a3e65d0e64eced45c29f3c7bfea0835221f094946d55de4732fe69f3a1d47895cbfb3c714c5861c8e88d1e7bef18d86cec688efe4c6e689d22f28b914d192fd0921056acd0d95bc4c50044d8fb4ad613fd3046719ea71dcfef4f10e423dc071f94005f7f1eaffc69c53ad316c2c372eda05df05f03ac6123a6d22cc55619379370d0c3aeaec348e81f931ade6a9d7eb403b2a8feac032298be55bf04385820e24bb7ff420aeb03ef025ef9a971e023b6a7b4e233602ae4c5f91d208b1f4a9a598c725ec62ae8b22689188828badcec78b99dc2dffe24228240edf87ce32f8f77088d39f9df77cbad57ca83f5d32e707f5937181607426b12be5605af48da7a5ee05cb107500c3275a85f4843c40103afb2aeb681accbd96a00c28f7db9f684f34465a2147e442aeae75e90254b239d3cfaf1aa6a20edc8b8d0b4c5956efb55a8c76b6d22bd62c747f7b89c5c07c2e9b85ea9e9576dd8fc060d70e42b7cf1d5b297dd1cbc8572894b8bb4d024ce3029eb2e2076d0ea0f18effe29ccf4631f03954b90ecd422c362f405414df84fbc27655ed1806053e796eb16972d413e29e45a9ef3a55dc2ef2e8409e765989d4c2c2f89867601b7dad0760840f82f3bb9938d93ab66ce95a80b76f4cc7add540f7fede72f99ec8d3992706df76a883077c5a097419cdbc8c56e6e42a42f3cebf5fbe50433bbf4ecc2b8027c4693a9297408977829d4f9451de7dcd66837c415bf1087c5e775905d781fb121e54277fb1cb742facf4de8ee5a5bbe1b39e9d23f2399167dce5e3f77dba3fbc4c903de28c20b7e498ed8417b7fd56f3d5a8f612668ec0681095f91eed7761a90c91ccb1ba16c8c9ebbb74d445b1dbfa649ece3cbff44f7a22c718a1163babb4af4a871f946c6f5e66b91c3284bd8007d1ca5bb0d3c8ceffdd98f39438a6184e691d29a127f8cba76b47e513aafab5ceb5b6f298c143de18ae4644305dfbe1ed319cb8875a56bc12fe90694b1b44396b0db56bbf2ada734eb840b6a7bf6ccb1492091d0f78ca2efbeabdd47afd621b10487d6d426ae2cc8533f3f48dfea5d2dc302a968950cd8469c0476c6dff0b1ba6076ef04894d2baf4b5a5d342329e3e1faf7f3560eb0189df923ad9f780f9ea9caaa0dfc54e79470dfbdaf4c0c11dc9cac13b5cd02cf9aa1a3b6c73eb74289fac647bed70c994264b661a5df83e69293c54209d73ba0c6cd623210b09d214c1e7ad90de1cc1e511e3a553c64181ec51e8136c6a5d950f3895c4540f0cf3c4ea119db1af3959783c0e691d5b2b1f104a8b443b114b763e4535b6bfb4c9c0ad1593c83edd95dfb37eb635f0cec2936b6b9ccd086ec1b62c6d5bfa7a1eab68e2b4ad3a43e99b99e909ae1a6b9f0a3c9a442bf7cd0b9daf643f2c4d8582d2edeead2f29619e18d1ff201c13f0c312f46c1384831c914fe0a08cbbcf89d01380e6e6714299a47b5c13b61cd12062da1b066bafa59a52abd1ddabe5bb129f2dc2ea0d7ad74d548668d9d00cc92103bd90a800ba034333d7419882bb27b9977127b801f41db50a0c3fdb49fd45faab4016f44064059f1e84b1530ba8e8a5beafc6bc369fcfc071f974c278bb5d8c26d28bdd26e04bc5108fd83604cee883d2bbe74dce0576b0806c873667057bb84b7cc7237126a1db942b6a016cc"}, {0xb8, 0x102, 0xfffffffc, "d87ca469665cbafcea2412256223594e087bc988d6a61bad514746f65c02b8b351ec5f5a69013132b34d7049763e7b1537e07f937706736ae23c7cca215e6438def566e640cb53119cb88f63d163c4312b6119d968b6409046e0daa2ac93b85b55293bec93af203ca2e1f72d4280dfb10fec20836b4ad3a7b7e2e5461696501498d86451c542661ba5e9a8e0e9f83f44cdd5097d5cabaadac011fabb8493770859eca1e2"}, {0x58, 0x10b, 0x42, "e5ac9b4450a34b268aa4b32aa57c305e7b3576c57b15ebbe7e13e04cbd60f05315cfafe920af63783b7cc6669c1912b9a5f091f43f099ed44a3d9b1189f40d390bd56314"}], 0x1340}, 0x4040810) (async) sendmsg$nfc_llcp(r0, &(0x7f0000004980)={&(0x7f00000033c0)={0x27, 0x0, 0x1, 0x6, 0x80, 0xfc, "c95d8da2dfe8b7ae412101ef9c116351586faacf63407a08dc251bd341247f651078f041dab941acc7a0ada689e8a054509e8e2698053dc8c22cb97d96946e", 0xf}, 0x60, &(0x7f00000047c0)=[{&(0x7f0000003440)="f2300d4100e7bf796aae", 0xa}, {&(0x7f0000003480)="1104c44b8186270693670aee8e1b57169e9a944a83d47bd2801121d2ecc70a3f9cb8db0906d33204b65c8b0764f56c9ed408f3fc87d1d6bd6dbc31f9a7e8fc1163a978c73a0a6d24ff225a1b981035202c3fde9badb4b7fa313638baa36db0b6b3c09e5145", 0x65}, {&(0x7f0000003500)="d14c502dbf78bd", 0x7}, {&(0x7f0000003540)="16e6c5bdba526444adfc088a02e96ad1d3fbac3e5cad574c1140db0bb3945689df9bc2fb2d16238c2cb32d9fce26a45bda9258dedf355d8d38389d8819d74b690f3e3a4deebde39cd026000950407233f9ed7327af7b800a9b254be5308f39db2d57a2358327c30ae8f594ab4016fba9b1c5c0ccec0bfaa2591a58af6eac587514730073f39627306b90d6125911dc6d0458637a837f7cfcf759ea41f4c1d97ce601", 0xa2}, {&(0x7f0000003600)="856acb450055745c2269b0364cd9e6a5de97b13c82ebc52fc07f2cfebce4a87fc6bd12b2b54250891bbf11abd5f3b414579d1ecc1e1a2b5347e40a615aac8120047513ba3280ead6778748e4c7448d9daf3976030dc321ca5c608d80b04c0181657ed9a53ccfa2542998801b78566e01dc3da92a5a974ddaa634905b78aed6e4d9ddb5c747b7a086c87f1408f37b0fb98e0677a1fc6317c07e891c975759bf7af847163328c991c8", 0xa8}, {&(0x7f00000036c0)="b34cd94cd6e2ca1ca7a689141377606d6ff343e0250aa475d0761e51b15f84d8", 0x20}, {&(0x7f0000003700)="bc5c0834dfeb61370577d9836643bd36f16c273b34bd81e741729a8f", 0x1c}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="d02c1c909c1542db89b0277fd30da6eca737f23e24c225b877339d082cec98794df887703a25f5d15d8d14d35f4f26ccd68a3e5333a973caf38490264880f3b4f3275ddf59afa673acfc1d2a655fe3246722f73720c02cd01d04d07cb2", 0x5d}], 0x9, &(0x7f0000004880)={0xd0, 0x112, 0x7, "7102392bfbb0c9fb0986a75cd2eb6a3cc2481d95a31056fe2d89f0dd11e39e91ca4fe130209dbf846959be967e552b7761b797b4501eddcaf89c8896ea5779ab881a5a348f7e454f6bf326034bbe0a99659afc8608fd3f1da567963af967b57ba17bc4cde207f40059dc9a8cb57b3bdaa41c92cd2329074dc3df71833d7ed650d8b21b5557aa0b5d6c64b63958500f52b8bd1c45f9769c1a62da236ab7cecdf9d13bc1c57bf30637d967b94ac97e5235ec80e9f95ad3addcf487d3"}, 0xd0, 0x88000}, 0x4040080) (async) bind$nfc_llcp(r2, &(0x7f00000049c0)={0x27, 0x1, 0x0, 0x5, 0x0, 0x4, "28042b7eecb77bf5c98fff2229f7268fb489ab01e27a1a26ae2cfec7e228d7d5dcc5132a5ec03cbd6c1442780828d502166b4bb8e04aead3ff88f6d9e0372e", 0x15}, 0x60) (async) dup3(r0, 0xffffffffffffffff, 0x0) (async) bind$nfc_llcp(r7, &(0x7f0000004a40)={0x27, 0x0, 0x0, 0x6, 0xfd, 0x5b, "77b98462339003d79e1f7ea7411aeeb467beb7289db9082d717f2571cb719b71fe5d9f827db6177ba6844db250aca737e5b113283e291c332f6a0cf7f5e7d3", 0x28}, 0x60) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000004b00)=@userptr={0x10001, 0x5, 0x4, 0x800, 0x8, {}, {0x5, 0x1, 0x7, 0x1, 0xa7, 0x26, "4668a130"}, 0xffff0001, 0x2, {&(0x7f0000004ac0)}}) (async) bind$nfc_llcp(r5, &(0x7f0000004b80)={0x27, 0x1, 0x1, 0x2, 0x3, 0x1, "c7092f7056f6cb5f7215bfa4997a7334f3f70a9d8eed92be7bc0887bdf010114944c5f32b6a141436b44049bacd29fa3aebeed0a8d1ac1573343874cb15936", 0x25}, 0x60) (async) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000004c00)) (async) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000004c40), &(0x7f0000004c80)=0xc) (async) 00:02:05 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', [{0x7fffffff, 0x9, 0x8, 0x100000000, 0x2020, 0xac65}, {0x3, 0x101, 0x100000000, 0x3728, 0x101, 0x7f}]}) (async, rerun: 32) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/vcan', 0x8400, 0x4) (rerun: 32) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002840)={0xa, &(0x7f0000000100)=""/4096, &(0x7f0000002740)=[{0x8, 0xea, 0xce, &(0x7f0000001100)=""/234}, {0x0, 0xdc, 0x3, &(0x7f0000001200)=""/220}, {0x3, 0x85, 0x8, &(0x7f0000001300)=""/133}, {0x80000001, 0xde, 0x0, &(0x7f00000013c0)=""/222}, {0x80000001, 0x22, 0x7, &(0x7f00000014c0)=""/34}, {0x5, 0x75, 0x3f, &(0x7f0000001500)=""/117}, {0x4, 0x73, 0x0, &(0x7f0000001580)=""/115}, {0x5, 0x83, 0x9, &(0x7f0000001600)=""/131}, {0x7ff, 0x1000, 0x10001, &(0x7f00000016c0)=""/4096}, {0xa, 0x59, 0x3, &(0x7f00000026c0)=""/89}]}) (async) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000002880), 0x4) (async) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) (async) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000028c0)=0x3) (async) recvmmsg$unix(r0, &(0x7f0000005f00)=[{{&(0x7f0000002900), 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002980)=""/69, 0x45}, {&(0x7f0000002a00)=""/18, 0x12}, {&(0x7f0000002a40)=""/153, 0x99}, {&(0x7f0000002b00)=""/21, 0x15}, {&(0x7f0000002b40)=""/98, 0x62}, {&(0x7f0000002bc0)=""/194, 0xc2}], 0x6, &(0x7f0000002d40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000002dc0)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/142, 0x8e}, {0xfffffffffffffffe}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/29, 0x1d}], 0x4, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x20}}, {{&(0x7f0000003fc0), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004040)=""/184, 0xb8}, {&(0x7f0000004100)=""/115, 0x73}, {&(0x7f0000004180)=""/240, 0xf0}, {&(0x7f0000004280)=""/225, 0xe1}], 0x4, &(0x7f00000043c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x48}}, {{&(0x7f0000004440)=@abs, 0x6e, &(0x7f00000045c0)=[{&(0x7f00000044c0)=""/70, 0x46}, {&(0x7f0000004540)=""/110, 0x6e}], 0x2, &(0x7f0000004600)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004680), 0x6e, &(0x7f0000004800)=[{&(0x7f0000004700)=""/13, 0xd}, {&(0x7f0000004740)=""/165, 0xa5}], 0x2, &(0x7f0000004840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000004900)=""/124, 0x7c}, {&(0x7f0000004980)=""/23, 0x17}, {&(0x7f00000049c0)=""/110, 0x6e}, {&(0x7f0000004a40)=""/217, 0xd9}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/42, 0x2a}, {&(0x7f0000005b80)=""/206, 0xce}, {&(0x7f0000005c80)=""/147, 0x93}, {&(0x7f0000005d40)=""/226, 0xe2}], 0x9}}], 0x6, 0x102, &(0x7f0000006080)) (async) r30 = openat$vsock(0xffffffffffffff9c, &(0x7f00000060c0), 0x232800, 0x0) read$eventfd(r30, &(0x7f0000006100), 0x8) (async, rerun: 64) r31 = gettid() (rerun: 64) fcntl$lock(r0, 0x6, &(0x7f0000006140)={0x1, 0x3, 0x54aca943, 0x6, r31}) statx(r9, &(0x7f0000006540)='./file0\x00', 0x800, 0x2, &(0x7f0000006580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000006680)=0x0) (async, rerun: 32) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000066c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000067c0)=0xe8) (async) ioctl$TIOCGPGRP(r30, 0x540f, &(0x7f0000006800)=0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r9, 0xc0189377, &(0x7f0000006840)={{0x1, 0x1, 0x18, r17, {0x5, 0x101}}, './file0\x00'}) r37 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000006880)='/sys/fs/smackfs/load\x00', 0x2, 0x0) r38 = syz_open_dev$cec(&(0x7f0000006980), 0x2, 0x2) (async) r39 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$unix(r14, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006180)="4251b07ca53ea07078cb087aa8860c01c22b678673cb35732180ff00f60b06474e", 0x21}, {&(0x7f00000061c0)="d405f94c30af9dc9f4d043fd7859f86ac6561597a458425742814fa410ae62a90465ad7761", 0x25}, {&(0x7f0000006200)="54b047b9b1e65e0c83df09fc60f8de82b31df4918e8776ce4de8546629688c8c77692fd67b23ef9cd78a889d75506b350182267cc9e4d0af33518d488ee262e9c25197ae63c7d60af7c154b6ddd36d6c100279cbe641188a4490b9bab15ddfbc4899c0a6b9be5c10a290d49fafffbd5cf11872aa479150cf830439da66ca5a74e0577364acc2c172b89f90b8a7b2387766887e5e0b9d2405a20f6297faaa80277d9e9615cee1aab705f2f0f40563ceaddda5e17db2088a612ba4a19a926b00d8b7c57ad62aec794daa1a0b", 0xcb}, {&(0x7f0000006300)="6966d4d05f8cd09d9f0b3622cc81f5077da56f794cc0f07992ca57ec56529c5dca2fb0b802d4956194d73ced4c2b97fe4370ac0cc24b24e73b8b8dc08af986df55aa140f4f5b22c6fd", 0x49}, {&(0x7f0000006380)="de3182b83829e0c0e52d6da59f9d8138b27a776fe0289f91e8c888e53947b33967085f4214499a07dcbbfe514875d43ddff6ae8fe7ef280b6f1f679267207c57a1f1cbcc8ce3", 0x46}, {&(0x7f0000006400)="07bb07fbfad1c1dcc741144c93e1288e75bfff05eb7fbdfc6465dffa0541522ad9a0d0895d3be4a9d5b59b14343fa9b9843a3c5806bffc1bbd44bfcbf7e622b157ffc7d5c050cc222765a76c1327b381048d7aef7730412c2b5524a0738d3a21c2e6f954124bb8223c318f11a523fda18c043bb2def3416927511658c35eb25e20f94bf04d9f66fd2eb5e600298ab7c6b02f078b1c97a68746f86a15eaa0ba57f366ce84de62dd5d0f0bbbbfd75b102e059dd464e0", 0xb5}], 0x6, &(0x7f00000068c0)=[@cred={{0x1c, 0x1, 0x2, {r31, r6, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r8}}}, @cred={{0x1c, 0x1, 0x2, {r35, r28, r26}}}, @rights={{0x20, 0x1, 0x1, [r36, r22, r37, r21]}}], 0x80, 0x4000}}, {{0x0, 0x0, &(0x7f0000006940), 0x0, &(0x7f0000006c80)=[@rights={{0x1c, 0x1, 0x1, [r38, r11, r39]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}, @cred={{0x1c, 0x1, 0x2, {r27, r12}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80, 0x4}}, {{&(0x7f0000006d00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007000)=[{&(0x7f0000006d80)="b7d6ba22d42f00e64682ea2ecf578195a09f7510f64056e5da87efd2f55015dc0fbab4c91ab0026422cd4607e754fa8fc0dbc89f07ade2f5f6bfafb330c2a669057ec51d96505fb066a99f951122da2dd0c8e7d2d746de3c5d193ac7d40a4e046945bb2418c2e4b6da8439dd9404bdbf5948241cc0449bb61b9b89a7cb6d6698413fd0a58174e1fd34103192dea1607e29639f4549353149245a0f8151efd13bb2f0b04a39a52db1441d0350037b69a540aa7f8cb1b7733e62ea94a4f5155065fc7975a5f254e12db1a62ca07335ea90a74e950759b2df6e32d6ff393abc", 0xde}, {&(0x7f0000006e80)="c68b56dee4a3e5ef1ef24695bb6949f80023c97c6f569193d2a53985b6b73e6941cb7c6c0a915b01517134745399eadd6a5874500916071ad1ddb5a372d305", 0x3f}, {&(0x7f0000006ec0)="aee5f024e546fc083fd29219e5e8705c4e20e69aaf518c2e4153c2d6b0d0d80923dba71ca715fd844e9d3048fa6bef29145d966a74f4f6db75def448023400968896d457dd46f7c7d7a34a12a9751e16d01fa02ab3ab98f6b99943ceeaf81060a9f4461bf3d367accff693811992d2f1fb817bd4cf96ce2783ab2fabe751aea803fbf61c8b84e7439b1359f4b216dd0231ddc5a5111b9854cc2819fffc2e4836837ead4ed48cb1af420e72994a76d60303643d30", 0xb4}, {&(0x7f0000006f80)="c47d34cf36e8888084a38521d3ac02c4b0beca49446374e98da3496f66daefea0f22f718bee239730bb73f19453cea85e9c748818cdf9db770c1ab3b9b3e3cb17707b707cc3299e499809cf88bbeffc8ef01d8046ba127b8bef99773ecdd0908b361cbbe7c0e4df21470948374cf", 0x6e}], 0x4, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f0000007280)=[{&(0x7f0000007040)="2696e78efc002bd0ce0e00d12512fe435d7cb0f6df25abcd5f89e8a2aa118dc8ecba326435c9bd28b926216429e7318122054d80f19fdd0d94d28ec5c0b06756d73b12b2831bdc929dfc879857f0884ce12b3a79366339a5865d7cb039818049d9337aa4bfaf18a5625d5ef8d1011bf4c27b7f965575e8d1e5d958455364f7c81a646a7015597baf750bdb89467c8478453b6402", 0x94}, {&(0x7f0000007100)="1f944e5f4b27c6ced8b66bf706114502ad9c84f7532534c7497620abf8f33b129e60beff8cb8ffbc6fb358a8277e29dedc98e68858125c62168d684ce56951ea3ca19773812fecf3327c66bd95fe012abea2edaa68b30e9dde3a59dcfcfc4f481d3508740e70bc90dfeb1507a12460b7d1829f9194b86eb3ed25829738ff30747f69b9eb6a2a9963075a659782d395c81da16502b25758f67dedd2002f6d759b4f41", 0xa2}, {&(0x7f00000071c0)="c17807181bd157daae33f39fe445a367cee48b0e737e510f37d2b80cdb986777c26b4d1fb755203155ac412eee89927d46c11755a1b679716c975362b70bd27c0ea220bb1f7527188c0e0f2ba0cfd269a5fd593ee30d38d21ce54f0f318f9dad7b42feff4c15d1332a4dabd2cb7ba00ef42bc2c5f541efdf4aac595ba24e9bd45657118cef883c434cbf632c9d5ded47c33c", 0x92}], 0x3, &(0x7f00000076c0)=[@rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r17, r22, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r23, r15, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r17, r3]}}, @cred={{0x1c, 0x1, 0x2, {r24, r7}}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}], 0xd0, 0x801}}, {{&(0x7f00000077c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007940)=[{&(0x7f0000007840)="20a30db794ceb0deda498e5768345afb664b5a040d23683765425537e8272640eeba3f237c4616", 0x27}, {&(0x7f0000007880)="d8265891f20f1f55", 0x8}, {&(0x7f00000078c0)="b424542e0ce3db2bd2f4212d1097161cc7a096211974410c0dd2f6a18dc88da5297984b9e23621a120176287fdf9e12fa1cf651e", 0x34}, {&(0x7f0000007900)="f3", 0x1}], 0x4, &(0x7f0000009d80)=[@rights={{0x18, 0x1, 0x1, [r22, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r14, r4]}}, @cred={{0x1c, 0x1, 0x2, {r24, r19, r29}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r25, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r21, r9, 0xffffffffffffffff, r18, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r20}}}, @cred={{0x1c, 0x1, 0x2, {r31, 0x0, r20}}}], 0x110, 0x41}}, {{&(0x7f0000009ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000a000)=[{&(0x7f0000009f40)="e75067fc4eef724e071fe695ea1fbd5401f612e21f7058e43ee45d518f14aa76e18a4e4f880ebbee561b8e6b4ca1eb5411de331d1709fe6c04f1a2664ea384a2e68c53109b5095f88285219ab5efbdc82bb1ef8dd51b25a2187945c2ddda53da10907705fcd5d0879463543bb45ce8cf086ab4efed92a0c1fcbd84cebbe09a4d9e6021826ba6c547af99a943763c0e4dbbc799d8769270a0ce2a97", 0x9b}], 0x1, 0x0, 0x0, 0x40800}}, {{&(0x7f000000a040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a140)=[{&(0x7f000000a0c0)="f2be10db80159d0d673ab02a780e2da99b3b99ce3efc1504ab22cad26b5cf6dd8d7f82f9dcfd9b6be702ffbdc186eecd3f1d85f499e319a7a911793a3f19c654df3504d14fab243a59337f63c97e46d49cb49e7256e0eaeff56f3a3b27d176307aa057f9b882be35d966e244f9601fcd6970a12a7299c5ea", 0x78}], 0x1, 0x0, 0x0, 0x1}}, {{&(0x7f000000a180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f000000a400)=[{&(0x7f000000a200)="0b8e0408db62541acd47ae3fff2d6279b5e033324ad963454dab01908bda", 0x1e}, {&(0x7f000000a240)="25b1111c2a6148", 0x7}, {&(0x7f000000a280)="4b9f0543ac1af8c2bda98638d0258e5ff50a96bc1573a3eed0b10411126252fc7ab948a8db1826549623dd7a42799397edc611e6691ad9dff6dc170587b813b49a6632079e5267de410720cc335e4ab199dac17a947713ad0c5c705069c432e447a1110a63229eddd79ba2d834edb159b01793fedd96f97812f67aed24f7bf81b3e4b94143cb7957e8be78e19485b9c10a27d5ae3df8e04d548f138a61aadd19f77577e2dd5e022d2f", 0xa9}, {&(0x7f000000a340)="f6c02d5d4ce90bea6b7cc6c00113825774e444efe3a6a40812df46ccd3d26b001274d9d9b9416bbdd9b624468b2061af561475501489794bb377efcde9662cf268c44429398e4fb67135a4364fc0b6250431a2bcdfc3a9f2fcd57329a2b4837804cd3a23369eb0a09442137a47df443b288eeeba11e4976cd83b16bc671673e2eb663c638cf1be447daca0bab7ea5e92d62a499c", 0x94}], 0x4, &(0x7f000000a440)=[@rights={{0x14, 0x1, 0x1, [r16]}}], 0x18, 0x44885}}], 0x8, 0x800) 00:02:05 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xba11}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x1}, @CTA_ID={0x8}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x2400004d) r1 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "ce71f2d50cee8ae0babfc85c92fb24e7012ab954f67f915b75d6984e3a761bdf01eacc5f7119935ead9ea8fb1c0c80fda4de2ec470ab8b4ae484e8a9c0fbde23c0c608a5b40e623acc8ad95dc7efe824f1d95b30ccc9c3b591d2a6750d51da8aebf59b139a2f0805bf40cca8ac6666e98e0d7aba8bdb5fe2e61973777ca3306a0180773bfddd8053e03e066e0c03f9f2122e986fb4e333f8a874bc6e80a6ebe1e652f0849b43b8842ce69c44ea6e1a63679ce14d354f62a7a87bf42f474f3c1880479b1c1ceb847292d77f7db27dab6e930e65504bda773455160fbddca314f4f565e9a5686fda59c99ee9c2f90c9c386c817694ba971a975062a3a8d4fa056313bd8bd244a1ca604ba42311dd799fbfab7bd2c7d0129d292f5233dcee6e44e0aec632441fd9fab2ddcdda29d0e912af3ee74a08ab99cfd550ba44779ca5f9f1228dfed62bdae915ca2f6b7b9f615df4f419df4e012851495732771ed4c420c0adef908e5e536b992367eada72de3ec67a44ee045bf296114bdfce44487d46cbada310247e9ca6880157fe377dc0dffc8c0b0b6279dacce7364c39c9427062af9554d8e220af5e2803f24f4a550aafa289b748c3de81e0c45890188f27f2a2d377cd3f17fd4450d77f49dc770dd8b74a53de4b4ffd77f9b48ddc48fcf4a9d4e08ab8d6001c461e5f51de48218bdb8d8a9f777bcbf6fee59cc67bbbdafdde0b239b53311b476949a991501d5153c752d3befdf0a2fd3e32ce8458e97f98faad876aa705a246c81d2ad824415f9ad077fe0157ad0d19611014bc2dedccc30428139a11b1393762d97d37b02fdc85662a15099e54b6f5200def5e1e05792486d42c65e6efeb3d8c080c08208f0a1af9ab21ea6643870df0aee170bcb625508dbd40b146a4601dee5144aff4daea51c97aeaaadc6881d00ae78a0dea01be325be39fc294b1c071db15997210a901b92b955389f184a5abe465f0fbaa685d9b2f949a9725cbe3f2e686a0052538c5f68ddb30e0f187cbf35c2737f0f2c1581a3d43b9cbcb19492c7dcbdaf2944a5500ed9ce60f23288be4503fc6d40e4dc9c876bd73dc8ffb160eaf83118362bfa648184173c07ca0676baa11f224867f64a090e0d21b59190c8e81b1c4a503d69cfc43694195d0f7507cbdfd7340e7e21e02aec46c63eafd157cf4badab3a5efe7d9603c949510a66bd152f929e0db5903d78bca3dd395719957c0805894812fe2f2c3467fa737aec0fddbb6375e3cfc7d785fd95ae81daa636008a38bae4be5870f633dfc27fc4f50f9ecc4a2fef46b778f4aba9d78a8b3945bb91fb2ba7865a020904fd8b9a2e3b2e8c2256dccea2f7ec5daec42421a7fe3f8177d8858e685da3bdaf60fdf862926d589f8d27fd36a81423c5888d4f016066799e5288eef2a3e19f93ad0c4d62d9323f96502262c5e8dc6629d313be705493b427843b92358a3d37818472b2553da97ee73dba29cf2e698ebebb94000949eacbc81903c01fe8d3d58da33b066a8178488363ea0ee00ca46d124f3fa6cd013979a1d4e5289096df9903864e4deb6f414619180556f7fedc5e484d7e8c72cedd41bfb8b7afd2cadcb295e883bc3386ed88a8e04b07d01c8dca04bb126add9f4881b058e5ca09b964ef05ddab1952ac4c4711c5fb89c17a98b3776d70dd83686b2d36afb522dd1f1deba60c43bcd5ea8b469a97ed1bff18927f4bcb5bfa98d203ff0cf2d8d5bf4497771fcd6a886a28dd3a7f8ed440e0bd668f91aa85584e6471527cda8c65abdbb4abd2702653c71e6104e24f21290ad5d9afc99fd6575969f6f3892d813d02e17b95bb52722c08cb12da03374ed2180f4d26813b06cf60846c01e8f7900db62e973731bcbaac8cb87fad3f37283fd5a18cb8111a6fecab0d595506228d2eb4300b8e2b8331622f7b463d661f15d9f53d2e4b70415f4e0f4c4a3977315e31515c80507574554892e9897e50e2011fa62cd3dabfb7ae155d0c6f0894e3308871afd0b45e2e0811efd56b2868f46763ebf9e45125dc0c5afaba6b97f4bcf04a883f109c7cc0ce8b44407d8acfd4ad6ac31a87ca8f73359ac66b66835c13d0001a2e44d6d7364ec6d698bfbf5282d698ad96ca951cbe5f453e903957632a7382a951a39a5f542a4a4d4df34dac9cb9c32d24d06055aa0aa18d0cda03000de6b7730cdeeead5539f48287e6294a55ec2424ff3f2a59df842a2a384c8aa298b5a73fcbccec877f336961cdecfb9f00f4c6a5ca425ccfcefbcc1ce3321dffc8261ad3c73120551d57d2c5ed3cefa538955307909625614f31a1c6c33f7dc191a15b643274afcfe2f3a47ba8cb3177215b1d6fcadb3f0c09845e827db5419764a2210889f2518dface18a6c544f26c8ef22085160cf2f39dc4c523294f0cfd5e1cf80abb82f7e77419f7ba3bf084a00a13e849549d58e9fb5d314a11823d33777480359fcd1db3033f7921b3e41f73a72bb01c97f84981e9a11c662f1a7008484ce0520275c062c7d7a1e18ae74b2d5eb4350d32152b07d031bda2a87b29ed61cf96d23b00766c9966d09c1853649aed19e5d0157c2ab9f94fc2d69676f31c232bab68cc665ef7c467fe430772bc0986e9a654965b6e970cd771cdd32059d61b66a0926a7624dce612c2ea7df8146d20e120f0bd770ac03b64b13cbcd0b61d2665984483265187e37b3a7cd99d32b50073c95aa158f5dac6b25428d7bab429073f013bf6f21cfbc6b60117021ae488bf9487c28532036bede76915f01a4b14f9ada65090a43876350ff4406956b52c1328122528f7033936b21944047567c5fe4b6544d9a512dd3f33e02ac39fe31f44972aad096a7cd551288c7580cc88f2b42f9d6ffd5c56778a0b80f1c15783646fbc28da4663ab9c7f22d25c5d12dc082da93c741dde91fbc65b85fe20333b0e9adc82a169f59ff992343d4c029baf887afd340414fc5350f8c0265b9645d975f2bbc9423351831d4709a69e7c5ee5e68d0982f80820bac2c15714cfc110ccf69fee93c562cacbced797afcfc470f82253d8643ddf9c14500a2fe74922d61b1c095a8a8773bd70211c0d9572c9644fdb6ab7a395279de0751e30142215d349b52dcde4db8e53b1ebe782c2e449201abcaeda785f03b59720c3b0ad4652efcf83aa5cb546f6b60577a7e6c6b77fe72856cd6e8c4499c8c6e62ceb2db20f35ec99211bab202018a12c519dc65dd0052747c1659fa49f6ae8779379cf41ba732907e4d4b4b36ce05fe43c5f2eaa40de54d18167b6d46d3e5b1fa666ed0e4ce1c2d61c05f2811176b88d4907a5a7706d76a2731b02127e77a8a3290b55e130220f46a43b09cc0c6e7e4cf215265576065e11b2d31ddbb803c44ae4e8eb2175b78c44aab216b51d33388b047f09cd3afb0e2ec626c0ced5d9275535b833b823391be54c39a889b9fa460dafdd067db025f23e47b4b346fdd2a544990a50acf5856dc6b5010c39e09624fd4c800df7427fa9652bce605f41a330a7feba7d40dc6d8d3baddfdb25c60e75c28584fd6a27190ce5e94291486d484df8f2e253a054b29c38ca96c92dad9fa39da87104056cc36ee3d83247a2223d0467e252b4c868c48de6ec493824e6a2d6c65f0c8fcf6c059822b59b254557a55684f4309f9800f5fa67f9a39cdfdb706791d1cfbae173b4a7c111815adc363443e7c129326937637cbb49adb81b7cfb4d09cba580e6bdb914b376419b071852d608488306f7ad097acdddebbd644f6390437db745484451cfa9fdd7362483af3f0ee68a6d39f075f998fb48d82ab465d2c99962f44643c2b196d2704dcd761d5b4ecdc6289cc3999be4fa10f6f6a880effc4e3fa8ccfbdb6bead03809146aab58e644515fcf181f663953bf93c31a0d72083fae8a31c1d48fd114120daac1da6e8ff27cce10404225164073da14f5ed7969f698651d04948e06e06e2bf0bb8e04b1cdbca329d8a6888cb1bd0dc605e418fbfab546fde883713cc154983bda7dc39a870c52d2af2b89428f6ad22bfb6d1d0e6bbae81f7f294cc7d675e836a89256947cff71ba17605dd8dcccb17ae4e750a5758787127e6eab3e20e95247766562e0739af73b69d6b0f9882af507e768371267672d47c5f1db0c3584c02a929a8346ba5ac5922a1737dbbfe068579b3c2c78068c21ed9767187ca40d6b56a26d18fbd4ef542468531965c1ec3c4a3bf45a5d53f42baea311bb5eb817ecbefa7ccbd4d539611e84882006ace6ed165793365d654e2e8aba164e2c60148e69ac4162a7b06356ad6aedb9dc0acc9bc7a517e80e5cf8ea8e3632706ccb03cad7e7ab22027447355a92726b3317fca81c86e07b4141cbb3e599721ba45b120c5f79369c17a66806236b65cf2f1c9c8a6e4a5030492f747679ebbc11728510b34f6449561fe0cf5b4cc21b52175eafa385c64c200f058104de7d7654260b146ee3a7e95f32f83a4fefd70c558787590e38fa4d2bb1ed035a5340f2096694bd604cad4ded2b42f6ff2e4db069c4afc2549b9b0a3c5506653c4956d1d8496d0acc9e8bef23fda148f569411422621a5c18e841ef66d49155c601dd7d168fa76cf3549d120ca2d06aebc8a82def893a757c3c129ab0399c2a71b57044221dede31b70b586a21ce7d2881f00a3af4975483f42df7f1afc1ab4b9aa601c749c4c588a11d4f056b5d48585be17d2177a7db1fa6358c79770421d1431260e6d3b7b110112b7efc6cfa2918acc050fbb6f63fee5265cfb3ecbc62099c7f7fb46d3312a375c48b8d022b5ed94b6bc10c251e66f25b93ceda35ca845ec6fe1501232858a905f13db0dedcbb8aadd84f60305d318ea74d7c0d549f84f383873584916ec2f94e8b6cde7b2ce3fd6097eca3488d166e96bb9ca4c58e63b167e579a88404a9808fd2df19ea954882f53a9a4baa5162e75a175dc84a975285b73c7fc52434b7ca38f4db4cfea7f98913fe88e76aeaa9c64dabcd4246419fdb2a1ca832a150e0aa01ed695d17a9451bcabcca82fd20e563ab6bce20ea8a909b01f8619205346d09ee1afe87affdb6ed911fd898246888892c6162f5dbab9f02428dfc330df826a60e4e0149c7ca9b33b98b956150a22683768a5ee3d3c1dc12c44e2433c1b73f2588177cfa2ff3f1cce04b5b1c7519fdce1ec6420c72d2ba06bcaf93c8d8d55a1371d646ef017a3dda08ed24c933a2f2da7274f8f2c4fb97f9e445f90aa6e27ef6863ab63e88bb1fe6293ae328755a3668def48f717072734a9c1b5803cc9a984b64da50fda3d184177e889a9a1d6efee2dcf495e00a43a5956acda0dcab5c985022d8ac51f8cd3c51832801d83d9ac59b5addc7976bcedc9ebd221e1f50b6c0ad91228aa0f776b092bf0623447d9d752964b1902fae7dfd0ab038d94f19cdccae4c6a5e0dfafe19"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000011c0)={0x0, r2, "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", "b526c6aa32a8a54c84d123b0d760bc6b752ff069591013ca4e6d1494505c2b3b618569a03fc86ec2bd847935f70c44a76051d6d29511af28a53d725441cad6249380495deedf0a43ebeb5764618e4d381f294e5207b72971c8d0ab4b7a370d6ac4ceff4e63a75909bd6da3e46ddf03965a034f4a4717878f56060b82ca249aa667298e64d44426c900d893df680267400b59e8d84f1e96ecb7a507c0c5646a58561d726f75f46457d6086e4925ff537c45fdca2422b700050237383a5dbe61b4508978cc0c696f53bfb29866c4d3b3b9d2707954de6ebc0f62eaf9bce022ee7d677107b5372cb4369968588eae930145b28931b92b6922b372a6a112d2cc154708faf99124d5be6a8c6abfe5272fdf39cbd7ff73fb2a76e19e07f9258815fa8106cf0cb700c5def0680b9033b3a112ece9f2a7f441373e1f547d8b9c7a74aabad0c4036701448fac3356754ca45a98a3d3dfeaa76ae9de24291cfd92ec15394334ae3660bfd87c8488d4399d8c0cd2452898cc817b858ab3664b320ed834955480c23a49502aa1fa45e0c4d83809546f84f6f883e58694102703a81cf73218a2745edaf0030bf9d5782a871a65a79e0df7428b3e1ddfaf8e6dbe42405495b3487e8efb1ae115da4c85efa00b32dea215b8577ae931f957849879e6d916c6b9838a2ec668f7d95981cbc893e80d3caaec2993db8947d4fb00f54fc6800dd0c68d3a90bce740f39151fe883a2cd195422d4bdb159d05e09b8bbdf924edb5610cca786977e675eca736a177c0a6b8cf148e952c95c8fac313aa2d9eb5579a6009364252206e4570916637ccb53944c29ac8bfcc09cfe2c63a8f9e78a0f9d045d54dca9a891c4f0f3663f54dcdd5f2a980ae7224179070d3a2caf29c688af9b74833ca92390c49ea474738e081291b1ddbf5a65794d05aff534637b83505a30f2ee7efcd53e763efc980fb7f6809ab456b38ccc2b1e1a82d7dc1a623760151731163dcf791eee677e96dfc10a3b01f572c0d4bcdd8433169a5315290716a2fcd850a3f47bc4e2d58c2585c2b584fdb7d07c4dd730616868ec61027d389594c7895010a9c03517eab2bd2086398ec7f614d0c8b04b5de9f40f8948936c397ea334a93b7c3a8210675345a3d5660e9c1691ade3bf2be555431fc0a219a33a0c9a74d7c009ce2ccf4aef9ad13862d64ea9ba6bbc0740c4cd86724040cd8df8806590aa3c3b85e2ea4a031c7f95e5dc829b07ea125c90d8547c6f1d46aef7255eaed2b877d7edc17554ec30bd583cf1c2b0ba3312572867a4387099cc4c37cfb9dc6d7acbaa9be9514e9ab869cac05da5f3cb302c7d974bed04214f39df811551ee4889fe6032270ba24b20596dfc0030e24b83afba8780c74702a4fb82e1f7ce4b4acacd08616286ed263ea111769aa74843c090137caa1d4c168ea5b04485081f4207b23b7630a217f643e3baeedee01eb858c4395da20302e3a99904aa3ec8233aacb9a871f97f47a8d7e832a42f5758d4802eb31acd91a5ef9ccd4242f77af7aeca50d015ab52fadb3c8d2b48340dd7493770fdb2629a1f0aeeefcd9063a34b029e04c7c5c4c3f6ab8238d4605b01e4987557fd856640e402cefc01d4c1329357af70a9cb08272effd924b2a962b25ff7bc0b31346d6db69f8f1a98bda6a7d3442e68445e1ccebd5ed40697afcc1be388f9779c378a05c4e784afe3da6d51f348a7d9c51f6c4ce06a50a406ace04fe9f93fac4fe9392435deea5a2fe69b9bb565783cc34b4c2f7bcb8623039573b99c0aa520364567127c1199aa3471d0dbaa36b2cd7541e2e919e426369c40ef395ed2dec3ed4990c389e410a61b2b03f62134f6183d483c198199b36aa34fac344ae41f69872ca510199abe00ff59472c3fb97884aa77fda31ddb656f82d730bf4b73eca181417e044f5bedb9b5b0ed0b872759d13122ca4d5cdc2b75295c6869c82bcb5e5025afb8d38fe425950ddefe368dc3e1827fa5dd9439a6a4521060d7c4414b5e9c9f204b46ef91e2d7fcb5fd2737b7b5d96e03b85d4160c77d7efc50623f0025b9091b9330fd9fa194803021bc8dc5350d7f21d408d1572a95c05cf859dd5b047aad73e8abfdb0ffab3c0b9f12a261079a116e8e10768c428721b95c55f887cf553aff84900587d26ac35f502716d64fcc1fa6a5ad348b547a8217c4a6da533064c13ef70a591df5c7b192cd81e8d14ef61445330eaa4d7e922b5bf631a4d4a0afce1f831c3695464cab0df78f05a117caf9a39246483bcf879a008f6000498bf1548549c9ac7125b407ef500153262817c1f3860a833f98a894a0fbb3effb933ed335dd20f665201f68248b9464d563c04994e751ab6826c9c46537c2c6bc770c50115bbd3106f8e7598b68869ea21b6447e21b26837cbd3b0bfa8d466ea8b5783bf812b34c313e67d1124762f033d7eb7dcd123ec3267401ff9214ba21d5b2ca63c015e6d7dd690f5702f040094e04cf72d492d8751263a90dee5b86cebda24c077f151daf8124f03dc98ca07460dc2d61f9acd3741c2f7226ef32e9108e628756257b9d31e47f3ee7e40b1d4ea4284fd11e1f516afd1492b7f18cc6b19511383f487b11f8f46d653dc7116ba9d197fbfbed9b4ea26998ebc0549a023435e76d320c2fa3dff270415875aab622cdcedde43d9f2defd31d6693414e32e0271361a8857d7a1b295ac3bc8ac220aa0828eb7aecc776e461186fcb9c6f7fb3ce6c907559ae720fbc577010e094e14b4b56eefa033f37229089d02818d6dc7330236ce24c3167143d227e180781b4a04fd9e8428954eedeb15a8ac04aea633e5e93fd9b26a09212e8cb71e0edd8928e1368326041544f9d7c3f89703ec7319b57ea93ffce2b827a67ea605f0b15934e8487004fbfdc668e670e93fc8e2bbbb0aa19d548f52a9a7325b0afa2589bb0ae459be1a92a3e4cf45c7a3f8bd03de878431ec5b3b9ba1d026a98509e47142f27c92f2296cd58e19e3b8b8f1e9a1d09e37926d2eb708d90d674c46c3b207bb0d873f20713d7b9542f347d02592d1c75195332800ceb47e83be5aacef960c327043f2d27a6eb9427b789cb761fa2cc66f55aa7f70afe08fe1c3abdb37dc32b7520db89564407aff6bddf43f170a050a53ac74cab7433ccdba8484491bf882a3a029b57f5506846b496acd5c71f03cb71a0437ebd1e1fba5b540ed0b2af5bef4f38a22edd8282785c0a49b29fd718b0af4f051fc843cc0e854686638914d8b565e3a6cc22860af4aeff3792f66aec41743bf40cc308526318a7bcceefb633e12bff889597a26b33fdc0e727a041b712cd9661100fa1bf01062a6d5bd1327c2037368d1291aa46923f2f7603a64ef9dde2dcca0536a1bbeb0872c32bb9489b4a917acfa698cc884401acf5e6fb5b6e199c3f4b0b482c8f74eb489e6354e6644a6b293193039e2c3cb2e5507852c0762774bc25675c70220d8d2c14ef093d310e76489d46a3e4964cab57b5168e1807c55fab0848cb6263bb7ff93e109c672b66737309a530e90361bcbeb5bee7d2fdbb0a5115fd007acde261ede1608251e1247579d93ef9a9e586aebc6c6eac5f1ecb930da53294373104880861b9c3707c09fbeaa5f419cb82f32125d0568ba1fbb528960713ae7ec77208ec21a5ab0dec90f1c405dc4f5c5d4141d9f2379f2a90971f7a837620be430d56d69c59089e2a49a0d10ea38041060eae7259e6cc0009bdbb9f1121025fc5d90ca719d652a1548d1c6753da44f67e12696f715728377456fb3b94a4ef9df722c7376da58953e72ec7e1cb3cb4726acc7947b2ddff35144cc2be480756bd58394f1d8da11699d4955f3deb57fe19c9039bc8a793fda35a4af1ef7f602214723713201c2141ae93c8add39d0f5ca31bc7eab4663079c973907fc6a599b21c30fb9d925984a8489624cf398e4da3ec1ef599ebb96780351e5829c021c039e7b2d3a2d97a2fec6f7a93fc7e96fb76abd727b2575c533a73c11144c33751685d985eab796a620613cc25b7c3edfc6416c57c08b5c1e8c4bec96e313542c2fa5f06a89540bab4e6fb09dfdfb1996108a3369f0790992c30214ec998b5f0c6e74c5f9b5524d5e30ba4b56f91625b33b71d5474c8443a10313ef2d8c9006426d2a75996ca163e511d5c28904683c12c474ac1e4e3ae5f0df74066b4c528f1daee738370f6d6a384107b555b834fc0d9b19d5f9768c51123e01067b772294321f9b9f4d1866ef460ec98fdfbb5b196083cba6883e40907177cbfc83007e8eee53bdc17f7008917cb16ee03dec9b159a927de58e3d0fe1aac452e701ad0e4a0dabdc5e99c11bedac2a4c1338490b706c5b4d0246e2b57eff837e434da4ef4b7525dea675710f077e8ca55da44844e78683a7bbf450d6128523503ced686ddb0ee7731f92769fa26543aa5e33ed80a643c6cdfe5b56501bf570405b69ced74f43d9849a7bea7795a6cacbc3b4aa43eaa0a926a4f70b1258b6184f759ee05a87609a27e8f5d60f9e9e51e2ddfe49cdedcb3733ff89b70bc5ddd7bade3480ada09f1ea9a4828cb7007679c119a0785c3cc721be48221e340cd7f941a2910ea9470d33987766c4e829b63c544ad841ed5f3981877dc6e40f7c61c9850ffe9374a5685a633dd2fbb41be906b63ee8011c325935796a8914ec36706f03b3ad69d01b8a066801797f15e9f214619c3cf48cc4caef486d98554c952d8760f0c3574102738ea2707478e477931a6dbacd2adec0403f579b2420b8720e1b23df64a0b39d82a847b675ce766e5d0aadb289e00052b54da862793032361b689590e0cfef9daae141fa3888eef219bc68e99b31b74706ae97f616a15f3dc94d06ddd700ddb8012582ac8eafa2b979175412d11a1e3a4da1077fa981332d2ae93d78c0129df91d71289e88dec3b6144c8858db309a43b129511395fb9649c3788eadb22cd868ab3ce6b7fd746c923d9145989ca7345c827f09dfc3ea08892dca2c81d668482fcd63f721e96747f48d368c0f1367d0876add07828b0ce1a4fa5d0c218a3b9139e0416db079f77e25777725596be166deb7a4dc627805d02828f41bdc135f89bee4658f9685ff4492a3f6163fac1e71a2863e342bafb50856ee5f16f0ba4cb9cc13fd01d70b2db234247dfc61cc00b64d30008dd5f484af2133aff1ae60982b0efe92ac4224941edf61677ccedaec405cf9f7e488ddee07ed769800b68d8a7c2d6de5540c6825a8dec96faaaa261be8643ca9e177fd65c127dcc954417a3ff62d21c0c199f649239871d548716641b8e0c0ea6f83f5d9f9b82754a7f226b37fdd1d35c4cdfe0d913c148e3b4257f6167811d2e0dec30fcd23aa8c07e378f72f94f7aa67ffb6d289a6da0fa72bcaa3561467006381d9f42d24cc4714c090c1076fa5"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r0, {0x5a34}}, './file0\x00'}) (async) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000002200), 0xc600) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000002240)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f00000023c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002380)={&(0x7f00000022c0)={0x9c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) (async) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002b00)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002440)={0x67c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x948}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffcc0}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "8e2cab405a8ddd8444dc02cd417c00055e97be76f31fc7180d091854f91fd30d1a99385eba6f9b8ca6df55bc34f64e1b0f0127e96a9a5954daf49406ce2338dc764e898f3e270c47cfe808e0a77ed5401581b1d85aa78ac39613d142aa7546"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x3a0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/!^.:.\xf9(\'*\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf31}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "f694d6193933846e706bbccb1f32f6ce098af475e5ae7f60189aea6cc74661e00a66687f6b9acfb36b66ddf561fa31552501282b7517036c2d56abf0e19af3df3dab446a501321d8f22fd3eff1f1d35cd670af5565044acfc6a6a0e56bdf85216097a851e1a152c599fe2910e9a0f890d814233a09a018a2c85e4730610e75ce5126bfcd773bf584a94cdebfbe5847f7f801a92a047cf0a2e39cc465012a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9db}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '/sys/fs/smackfs/ptrace\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*^}+*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-#@/}.)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "fa7ebf5c8ac04a8e1b8192d577b3748c31e222f91383d1da41662b324dcd8762d21af78252e493c835f43829eee050e2626dcb36b597901a89dc664fa89062e79e22d5a0e540312894488611c7945c36ccdb24a499cb5b5c240190d844423c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}, @ETHTOOL_A_FEATURES_WANTED={0xd8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'./)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100020}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%{\xee\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x150}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',%,*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "70f27c87d5"}]}, @ETHTOOL_A_FEATURES_WANTED={0x5c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x56, 0x4, "b134847dfb63186ed2853b69382dbe7bf3d5219c586eb8cdcfe065d084aafc6b8d4f4e64fe777dc596c0b795ea1efa3d6a8e248a6e15a1bf41d015c8b1e5ae79e5ba42832d1f5dea660dd6908b5ef6772baa"}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x67c}}, 0x8804) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000002b40)={r4, 0x401, 0x8}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000002b80)=0x1a) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002c00)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r7, &(0x7f0000002e40)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002e00)={&(0x7f0000002c40)={0x194, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "27f44c43de4770c2a6320116e7eac799"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "1790f11cdb967af63f80a6a30826de4c"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_KEY={0x128, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3b3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "564cf13a2db4946dcfb361b4ae09141b"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1f}, @NL802154_KEY_ATTR_ID={0x5c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x81}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x10000}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}, @NL802154_KEY_ATTR_ID={0x40, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3f}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) (async) setsockopt$MRT6_DONE(r5, 0x29, 0xc9, 0x0, 0x0) (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000002f40)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x44000) (async) write$smackfs_ptrace(r5, &(0x7f0000002f80)=0x1, 0x14) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r9, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x100028}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) 00:02:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002800310f00000000000000000000000054185ee863f5b39ecf0438f05498cc959ef7d5dede50e40c629f39b6c0cefd0d4d08d743ce4ea71c31c5a9f893ea3d89e5e689edaf1c9129521a781623ebfc721477b14a7d176e7c57de15dcc07fe265e9ffcddb0c9eb47aa0723f3795fca10818b9d8eb4f6995141ce4f94fdb5da8a602dfa8c04863ee1a43c5a5773d00020000000000006c38ef5df22cdf74e911129ce4712c2a1e0bb1767456db0172fa7bb9e13c72d123eaa10de534fd7cda071e39d162697ffe32e5aba55421d9a31f977e30463fa165c59df4f40b95f2b3b4c1efc8b02b9672b26fe838ece7252cf5e7", @ANYRES32=r4, @ANYBLOB="ffff00000000ffff00000000080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delchain={0x3c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x3c}}, 0x0) 00:02:05 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012040000000000000200000000040000470a352e840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e006d1f1f63004eed00", 0x80, 0x10000}, {&(0x7f0000010080)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f00000104a0)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010ca0)="00000000000000000000000012000000000000000020000000040000470a352e840300001e00"/64, 0x40, 0x2011ffc}, {&(0x7f0000010ce0)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000010d40)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103008076535f230000006d1f1f636d1f1f636d1f1f6301000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000010da0), 0x1) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 00:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x3c}, 0x1, 0x7000000, 0x0, 0x8084}, 0xa1) [ 125.238847][ T3272] loop1: detected capacity change from 0 to 131072 [ 125.241026][ T3271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:02:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000004480)="eb04ebe72efd4666735bc331f7b65a692ceb74350769e93a6baf33fd4c106feeb2603e9636abafb9543277767b02f049d3cddb939e238b25521ab216c57c917add0af6866288a26d35504b5c62dbefe9a3db071346d4c446e427c0fba8550a46d0e6966940b643783777017a30bf20d5b0d1ba5bb384704527da6e71f68fd6a7f4f3b7aa73a0015d", 0x88, 0x88c4, &(0x7f00000008c0)={0xa, 0x4e24, 0x5765, @remote, 0x99a}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) (async) r2 = socket(0x1, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x234}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x1e}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) (async) r5 = socket(0x1, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) (async) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000000440)=[{&(0x7f0000002d80)=""/108, 0x6c}], 0x1, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000000640)=""/3, 0x3}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f00000007c0)=""/218, 0xda}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000004600)=""/239, 0xef}, {&(0x7f0000002a40)=""/17, 0x11}], 0x9, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/190, 0xbe}, {&(0x7f0000004540)=""/147, 0x93}], 0x2, &(0x7f0000002e80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002f80)=""/154, 0x9a}, {&(0x7f0000003040)=""/54, 0x36}, {&(0x7f0000003080)=""/125, 0x7d}, {&(0x7f0000003100)=""/127, 0x7f}, {&(0x7f0000003180)=""/151, 0x97}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x6, &(0x7f00000042c0)}}], 0x4, 0x20, &(0x7f0000004440)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$NL80211_CMD_START_SCHED_SCAN(r7, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000ffdbdf254b00000008007700080000000a00f5000eb147535c78000008009e000a1000000800000000000000"], 0x38}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x61}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r10}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}]}, 0x44}}, 0x0) 00:02:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000002bc0)=0x4, 0x4) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r1}}, 0x58) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x8002, 0x4) r3 = socket$isdn(0x22, 0x3, 0x25) r4 = accept$inet6(r1, &(0x7f0000000640), &(0x7f0000001800)=0x1c) recvmmsg(r4, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/54, 0x36}], 0x3, &(0x7f0000001940)=""/60, 0x3c}, 0xffff}], 0x1, 0x100, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x5c}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/206, 0xce}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000006c0)=""/221, 0xdd}], 0x7, &(0x7f00000007c0)=""/4096, 0x1000}, 0x2000) clock_gettime(0x0, &(0x7f00000048c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000047c0)=[{{&(0x7f0000001840)=@can, 0x80, &(0x7f0000002d00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/230, 0xe6}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/168, 0xa8}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002cc0)=""/20, 0x14}], 0x7, &(0x7f0000002d80)=""/22, 0x16}, 0x4}, {{&(0x7f0000002dc0)=@pppoe, 0x80, &(0x7f0000004200)=[{&(0x7f0000002e40)=""/109, 0x6d}, {&(0x7f0000002ec0)=""/232, 0xe8}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/144, 0x90}, {&(0x7f0000004080)=""/54, 0x36}, {&(0x7f00000040c0)=""/93, 0x5d}, {&(0x7f0000004140)=""/129, 0x81}], 0x7, &(0x7f0000004280)=""/67, 0x43}, 0x40}, {{&(0x7f0000004300)=@nfc_llcp, 0x80, &(0x7f0000004500)=[{&(0x7f0000004380)=""/44, 0x2c}, {&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/75, 0x4b}, {&(0x7f0000004480)=""/82, 0x52}], 0x4, &(0x7f0000004540)=""/189, 0xbd}, 0xeb}, {{&(0x7f0000004600)=@x25={0x9, @remote}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004680)=""/33, 0x21}], 0x1, &(0x7f0000004700)=""/165, 0xa5}, 0x6}], 0x4, 0x12000, &(0x7f0000004900)={r5, r6+60000000}) [ 125.254773][ T3272] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 125.258303][ T3272] REISERFS (device loop1): found reiserfs format "3.5" with standard journal [ 125.265998][ T3271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.280114][ T3272] REISERFS (device loop1): using ordered data mode 00:02:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002800310f00000000000000000000000054185ee863f5b39ecf0438f05498cc959ef7d5dede50e40c629f39b6c0cefd0d4d08d743ce4ea71c31c5a9f893ea3d89e5e689edaf1c9129521a781623ebfc721477b14a7d176e7c57de15dcc07fe265e9ffcddb0c9eb47aa0723f3795fca10818b9d8eb4f6995141ce4f94fdb5da8a602dfa8c04863ee1a43c5a5773d00020000000000006c38ef5df22cdf74e911129ce4712c2a1e0bb1767456db0172fa7bb9e13c72d123eaa10de534fd7cda071e39d162697ffe32e5aba55421d9a31f977e30463fa165c59df4f40b95f2b3b4c1efc8b02b9672b26fe838ece7252cf5e7", @ANYRES32=r4, @ANYBLOB="ffff00000000ffff00000000080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delchain={0x3c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) (async) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002800310f00000000000000000000000054185ee863f5b39ecf0438f05498cc959ef7d5dede50e40c629f39b6c0cefd0d4d08d743ce4ea71c31c5a9f893ea3d89e5e689edaf1c9129521a781623ebfc721477b14a7d176e7c57de15dcc07fe265e9ffcddb0c9eb47aa0723f3795fca10818b9d8eb4f6995141ce4f94fdb5da8a602dfa8c04863ee1a43c5a5773d00020000000000006c38ef5df22cdf74e911129ce4712c2a1e0bb1767456db0172fa7bb9e13c72d123eaa10de534fd7cda071e39d162697ffe32e5aba55421d9a31f977e30463fa165c59df4f40b95f2b3b4c1efc8b02b9672b26fe838ece7252cf5e7", @ANYRES32=r4, @ANYBLOB="ffff00000000ffff00000000080001007533320004000200"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delchain={0x3c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x3c}}, 0x0) (async) [ 125.317622][ T3272] reiserfs: using flush barriers [ 125.322931][ T3295] device vlan2 entered promiscuous mode 00:02:05 executing program 3: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x5, &(0x7f0000000000)) (async) rt_sigtimedwait(&(0x7f0000000080)={[0x5]}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mq_timedsend(r0, &(0x7f00000001c0)="86fccd3bcb2219e85bfaa90ebc671376b7850192d7eef4047cdb62edca2d6dd4925a357bcb86afabfc4a654252bee257af94216a04af83d977ec5d4f5323130f544414540dd836a70091aedfe6ae22e7d0970a5685cad225200554b8ee9a564629067c669476afb0c49d96ff828a12278a4edd202336b12b99b2ce2b95c5de02d8be712e6296c036d150d4babb5ca2a4770a131f132c806c43c488139616382a340969a7546341cfed7014f8650e0f16738e6fbb1000567398162ff6db5925515a52ecb6d2cf83f3264c344319bb2ce5b2565fd7ede7749e7336b1273fbe5022312ae090a668", 0xe6, 0x7, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)) mq_getsetattr(r0, &(0x7f0000000340)={0x39a, 0xc1, 0x7, 0x62a}, &(0x7f0000000380)) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) (async) clock_nanosleep(0x5, 0x0, &(0x7f00000005c0)={0x77359400}, &(0x7f0000000600)) (async) rt_sigtimedwait(&(0x7f0000000640)={[0x5]}, &(0x7f0000000680), &(0x7f0000000700)={0x77359400}, 0x8) timer_create(0x6, &(0x7f00000008c0)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000740)="94e06fe7f740dfd9ce69f78297336f8541b738d29f15da0aff7f02467fb27d2344465caae70d3fd6d5a0b6f867b57529132eb882edf032669b3eed2be1d65268a466", &(0x7f00000007c0)="696bd5d33c5537df6e64575baed2ffe87ceaad80143e54a63ca6cd62867ae10c59195aefc44e6ae71f64ea56f41f93989ebbf6b03e285b0b0a2ee947fe8659955d3ce0f6d91d3c5d2c8dc5f4e65f5d4a13a71d42af1d105540cae52b0caf346e4d94456d0952f458ba8a222d58ac8cc6b87b4a0a4837993596338f7cf7ac676f511d9901b403e48dc8362ed7cb70da338a6f1a449033d8d4b65d39fcb493b8db2d55e746f35d020afe51488979369007424fd64e5137895d7437f1fe6abfc97171e244228be70444906f9dd46bce64ec741c41c699976457298da4010d3de87e9c5f3f4d513d"}}, &(0x7f0000000900)) (async) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, &(0x7f0000000940), 0x0, &(0x7f00000009c0)) (async) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x1) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$notify(r3, 0x402, 0x4) (async) clock_gettime(0x3, &(0x7f0000000ac0)) ptrace$getsig(0x4202, r1, 0x100000001, &(0x7f0000000b00)) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000b80)={{r3}, 0x0, 0xa00000000000, 0xfc0}) (async) clock_settime(0x0, &(0x7f0000000bc0)) [ 125.329302][ T3272] REISERFS (device loop1): journal params: device loop1, size 2, journal first block 1042, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 125.346941][ T3272] REISERFS (device loop1): checking transaction log (loop1) [ 125.353607][ T3299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x3c}, 0x1, 0x7000000, 0x0, 0x8084}, 0xa1) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x3c}, 0x1, 0x7000000, 0x0, 0x8084}, 0xa1) (async) [ 125.357306][ T3299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.364345][ T3272] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 125.370906][ T3272] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 125.374045][ T3272] REISERFS (device loop1): Remounting filesystem read-only [ 125.376315][ T3272] REISERFS error (device loop1): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 125.382152][ T3272] REISERFS warning (device loop1): reiserfs_fill_super: corrupt root inode, run fsck 00:02:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) (async, rerun: 32) r1 = socket$netlink(0x10, 0x3, 0x0) (rerun: 32) r2 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r3 = socket(0x10, 0x803, 0x0) (rerun: 32) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) (async, rerun: 32) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (rerun: 32) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000002800310f00000000000000000000000054185ee863f5b39ecf0438f05498cc959ef7d5dede50e40c629f39b6c0cefd0d4d08d743ce4ea71c31c5a9f893ea3d89e5e689edaf1c9129521a781623ebfc721477b14a7d176e7c57de15dcc07fe265e9ffcddb0c9eb47aa0723f3795fca10818b9d8eb4f6995141ce4f94fdb5da8a602dfa8c04863ee1a43c5a5773d00020000000000006c38ef5df22cdf74e911129ce4712c2a1e0bb1767456db0172fa7bb9e13c72d123eaa10de534fd7cda071e39d162697ffe32e5aba55421d9a31f977e30463fa165c59df4f40b95f2b3b4c1efc8b02b9672b26fe838ece7252cf5e7", @ANYRES32=r4, @ANYBLOB="ffff00000000ffff00000000080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@delchain={0x3c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x2}}]}, 0x3c}}, 0x0) 00:02:05 executing program 3: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_setup(0x6, &(0x7f0000000040)=0x0) r2 = memfd_create(&(0x7f0000000080)=':##^]\x00', 0x4) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="ab", 0x1}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0xac}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x101, r3, &(0x7f0000000140)="0f4ca1512ca5844d49b399cd77", 0xd, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1000, r4, &(0x7f00000002c0)="0db3b1e2b4cbaa337d30e872", 0xc}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x200, r5, &(0x7f0000000340)="4efb0f5d1736c661aadd674d6c95fd39c633cf5c8464911e76ed6a938195c87004bff6b3dc2dfa12a810c136fab59e181849a7a61aef67cb4da4e1131ee54cc3750e90b16a348b5a34b2e7baff7790550fdd00c610198ffe7cf7a1eb622ff45beac2406de9d56895b6036048741abd9cc2d0ee522b0d313404ab2d195c124cb9948beef567a049afb3e38255cb44dd27e79d3b5b306668", 0x97, 0xdca, 0x0, 0x1, r6}]) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="246495362efc0c4f24db4d4fa114acc50c0b5d802b7370b203e73a459f6ba78f0a5b1408be57619b77f81e201e914cbd6869", @ANYBLOB='no=\x00\x00\x00\x00', @ANYRESOCT=r0, @ANYBLOB=',noextend,smackfsroot=fw\x00,\x00', @ANYRES16]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:02:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f00000100000000026bbeef5625f72d1e8bc87481864101cd0859804e15a2af1cb56de295e73cf5d6558e74e9aaf7e6"], 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1, @loopback}, 0x10) [ 125.457109][ T3325] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 125.478150][ T3321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.481409][ T3325] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:02:05 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012040000000000000200000000040000470a352e840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e006d1f1f63004eed00", 0x80, 0x10000}, {&(0x7f0000010080)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f00000104a0)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010ca0)="00000000000000000000000012000000000000000020000000040000470a352e840300001e00"/64, 0x40, 0x2011ffc}, {&(0x7f0000010ce0)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000010d40)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103008076535f230000006d1f1f636d1f1f636d1f1f6301000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000010da0), 0x1) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012040000000000000200000000040000470a352e840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e006d1f1f63004eed00", 0x80, 0x10000}, {&(0x7f0000010080)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f00000104a0)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010ca0)="00000000000000000000000012000000000000000020000000040000470a352e840300001e00"/64, 0x40, 0x2011ffc}, {&(0x7f0000010ce0)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000010d40)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103008076535f230000006d1f1f636d1f1f636d1f1f6301000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000010da0), 0x1) (async) socket$l2tp(0x2, 0x2, 0x73) (async) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) (async) [ 125.493427][ T3320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:02:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f00000100000000026bbeef5625f72d1e8bc87481864101cd0859804e15a2af1cb56de295e73cf5d6558e74e9aaf7e6"], 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast1, @loopback}, 0xc) (async) socket$netlink(0x10, 0x3, 0x0) (async) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f00000100000000026bbeef5625f72d1e8bc87481864101cd0859804e15a2af1cb56de295e73cf5d6558e74e9aaf7e6"], 0x18) (async) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) (async) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) (async) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1, @loopback}, 0x10) (async) [ 125.511237][ T3328] loop1: detected capacity change from 0 to 131072 [ 125.520129][ T3328] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 125.544430][ T3328] REISERFS (device loop1): found reiserfs format "3.5" with standard journal [ 125.547859][ T3328] REISERFS (device loop1): using ordered data mode [ 125.548259][ T3333] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 125.550837][ T3328] reiserfs: using flush barriers 00:02:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x3c}, 0x1, 0x7000000, 0x0, 0x8084}, 0xa1) [ 125.590201][ T3333] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:02:05 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xc61, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r10]) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x2}, [{0x2, 0x6, 0xffffffffffffffff}, {}, {0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2}, {0x2, 0x3, r4}, {0x2, 0x3}, {0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x7, r7}, {0x8, 0x6, r8}, {0x8, 0x0, r10}, {0x8, 0x7, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x9c, 0x1) [ 125.612769][ T3328] REISERFS (device loop1): journal params: device loop1, size 2, journal first block 1042, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 125.642171][ T3328] REISERFS (device loop1): checking transaction log (loop1) 00:02:05 executing program 3: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) io_setup(0x6, &(0x7f0000000040)=0x0) r2 = memfd_create(&(0x7f0000000080)=':##^]\x00', 0x4) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="ab", 0x1}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0xac}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x101, r3, &(0x7f0000000140)="0f4ca1512ca5844d49b399cd77", 0xd, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1000, r4, &(0x7f00000002c0)="0db3b1e2b4cbaa337d30e872", 0xc}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x200, r5, &(0x7f0000000340)="4efb0f5d1736c661aadd674d6c95fd39c633cf5c8464911e76ed6a938195c87004bff6b3dc2dfa12a810c136fab59e181849a7a61aef67cb4da4e1131ee54cc3750e90b16a348b5a34b2e7baff7790550fdd00c610198ffe7cf7a1eb622ff45beac2406de9d56895b6036048741abd9cc2d0ee522b0d313404ab2d195c124cb9948beef567a049afb3e38255cb44dd27e79d3b5b306668", 0x97, 0xdca, 0x0, 0x1, r6}]) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="246495362efc0c4f24db4d4fa114acc50c0b5d802b7370b203e73a459f6ba78f0a5b1408be57619b77f81e201e914cbd6869", @ANYBLOB='no=\x00\x00\x00\x00', @ANYRESOCT=r0, @ANYBLOB=',noextend,smackfsroot=fw\x00,\x00', @ANYRES16]) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe2$watch_queue(&(0x7f00000001c0), 0x80) (async) io_setup(0x6, &(0x7f0000000040)) (async) memfd_create(&(0x7f0000000080)=':##^]\x00', 0x4) (async) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="ab", 0x1}]) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0xac}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) (async) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) (async) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x101, r3, &(0x7f0000000140)="0f4ca1512ca5844d49b399cd77", 0xd, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1000, r4, &(0x7f00000002c0)="0db3b1e2b4cbaa337d30e872", 0xc}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x200, r5, &(0x7f0000000340)="4efb0f5d1736c661aadd674d6c95fd39c633cf5c8464911e76ed6a938195c87004bff6b3dc2dfa12a810c136fab59e181849a7a61aef67cb4da4e1131ee54cc3750e90b16a348b5a34b2e7baff7790550fdd00c610198ffe7cf7a1eb622ff45beac2406de9d56895b6036048741abd9cc2d0ee522b0d313404ab2d195c124cb9948beef567a049afb3e38255cb44dd27e79d3b5b306668", 0x97, 0xdca, 0x0, 0x1, r6}]) (async) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="246495362efc0c4f24db4d4fa114acc50c0b5d802b7370b203e73a459f6ba78f0a5b1408be57619b77f81e201e914cbd6869", @ANYBLOB='no=\x00\x00\x00\x00', @ANYRESOCT=r0, @ANYBLOB=',noextend,smackfsroot=fw\x00,\x00', @ANYRES16]) (async) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) [ 125.649790][ T3328] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 125.653973][ T3328] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 125.669509][ T3328] REISERFS (device loop1): Remounting filesystem read-only [ 125.671728][ T3328] REISERFS error (device loop1): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 125.679231][ T3328] REISERFS warning (device loop1): reiserfs_fill_super: corrupt root inode, run fsck [ 125.934915][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.936609][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 00:02:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000002bc0)=0x4, 0x4) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r1}}, 0x58) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x8002, 0x4) (async) r3 = socket$isdn(0x22, 0x3, 0x25) (async) r4 = accept$inet6(r1, &(0x7f0000000640), &(0x7f0000001800)=0x1c) recvmmsg(r4, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/54, 0x36}], 0x3, &(0x7f0000001940)=""/60, 0x3c}, 0xffff}], 0x1, 0x100, 0x0) (async) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) (async) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) (async) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x5c}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) (async) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/206, 0xce}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000006c0)=""/221, 0xdd}], 0x7, &(0x7f00000007c0)=""/4096, 0x1000}, 0x2000) (async) clock_gettime(0x0, &(0x7f00000048c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000047c0)=[{{&(0x7f0000001840)=@can, 0x80, &(0x7f0000002d00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/230, 0xe6}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/168, 0xa8}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002cc0)=""/20, 0x14}], 0x7, &(0x7f0000002d80)=""/22, 0x16}, 0x4}, {{&(0x7f0000002dc0)=@pppoe, 0x80, &(0x7f0000004200)=[{&(0x7f0000002e40)=""/109, 0x6d}, {&(0x7f0000002ec0)=""/232, 0xe8}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/144, 0x90}, {&(0x7f0000004080)=""/54, 0x36}, {&(0x7f00000040c0)=""/93, 0x5d}, {&(0x7f0000004140)=""/129, 0x81}], 0x7, &(0x7f0000004280)=""/67, 0x43}, 0x40}, {{&(0x7f0000004300)=@nfc_llcp, 0x80, &(0x7f0000004500)=[{&(0x7f0000004380)=""/44, 0x2c}, {&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/75, 0x4b}, {&(0x7f0000004480)=""/82, 0x52}], 0x4, &(0x7f0000004540)=""/189, 0xbd}, 0xeb}, {{&(0x7f0000004600)=@x25={0x9, @remote}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004680)=""/33, 0x21}], 0x1, &(0x7f0000004700)=""/165, 0xa5}, 0x6}], 0x4, 0x12000, &(0x7f0000004900)={r5, r6+60000000}) 00:02:06 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xc61, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r10]) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x2}, [{0x2, 0x6, 0xffffffffffffffff}, {}, {0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2}, {0x2, 0x3, r4}, {0x2, 0x3}, {0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x7, r7}, {0x8, 0x6, r8}, {0x8, 0x0, r10}, {0x8, 0x7, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x9c, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xc61, 0x0) (async) setresuid(0x0, 0x0, 0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) setresuid(r2, 0x0, 0x0) (async) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) setresuid(r6, 0x0, 0x0) (async) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0x0]) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r10]) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12]) (async) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x2}, [{0x2, 0x6, 0xffffffffffffffff}, {}, {0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2}, {0x2, 0x3, r4}, {0x2, 0x3}, {0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x7, r7}, {0x8, 0x6, r8}, {0x8, 0x0, r10}, {0x8, 0x7, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x9c, 0x1) (async) 00:02:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f00000100000000026bbeef5625f72d1e8bc87481864101cd0859804e15a2af1cb56de295e73cf5d6558e74e9aaf7e6"], 0x18) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1, @loopback}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000005c0)={@multicast1, @loopback}, 0xc) (async) socket$netlink(0x10, 0x3, 0x0) (async) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000017f00000100000000026bbeef5625f72d1e8bc87481864101cd0859804e15a2af1cb56de295e73cf5d6558e74e9aaf7e6"], 0x18) (async) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) (async) faccessat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0, 0x1000) (async) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@multicast1, @loopback}, 0x10) (async) 00:02:06 executing program 5: r0 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) write$smackfs_label(r6, &(0x7f0000000080)={'/sys/fs/smackfs/revoke-subject\x00'}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='7', 0x1}, {&(0x7f0000000040)="028ae6fc602b29b8ae037923ece9", 0xe}], 0x2) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r0], 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x77a12000) 00:02:06 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012040000000000000200000000040000470a352e840300001e000000000000000010ec03020001005265497345724673000000000100000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e006d1f1f63004eed00", 0x80, 0x10000}, {&(0x7f0000010080)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f00000104a0)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010ca0)="00000000000000000000000012000000000000000020000000040000470a352e840300001e00"/64, 0x40, 0x2011ffc}, {&(0x7f0000010ce0)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000010d40)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103008076535f230000006d1f1f636d1f1f636d1f1f6301000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000010da0), 0x1) (async) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 00:02:06 executing program 3: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (async) io_setup(0x6, &(0x7f0000000040)=0x0) (async) r2 = memfd_create(&(0x7f0000000080)=':##^]\x00', 0x4) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="ab", 0x1}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0xac}, 0x1, 0x0, 0x0, 0x24000804}, 0x0) (async) r4 = syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x101, r3, &(0x7f0000000140)="0f4ca1512ca5844d49b399cd77", 0xd, 0x4, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1000, r4, &(0x7f00000002c0)="0db3b1e2b4cbaa337d30e872", 0xc}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x200, r5, &(0x7f0000000340)="4efb0f5d1736c661aadd674d6c95fd39c633cf5c8464911e76ed6a938195c87004bff6b3dc2dfa12a810c136fab59e181849a7a61aef67cb4da4e1131ee54cc3750e90b16a348b5a34b2e7baff7790550fdd00c610198ffe7cf7a1eb622ff45beac2406de9d56895b6036048741abd9cc2d0ee522b0d313404ab2d195c124cb9948beef567a049afb3e38255cb44dd27e79d3b5b306668", 0x97, 0xdca, 0x0, 0x1, r6}]) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="246495362efc0c4f24db4d4fa114acc50c0b5d802b7370b203e73a459f6ba78f0a5b1408be57619b77f81e201e914cbd6869", @ANYBLOB='no=\x00\x00\x00\x00', @ANYRESOCT=r0, @ANYBLOB=',noextend,smackfsroot=fw\x00,\x00', @ANYRES16]) (async) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 126.105807][ T3365] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 126.120568][ T3368] loop1: detected capacity change from 0 to 131072 [ 126.127275][ T3365] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:02:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r1, 0xdb2dd000) getsockopt$inet_int(r0, 0x10d, 0x94, 0x0, &(0x7f00000000c0)) [ 126.142829][ T3368] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 126.147670][ T3368] REISERFS (device loop1): found reiserfs format "3.5" with standard journal [ 126.150115][ T3368] REISERFS (device loop1): using ordered data mode [ 126.151880][ T3368] reiserfs: using flush barriers [ 126.153544][ T3368] REISERFS (device loop1): journal params: device loop1, size 2, journal first block 1042, max trans len 1024, max batch 900, max commit age 30, max trans age 30 [ 126.158076][ T3368] REISERFS (device loop1): checking transaction log (loop1) [ 126.160945][ T3368] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 126.166328][ T3076] Bluetooth: hci0: command 0x040f tx timeout [ 126.172606][ T3368] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 126.175752][ T3368] REISERFS (device loop1): Remounting filesystem read-only [ 126.177761][ T3368] REISERFS error (device loop1): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 126.181655][ T3368] REISERFS warning (device loop1): reiserfs_fill_super: corrupt root inode, run fsck 00:02:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000002bc0)=0x4, 0x4) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r1}}, 0x58) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) (async) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180)=0x8002, 0x4) (async) r3 = socket$isdn(0x22, 0x3, 0x25) (async) r4 = accept$inet6(r1, &(0x7f0000000640), &(0x7f0000001800)=0x1c) recvmmsg(r4, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)}, {&(0x7f0000001880)}, {&(0x7f00000018c0)=""/54, 0x36}], 0x3, &(0x7f0000001940)=""/60, 0x3c}, 0xffff}], 0x1, 0x100, 0x0) (async) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) (async) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e24}, 0x1c) (async) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x5c}}, {{@in=@loopback}, 0x0, @in6=@private0}}, 0xe8) (async) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/206, 0xce}, {&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f00000003c0)=""/211, 0xd3}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000006c0)=""/221, 0xdd}], 0x7, &(0x7f00000007c0)=""/4096, 0x1000}, 0x2000) (async) clock_gettime(0x0, &(0x7f00000048c0)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000047c0)=[{{&(0x7f0000001840)=@can, 0x80, &(0x7f0000002d00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/230, 0xe6}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/168, 0xa8}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/154, 0x9a}, {&(0x7f0000002cc0)=""/20, 0x14}], 0x7, &(0x7f0000002d80)=""/22, 0x16}, 0x4}, {{&(0x7f0000002dc0)=@pppoe, 0x80, &(0x7f0000004200)=[{&(0x7f0000002e40)=""/109, 0x6d}, {&(0x7f0000002ec0)=""/232, 0xe8}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/144, 0x90}, {&(0x7f0000004080)=""/54, 0x36}, {&(0x7f00000040c0)=""/93, 0x5d}, {&(0x7f0000004140)=""/129, 0x81}], 0x7, &(0x7f0000004280)=""/67, 0x43}, 0x40}, {{&(0x7f0000004300)=@nfc_llcp, 0x80, &(0x7f0000004500)=[{&(0x7f0000004380)=""/44, 0x2c}, {&(0x7f00000043c0)=""/42, 0x2a}, {&(0x7f0000004400)=""/75, 0x4b}, {&(0x7f0000004480)=""/82, 0x52}], 0x4, &(0x7f0000004540)=""/189, 0xbd}, 0xeb}, {{&(0x7f0000004600)=@x25={0x9, @remote}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004680)=""/33, 0x21}], 0x1, &(0x7f0000004700)=""/165, 0xa5}, 0x6}], 0x4, 0x12000, &(0x7f0000004900)={r5, r6+60000000}) 00:02:06 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xc61, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0x0) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r10]) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x2}, [{0x2, 0x6, 0xffffffffffffffff}, {}, {0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2}, {0x2, 0x3, r4}, {0x2, 0x3}, {0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x7, r7}, {0x8, 0x6, r8}, {0x8, 0x0, r10}, {0x8, 0x7, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x9c, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xc61, 0x0) (async) setresuid(0x0, 0x0, 0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@initdev}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe8) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) setresuid(r2, 0x0, 0x0) (async) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) (async) setresuid(r6, 0x0, 0x0) (async) getgroups(0x2, &(0x7f0000000340)=[0xee01, 0x0]) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r10]) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12]) (async) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x2}, [{0x2, 0x6, 0xffffffffffffffff}, {}, {0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x4, r3}, {0x2, 0x2}, {0x2, 0x3, r4}, {0x2, 0x3}, {0x2, 0x0, r6}], {0x4, 0x4}, [{0x8, 0x7, r7}, {0x8, 0x6, r8}, {0x8, 0x0, r10}, {0x8, 0x7, r12}, {0x8, 0x1, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}], {}, {0x20, 0x1}}, 0x9c, 0x1) (async) 00:02:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r1, 0xdb2dd000) getsockopt$inet_int(r0, 0x10d, 0x94, 0x0, &(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) (async) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (async) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r1, 0xdb2dd000) (async) getsockopt$inet_int(r0, 0x10d, 0x94, 0x0, &(0x7f00000000c0)) (async) 00:02:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x9, 0x8, '\x00', 0x0, &(0x7f0000000040)=[0x0]}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x1ff, 0x873) r2 = signalfd4(r0, &(0x7f0000000180)={[0x4]}, 0x8, 0x800) recvfrom$ax25(r2, &(0x7f00000001c0)=""/117, 0x75, 0x16041, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) write$sysctl(r3, &(0x7f0000000140)='7\x00', 0x2) 00:02:06 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x200007, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000001440)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b86fe96df5eed1df1df001cc2de850f1fff00000000000000005effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2a000000000000000031ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c19dbfeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc298081185914835b501f8a68095f4971f6ce1898a89338c7c085e24c6593256f2fc4816ce2f4ae05785f0098163b801f28941f7d343ae0400742251c5e613ce9f4ad9c503ee759c7f55cb947f59ac5de9570000000000002ea02a000082000000000000000000874b195ee473f8b2658fd172f402cab0e5937d227c0000000000000002385a2452e4b6f7b064f3fa05d359694f", 0x144, 0x601}], 0x800440, &(0x7f0000000380)={[{@shortname_winnt}, {@utf8}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_lower}, {@fat=@errors_remount}, {@utf8no}, {@uni_xlate}, {@uni_xlateno}, {@rodir}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8no}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x7, 0x457], 0x2, 0xfffffffb, 0x7fff, 0x6, 0xfff, 0xdd, 0x1, {0x2da, 0x6, 0x44, 0x5, 0xe950, 0x4, 0x5, 0x2, 0x4, 0x1f, 0x5, 0x0, 0x3ff, 0x5, "8daf33147b63ba5438fa5ddfd205904ea4e0812bd927dc948d059ebbedf3c7dc"}}) 00:02:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (async) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r1, 0xdb2dd000) (async) getsockopt$inet_int(r0, 0x10d, 0x94, 0x0, &(0x7f00000000c0)) [ 126.294234][ T3436] loop1: detected capacity change from 0 to 4096 00:02:06 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r2, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r2, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x284, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x81}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2f7}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x10001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x150}, {0x6, 0x11, 0x1}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x4c7a}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x6}}]}, 0x284}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) r5 = inotify_init1(0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) syz_open_pts(r7, 0x200c00) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x1b) close_range(r5, 0xffffffffffffffff, 0x0) [ 126.317875][ T3436] ======================================================= [ 126.317875][ T3436] WARNING: The mand mount option has been deprecated and [ 126.317875][ T3436] and is ignored by this kernel. Remove the mand [ 126.317875][ T3436] option from the mount to silence this warning. [ 126.317875][ T3436] ======================================================= [ 126.326850][ T3058] Bluetooth: hci3: command 0x040f tx timeout [ 126.326877][ T3058] Bluetooth: hci5: command 0x040f tx timeout [ 126.326895][ T3058] Bluetooth: hci2: command 0x040f tx timeout [ 126.326913][ T3058] Bluetooth: hci4: command 0x040f tx timeout [ 126.326931][ T3058] Bluetooth: hci1: command 0x040f tx timeout 00:02:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000009c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e41a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968ea0be06a2a8bac051f2481e1b8d128fed443bc9219a65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd39561107949950c3d5b325ae3f7c0c5", 0x93}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x58, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x48002) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kvm_ioapic_set_irq\x00', r3}, 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000980)=[{{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000006c0)="90d8877bac278a38efb51947db09f43b2d7f2c433b382d8597551b8a8244a09ab4b9f05e091d18e4bf1cd9635e723927b57f4bb08782ab5aa66c23acc5fb1fdd1190f8ff7c52498d39a5e5bc6169da9f380fe78982dff424aa64658ac01e8470c51cb57e96d196a0a02c310556e201dbbb2f77d5e5c1fa63c900acb8d3e10a981cb05587c7730fdd74e113c119c4fe960da544fd522737994af88fe904699c9582b18edb09861c4a70a20d7ab80ed0e774d68f2dbb499417a194ae427f9bb9a7376a8d2a36efa75f96e53ab1af89ca", 0xcf}, {&(0x7f00000007c0)="258d321083521875e633208e92f1f43b4bdc016adf7bba2415efaffe21796f49f40b772a0a63751e485778c2cdc93d05066f099e2f08b5abe328d9d47147e430d71eb2484c42123a6a71d5c73cc9f4ad150d5be5c0e5fb64c9bb68a6323efc8ef0c3ca604bd80d3ba4cf32a1086a525cfaaed21df49d6ba414864c", 0xaa}, {&(0x7f0000000840)="0fe74d5cd755c51be9", 0x9}, {&(0x7f0000000880)="a3e6239f90a50c0c6163e4696ff7e7ea08075fc956e2745ccb89d9251ce94a1f9f41342b81738cee3371cb4d0b90c0a959bb961542befe0d86860d58478930c2084bd28fd1657fa11027b26990a00b6aa43ca55080b522d44c211f259da1dc5cf39f3d7c6b526cd33b6ffa66", 0x6c}], 0x4, &(0x7f00000009c0), 0x18, 0x88060}}], 0x1, 0x0) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000a80)=[@rights={{0x1c, 0x1, 0x1, [r5, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) r8 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x882) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000093000000180000000900000000000000070000007d00080085000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0xd6, &(0x7f00000000c0)=""/214, 0x40f00, 0x10, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f00000001c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x80000001, 0xffff}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)=[0x1, r8, r9]}, 0x80) 00:02:06 executing program 5: r0 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) write$smackfs_label(r6, &(0x7f0000000080)={'/sys/fs/smackfs/revoke-subject\x00'}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='7', 0x1}, {&(0x7f0000000040)="028ae6fc602b29b8ae037923ece9", 0xe}], 0x2) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r0], 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x77a12000) openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) write$smackfs_label(r6, &(0x7f0000000080)={'/sys/fs/smackfs/revoke-subject\x00'}, 0x20) (async) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='7', 0x1}, {&(0x7f0000000040)="028ae6fc602b29b8ae037923ece9", 0xe}], 0x2) (async) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r0], 0x1) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x77a12000) (async) 00:02:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x9, 0x8, '\x00', 0x0, &(0x7f0000000040)=[0x0]}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x1ff, 0x873) r2 = signalfd4(r0, &(0x7f0000000180)={[0x4]}, 0x8, 0x800) recvfrom$ax25(r2, &(0x7f00000001c0)=""/117, 0x75, 0x16041, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) write$sysctl(r3, &(0x7f0000000140)='7\x00', 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x9, 0x8, '\x00', 0x0, &(0x7f0000000040)=[0x0]}) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) (async) sendfile(r1, r0, &(0x7f0000002080)=0x1ff, 0x873) (async) signalfd4(r0, &(0x7f0000000180)={[0x4]}, 0x8, 0x800) (async) recvfrom$ax25(r2, &(0x7f00000001c0)=""/117, 0x75, 0x16041, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) (async) write$sysctl(r3, &(0x7f0000000140)='7\x00', 0x2) (async) 00:02:06 executing program 2: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)={'U+', 0x80000001}, 0x16, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002800400120005001600010000000800150000000000140006002001000000000000000000000000000208000300", @ANYRES32=r2, @ANYBLOB="63ffd9b515f3b0f314d05f486c79028be8ed4a86ffc0c4e588fe8c6f"], 0x68}}, 0x0) 00:02:06 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x200007, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000001440)="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", 0x144, 0x601}], 0x800440, &(0x7f0000000380)={[{@shortname_winnt}, {@utf8}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_lower}, {@fat=@errors_remount}, {@utf8no}, {@uni_xlate}, {@uni_xlateno}, {@rodir}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8no}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x7, 0x457], 0x2, 0xfffffffb, 0x7fff, 0x6, 0xfff, 0xdd, 0x1, {0x2da, 0x6, 0x44, 0x5, 0xe950, 0x4, 0x5, 0x2, 0x4, 0x1f, 0x5, 0x0, 0x3ff, 0x5, "8daf33147b63ba5438fa5ddfd205904ea4e0812bd927dc948d059ebbedf3c7dc"}}) [ 126.960938][ T3493] loop1: detected capacity change from 0 to 4096 00:02:06 executing program 2: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)={'U+', 0x80000001}, 0x16, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002800400120005001600010000000800150000000000140006002001000000000000000000000000000208000300", @ANYRES32=r2, @ANYBLOB="63ffd9b515f3b0f314d05f486c79028be8ed4a86ffc0c4e588fe8c6f"], 0x68}}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)={'U+', 0x80000001}, 0x16, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1, 0x3, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002800400120005001600010000000800150000000000140006002001000000000000000000000000000208000300", @ANYRES32=r2, @ANYBLOB="63ffd9b515f3b0f314d05f486c79028be8ed4a86ffc0c4e588fe8c6f"], 0x68}}, 0x0) (async) 00:02:06 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000940)='./file0\x00', 0x200007, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000001440)="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", 0x144, 0x601}], 0x800440, &(0x7f0000000380)={[{@shortname_winnt}, {@utf8}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_lower}, {@fat=@errors_remount}, {@utf8no}, {@uni_xlate}, {@uni_xlateno}, {@rodir}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8no}]}, 0x1) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 32) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x7, 0x457], 0x2, 0xfffffffb, 0x7fff, 0x6, 0xfff, 0xdd, 0x1, {0x2da, 0x6, 0x44, 0x5, 0xe950, 0x4, 0x5, 0x2, 0x4, 0x1f, 0x5, 0x0, 0x3ff, 0x5, "8daf33147b63ba5438fa5ddfd205904ea4e0812bd927dc948d059ebbedf3c7dc"}}) 00:02:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x9, 0x8, '\x00', 0x0, &(0x7f0000000040)=[0x0]}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x1ff, 0x873) r2 = signalfd4(r0, &(0x7f0000000180)={[0x4]}, 0x8, 0x800) recvfrom$ax25(r2, &(0x7f00000001c0)=""/117, 0x75, 0x16041, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) write$sysctl(r3, &(0x7f0000000140)='7\x00', 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000080)={0x9, 0x8, '\x00', 0x0, &(0x7f0000000040)=[0x0]}) (async) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) (async) sendfile(r1, r0, &(0x7f0000002080)=0x1ff, 0x873) (async) signalfd4(r0, &(0x7f0000000180)={[0x4]}, 0x8, 0x800) (async) recvfrom$ax25(r2, &(0x7f00000001c0)=""/117, 0x75, 0x16041, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) (async) write$sysctl(r3, &(0x7f0000000140)='7\x00', 0x2) (async) [ 127.009177][ T3505] loop1: detected capacity change from 0 to 4096 00:02:07 executing program 2: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)={'U+', 0x80000001}, 0x16, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x1, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800e00010069703665727370616e0000002c0002800400120005001600010000000800150000000000140006002001000000000000000000000000000208000300", @ANYRES32=r2, @ANYBLOB="63ffd9b515f3b0f314d05f486c79028be8ed4a86ffc0c4e588fe8c6f"], 0x68}}, 0x0) 00:02:07 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="0140ebff0000180084000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) memfd_secret(0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:02:07 executing program 5: r0 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) write$smackfs_label(r6, &(0x7f0000000080)={'/sys/fs/smackfs/revoke-subject\x00'}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='7', 0x1}, {&(0x7f0000000040)="028ae6fc602b29b8ae037923ece9", 0xe}], 0x2) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r0], 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x77a12000) openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) write$smackfs_label(r6, &(0x7f0000000080)={'/sys/fs/smackfs/revoke-subject\x00'}, 0x20) (async) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)='7', 0x1}, {&(0x7f0000000040)="028ae6fc602b29b8ae037923ece9", 0xe}], 0x2) (async) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r0], 0x1) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20010, r0, 0x77a12000) (async) 00:02:07 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r2, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r2, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x284, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x81}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2f7}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x10001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x150}, {0x6, 0x11, 0x1}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x4c7a}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x6}}]}, 0x284}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) r5 = inotify_init1(0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) syz_open_pts(r7, 0x200c00) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x1b) close_range(r5, 0xffffffffffffffff, 0x0) 00:02:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000009c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e41a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968ea0be06a2a8bac051f2481e1b8d128fed443bc9219a65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd39561107949950c3d5b325ae3f7c0c5", 0x93}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x58, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x48002) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kvm_ioapic_set_irq\x00', r3}, 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000980)=[{{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000006c0)="90d8877bac278a38efb51947db09f43b2d7f2c433b382d8597551b8a8244a09ab4b9f05e091d18e4bf1cd9635e723927b57f4bb08782ab5aa66c23acc5fb1fdd1190f8ff7c52498d39a5e5bc6169da9f380fe78982dff424aa64658ac01e8470c51cb57e96d196a0a02c310556e201dbbb2f77d5e5c1fa63c900acb8d3e10a981cb05587c7730fdd74e113c119c4fe960da544fd522737994af88fe904699c9582b18edb09861c4a70a20d7ab80ed0e774d68f2dbb499417a194ae427f9bb9a7376a8d2a36efa75f96e53ab1af89ca", 0xcf}, {&(0x7f00000007c0)="258d321083521875e633208e92f1f43b4bdc016adf7bba2415efaffe21796f49f40b772a0a63751e485778c2cdc93d05066f099e2f08b5abe328d9d47147e430d71eb2484c42123a6a71d5c73cc9f4ad150d5be5c0e5fb64c9bb68a6323efc8ef0c3ca604bd80d3ba4cf32a1086a525cfaaed21df49d6ba414864c", 0xaa}, {&(0x7f0000000840)="0fe74d5cd755c51be9", 0x9}, {&(0x7f0000000880)="a3e6239f90a50c0c6163e4696ff7e7ea08075fc956e2745ccb89d9251ce94a1f9f41342b81738cee3371cb4d0b90c0a959bb961542befe0d86860d58478930c2084bd28fd1657fa11027b26990a00b6aa43ca55080b522d44c211f259da1dc5cf39f3d7c6b526cd33b6ffa66", 0x6c}], 0x4, &(0x7f00000009c0), 0x18, 0x88060}}], 0x1, 0x0) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000a80)=[@rights={{0x1c, 0x1, 0x1, [r5, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) r8 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x882) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000093000000180000000900000000000000070000007d00080085000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0xd6, &(0x7f00000000c0)=""/214, 0x40f00, 0x10, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f00000001c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x80000001, 0xffff}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)=[0x1, r8, r9]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000009c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e41a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968ea0be06a2a8bac051f2481e1b8d128fed443bc9219a65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd39561107949950c3d5b325ae3f7c0c5", 0x93}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x58, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x48002) (async) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kvm_ioapic_set_irq\x00', r3}, 0x10) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r6, &(0x7f0000000980)=[{{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000006c0)="90d8877bac278a38efb51947db09f43b2d7f2c433b382d8597551b8a8244a09ab4b9f05e091d18e4bf1cd9635e723927b57f4bb08782ab5aa66c23acc5fb1fdd1190f8ff7c52498d39a5e5bc6169da9f380fe78982dff424aa64658ac01e8470c51cb57e96d196a0a02c310556e201dbbb2f77d5e5c1fa63c900acb8d3e10a981cb05587c7730fdd74e113c119c4fe960da544fd522737994af88fe904699c9582b18edb09861c4a70a20d7ab80ed0e774d68f2dbb499417a194ae427f9bb9a7376a8d2a36efa75f96e53ab1af89ca", 0xcf}, {&(0x7f00000007c0)="258d321083521875e633208e92f1f43b4bdc016adf7bba2415efaffe21796f49f40b772a0a63751e485778c2cdc93d05066f099e2f08b5abe328d9d47147e430d71eb2484c42123a6a71d5c73cc9f4ad150d5be5c0e5fb64c9bb68a6323efc8ef0c3ca604bd80d3ba4cf32a1086a525cfaaed21df49d6ba414864c", 0xaa}, {&(0x7f0000000840)="0fe74d5cd755c51be9", 0x9}, {&(0x7f0000000880)="a3e6239f90a50c0c6163e4696ff7e7ea08075fc956e2745ccb89d9251ce94a1f9f41342b81738cee3371cb4d0b90c0a959bb961542befe0d86860d58478930c2084bd28fd1657fa11027b26990a00b6aa43ca55080b522d44c211f259da1dc5cf39f3d7c6b526cd33b6ffa66", 0x6c}], 0x4, &(0x7f00000009c0), 0x18, 0x88060}}], 0x1, 0x0) (async) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000a80)=[@rights={{0x1c, 0x1, 0x1, [r5, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x882) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000093000000180000000900000000000000070000007d00080085000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0xd6, &(0x7f00000000c0)=""/214, 0x40f00, 0x10, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f00000001c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x80000001, 0xffff}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)=[0x1, r8, r9]}, 0x80) (async) 00:02:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x3, 0x151040) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x20000000000002a3, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000c00000085000000000000009500000800000000850000000000000018000000000000000000000000000000186000"/64], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100bde56dfa7c493e507a300000000064000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a30000000080005400000001f200011800e000100636f6e6e6c696d69740000000c00028008000140000000000800034000000014140000001000010000000000000000000000000a"], 0xac}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xa8}}, 0x0) sendmmsg$unix(r4, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)="540a67d5129556c3b1dac39d2f4f98e1a2e0a7595cfd2301d5364057cdcac7594d7c49c0e90fa18d4e3deeee5b9be50a85c2d866b6afef49743a99737613ed6579b87d4fbf7d927da3f738179ad233c38653dfe20f29573c863873b2c978f427e8d0b55350ca11471e570a91c6083ddf7ec645679fb446", 0x77}, {&(0x7f00000005c0)}, {&(0x7f0000001a80)="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", 0x1000}], 0x3, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r5, r2, r6, r4, 0xffffffffffffffff, r3, r1]}}, @rights={{0x1c, 0x1, 0x1, [r3, r3, r2]}}], 0x50, 0x44}}], 0x1, 0x44815) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r9, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r4, 0x28, 0x8, 0x3) r10 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r9, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r8, r3, r4]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xe0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r8, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r2, r10}, 0xc) [ 127.204401][ T3537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 127.211133][ T3537] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:02:07 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r2, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r2, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x284, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x81}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2f7}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x10001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x150}, {0x6, 0x11, 0x1}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x4c7a}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x6}}]}, 0x284}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) r5 = inotify_init1(0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) syz_open_pts(r7, 0x200c00) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x1b) close_range(r5, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r2, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r2, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x284, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x81}, {0x8, 0x15, 0x3f}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2f7}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xd5}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x1f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x10001}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x150}, {0x6, 0x11, 0x1}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x4c7a}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x6}}]}, 0x284}, 0x1, 0x0, 0x0, 0x40000}, 0x24000040) (async) inotify_init1(0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) fcntl$dupfd(r6, 0x0, r6) (async) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) (async) syz_open_pts(r7, 0x200c00) (async) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x1b) (async) close_range(r5, 0xffffffffffffffff, 0x0) (async) 00:02:07 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') (async, rerun: 64) mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) (async, rerun: 64) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:07 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) (async) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) [ 127.339282][ T3582] tmpfs: Unknown parameter './bus/file0' 00:02:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x9f}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) r3 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000009c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e41a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968ea0be06a2a8bac051f2481e1b8d128fed443bc9219a65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd39561107949950c3d5b325ae3f7c0c5", 0x93}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x58, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x48002) (async) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kvm_ioapic_set_irq\x00', r3}, 0x10) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmmsg$unix(r6, &(0x7f0000000980)=[{{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000006c0)="90d8877bac278a38efb51947db09f43b2d7f2c433b382d8597551b8a8244a09ab4b9f05e091d18e4bf1cd9635e723927b57f4bb08782ab5aa66c23acc5fb1fdd1190f8ff7c52498d39a5e5bc6169da9f380fe78982dff424aa64658ac01e8470c51cb57e96d196a0a02c310556e201dbbb2f77d5e5c1fa63c900acb8d3e10a981cb05587c7730fdd74e113c119c4fe960da544fd522737994af88fe904699c9582b18edb09861c4a70a20d7ab80ed0e774d68f2dbb499417a194ae427f9bb9a7376a8d2a36efa75f96e53ab1af89ca", 0xcf}, {&(0x7f00000007c0)="258d321083521875e633208e92f1f43b4bdc016adf7bba2415efaffe21796f49f40b772a0a63751e485778c2cdc93d05066f099e2f08b5abe328d9d47147e430d71eb2484c42123a6a71d5c73cc9f4ad150d5be5c0e5fb64c9bb68a6323efc8ef0c3ca604bd80d3ba4cf32a1086a525cfaaed21df49d6ba414864c", 0xaa}, {&(0x7f0000000840)="0fe74d5cd755c51be9", 0x9}, {&(0x7f0000000880)="a3e6239f90a50c0c6163e4696ff7e7ea08075fc956e2745ccb89d9251ce94a1f9f41342b81738cee3371cb4d0b90c0a959bb961542befe0d86860d58478930c2084bd28fd1657fa11027b26990a00b6aa43ca55080b522d44c211f259da1dc5cf39f3d7c6b526cd33b6ffa66", 0x6c}], 0x4, &(0x7f00000009c0), 0x18, 0x88060}}], 0x1, 0x0) (async, rerun: 64) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async, rerun: 64) fallocate(r2, 0x28, 0x8, 0x3) (async, rerun: 32) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) (rerun: 32) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000a80)=[@rights={{0x1c, 0x1, 0x1, [r5, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) r8 = syz_open_dev$mouse(&(0x7f0000000280), 0x7, 0x882) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000093000000180000000900000000000000070000007d00080085000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0xd6, &(0x7f00000000c0)=""/214, 0x40f00, 0x10, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f00000001c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0xd, 0x80000001, 0xffff}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)=[0x1, r8, r9]}, 0x80) 00:02:07 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x2000, 0xc2e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000240)={[{@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_on}, {@metacopy_on}, {@nfs_export_off}], [{@euid_gt={'euid>', r0}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file2\x00', &(0x7f0000000400), 0x220000, &(0x7f0000000440)={[{@xino_off}]}) lseek(r1, 0x0, 0x3) 00:02:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x800, 0x0) fcntl$setstatus(r4, 0x4, 0x30000) r5 = dup(r4) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x87fffa0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004840)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/230, 0xe6}, 0x663}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x4, &(0x7f0000000d80)=""/253, 0xfd}, 0x6}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f00000010c0)=""/33, 0x21}, {&(0x7f0000001100)=""/253, 0xfd}, {&(0x7f0000001200)=""/15, 0xf}, {0x0}, {&(0x7f00000012c0)=""/135, 0x87}, {&(0x7f0000001380)=""/203, 0xcb}, {&(0x7f0000001480)=""/195, 0xc3}], 0x9}, 0x800}, {{&(0x7f0000001640)=@caif, 0x80, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/188, 0xbc}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/161, 0xa1}, 0x1}, {{&(0x7f0000001ac0)=@l2tp, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/231, 0xe7}], 0x1, &(0x7f0000001c80)=""/71, 0x47}, 0x9}, {{&(0x7f0000001d00)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000004000)=""/187, 0xbb}, 0x9}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/68, 0x44}], 0x1}, 0x9}, {{&(0x7f0000004200)=@nfc, 0x80, 0x0}, 0x9}], 0xa, 0x100, &(0x7f0000004ac0)) [ 127.438089][ T3613] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value [ 128.244860][ T3076] Bluetooth: hci0: command 0x0419 tx timeout 00:02:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) (async, rerun: 64) statx(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x2000, 0xc2e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000240)={[{@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_on}, {@metacopy_on}, {@nfs_export_off}], [{@euid_gt={'euid>', r0}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) (rerun: 32) mount$overlay(0x0, &(0x7f0000000140)='./file2\x00', &(0x7f0000000400), 0x220000, &(0x7f0000000440)={[{@xino_off}]}) (async) lseek(r1, 0x0, 0x3) 00:02:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000028100000000a000000000000000000000014000500ff00000000000000000000000000000100ffff0000000041cadac6beaeed60ba84538c055abf8fe54d8d2cbf6aba1a16e5a98123ee2c18b84161a03313b77e4ac85ba7864b638e632cd338d1888defdbc5defe43fff5bbe08c69ce699e68f63694314e42b6e17f7fa7d5aa40819b177812000f442fe6635acd80a31de604c5eb2a842b768dd97e4e03ad03f3e4aef179788d316c0604dc8a7ad5d7059f25f86c03ba659b49c83c57cc410337b7"], 0x30}}, 0x0) 00:02:08 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x3, 0x151040) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x20000000000002a3, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000c00000085000000000000009500000800000000850000000000000018000000000000000000000000000000186000"/64], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100bde56dfa7c493e507a300000000064000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a30000000080005400000001f200011800e000100636f6e6e6c696d69740000000c00028008000140000000000800034000000014140000001000010000000000000000000000000a"], 0xac}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xa8}}, 0x0) (async) sendmmsg$unix(r4, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)="540a67d5129556c3b1dac39d2f4f98e1a2e0a7595cfd2301d5364057cdcac7594d7c49c0e90fa18d4e3deeee5b9be50a85c2d866b6afef49743a99737613ed6579b87d4fbf7d927da3f738179ad233c38653dfe20f29573c863873b2c978f427e8d0b55350ca11471e570a91c6083ddf7ec645679fb446", 0x77}, {&(0x7f00000005c0)}, {&(0x7f0000001a80)="a7e88926115c7933f6a97acde00b06984d4fa49341d7a2979e75b6f7d2e0da16f53f2fa9d9a840eee9f5ff89ba5080c1d0698ed130c8ac3882d2cb308b5b4c8b71704db30851dd19cbb58a1781d21ff0be4557db687f3eba3a1d869ee464c01fc906719e7097af00ed7de7e64f7899c2eabd771b02b399c5be29096fead97c0b598fc4dde42119df6657fd4077ce23b5c15b48d28e2fcee7e5349dc10577446ea8bbd8420ac54024d8ea3d7aea2013c5521bcd881837ee63eed30b936638fb7bf646ebf9d81fb579ad1541f499d1b93ee74e0c86ce2ce827eba44dd77220ce100c489e78e8ec964dbb51e2760b13c27f6e0a6e89b1cb3d6d81446dcd1c55221bb3f51b27eda5c898c71f22dede41e5823155e62006e67b505cba5e3ab26d6e363bad4df09c594c5e4be1fbf342c1b09e97b8c673cdf89c0dd751ab35e88d4e81fe68c75776f36d94d2e83d1a51aa37d529a0db8f7ff6b22976bfef5e5dc8c8ff72200e9951bf83e5c4bea6fa0110ecf7580c339eeae01f89d1d66f4b214d94c4bddc759ed7f3d2b57699beeef392d6657f74db5c69e85da1866ee2963fb33b01fe3cc2547e26801edd88d8a6ae17269ba6dcc8842b6ca09cce122a2408bb83103d043206ecc0c1aa11530460ef7e47f6e07be7f54a38699cbf4c06dcf416162cd88d9cd2f7f351912d980457f7c0e891247815fe569d5c9bd418833e781ceaffd04642c9cc3860ddb2e492c136f8c847b9fe6f37a5e20708fb887a77db4c2cdf0406f06bf65fbc03b98dc6cc4559d2dd7f2faa0911fdedbe995fd5055f11b8590cff5c4e9f3de6ac594d5c29926df0faea56ed848bdc3c527a25ec366cc813debdb3c6edecf82aa8d2f18dcf6a6361154f17b35071f457215a7bb678dadc26e13787b50d462ace097fd05f2a9ba20e652d4cada666842c548741ca4a49401d47d6cc27e3ae47022956118663695fa3fa4655182bd3bce0ba3b6326bd0a6f37efa1187b381bda6c8d19b6f87a9ca17d6dceb51f35ba86857fd41ac3ee396c89a085a559cc166417d0f3bc8c7dab17ccd888205f2a01c6db36c5ca5a0acf3b2e904dfdbb1fc397c1348512926d5f8be23d1a9dce5a01ba9b4eb1be78f8f93173bf8ea5f748575a5cb51e3d7d1349958a142d118dbe97df86a8a8066438ec146adf261da893f5a74ba80f7cd6e118229026637a880d19dcaa67f1c61b787eb589a3f0057eda29547503729d03cb78524a4534a4d3ccd467498663312b3f3cd9999dc29d084fa9be52a202566ef93a8b7abd9afefa8306e237a55a2b0647b8ea240dcdf4a4239ad418fe3cc55b1bf5811647e7b15ca6da607079e9456fe32c325e161a54ef69eb56a1a579e15e27cdf7678ffcd5b665193b643e63890219c731663b4a4453f6288c3bfb199308b7810fd208146001c2b573059e3ed653cc30e619ca144b74dd5181e4b8be9d710921f6d7d56d1581e68c64339046b0379b28e29c20414da4bb1bc265ada2b51e68764028543a769a4281c0f71b012419712a60c162a1cae485b2e870b440ad5e5bf9d4a68f583b1bfe30514320c192ba4efe0221606da544554579ba5d4c8387517146fc42a2603c23bd315d718ced15df17a4314f4c2410ca2b906b02132afd71990fb618cc6da6194d967ceb02d75bce0af3e586bdf64c9ac0ec8f91f3b75499b5a8e40e64bb792f00d726932328fcc8e3095fd4faad9f489f0409436a7615da478e47ae2ecda5605d4278fc202f5a3903f3d89e17b2e3fc90e744e30fc3b49ebbd6969387f7eaba7b54e0c33de3de52f79f56a8d43c44af09b89d5bafc439bd2bd4e15f202c76489a323c201be55b7c7859e679ede84e9dc1f9f14d473e2ad33ca6506bd661825e41a0423ac766a358d400e1adf99342b0a69990ebd78ea2c589f7384a8301f5e64b8e1f367e9bb72d972865f38c135bdf96f285c932530019dae03f3cfe3b004510e1c86b1bc47b8183e4058be79aa8937e19e77bae09015f74a1b85f61d9e3a8a9b23814087863e98603efdd3674009bc1983f8c68d9b874f09b194801460465776b5480580e30d24f3e4cd413e296a38476da993127f4741a2d4e9478ce7a73b0e88a6c7496b651b3e12b0a4b361d4e1eafe57b528f2994c47db1729c1236eadfc88d9f0e150a6c88dfe364882b1b858e93521c8899ffd3d30ee63e5a31e31e107a3186a11fa865ef8aebfbb40f95619f3cd8b5017a0c2873dfe9e24ea44e67d8263755d74958f105a3e19aaf2a58aaea7d9c5ccdd01d2467a608f60efb56f823ac38cfc12b5ad3aca2c14c95f8df46673047ded4f0a4d9236efdd2080dfae743ca83cb7969ef28fb77018189a2f61b08758e6b203a2df2c1ab39400182dc2a537634e89fc87b2bbf35045a29455e96911a6679c166d45cbe2c924718527331ed05b9001e2227b67712fc87ee459b4ade31c9a103df60a1194b81ee34500553d5e1e7668747060b184c7d9ab88898a6041beb9e9772084f616afaf878f14f6ae59a9be853ad5e3387a9046f69e8acf7d66e59805663afc0146dee4720025b1b5cb52776458561e2dc33e2e1ecf979822319bd9cfdb6faf0f3373819c9596ff3a41738f9e45cb3101c4b7d019532a0df4f1d0946198be714c89c3768919ae4d3ffcb41d940ab2215c3be4fdd3252ab60b0c107e893fae986a78d02e1780c407979a45063c32f6c1c320ae7ebbb57abbbe03518ca0aa43d2ccf4ce2d8e30c0038bb4baf56d1c39301f2a35932d4433283c4e4610c76418d0423f77f875b1f2baa25b051e51579946b8523201e5b7331092373ceeb541f3c0297b64ffac2ee8bab2ba79ce5657f61e3861ed66988dde3846cbc5c957088a67aadd1abde739c3042583d30f416fa5c8e535047316d788d1103242603c10c224ecfa1f206b56d4d24622beeb18f8635feff6041012ab6a5df91374f599d3af97c102bc75baf666c296bad853232b308add21f42844fe6a88da389938a880ef0778ecebe1a13cb1c80a7dcbc185c23f870f3ac01c094ac1f736751e8c9733f7ff623a9fda90e1671bbdae148a9083c60d8119388b7f00e6ddfb5515952ddd058dffc1cec368f09be84e1188bef14629643cfb0e691023bb7ebb658a77d26eee7faa8fb99672d2a3b562ffcb32237d11439a7e444157f3a6593db6c8f25d5b952b8da82f5292c555b75d4a63f4855434838799938d99cb9099321ba12bc209372238fbf5ed8eb650837faa1a4fc5debb465b0b22cd423d233c25dbeb6f25bea571abbe5985f83e0a97a16bd244526e9c39961cb28e04b51b72c552cccf291ef274e4a804f765130097ac1799ed6a0a34612c88dc580e4480c7145574b1da43a026918cc18ba759f518d283e71e638e6427821923d2802c0c2f3ee015d127c0ce40ddde2f421c2efc87c288fc72e4fd5225c29058be9a2889894d4977e455f022d54104aac5111600112f7ee4a3eae90e0742b7a1d826930e80da1eb5fa47bfc775edf0619782be70eb6b6f732e7294803abb9f8d8ccbad98bec1737e5471d2058bcc6aac6bd21c0b4df372bcf535541d685c2c16eb080d7113caaec7149ec936f17845b721be59cf2c5ded111e380b39464c6e8f1321b1de9cc1c5cad1b3debf0d75c2f3988f34f7d5872afa3cc6bef56dc3edb04f3d3b5eacdede5a8796462eb5b50b0c5ebcfd7fce3d3f2113272f2d3ae6d21e9d85435b476361d0f0f5e461ef3e3746b391d148b65ae764b621700c955ba5ffd853203b155b14f4233f25a3511191498f29550e4251fddb3ec99b10ae36d1fe31ed867cf5ab477e8656848513287f1613b500fb204425ac9b0f867afff7452cefc38b9eea49b8a79d34c9f076e43ea94304e85b090ea5d04bcc8736c6a0ae0c6ad254b5a76079ec1a527a83f2655b7a1e6e22b9465ce60e0ed847ef9694f4f62b7cb8f9f6a30917eac23ad21d2a1aff8feba3e5cf35436dc85ac82d63ec76bed74569c87a81d864e37d268ae3d60604f1f5d577319c9d07fe5ec522498bca145b9c359e358c402d47885bea8305f330530492e2abf742d2dfebcac9a65f4888a62a4d86a1e9ee6af31c5e416626dcbf9d53e5c6daf17da196dfa13abcea510488f0c50d7e9236568a64d6e1b843b53bf8166dc7ec712d695691cb5f397dc41f4e4444d7d3a52ecd044dcc1005564bd96354ee2e190d3534e8809ae5a1ac04d7245845d80f75b8e776eebfbd1c7cb8c0c449c894717e30d70b1b98e172901801297f110799f91477080c8ac80494dfe02889cedc88305cfcc107a4905682ce0a1436e7bc069fd4ca53fefb1d209b3fca07317cda197587acf2d3c04224c4cbe32612ea34cfddfb4da578123e1b644e1e3185c65523e9f506e7780d5136835382d0af8e8448b50ae189d06440eeb43825e667977391b8493552aba5b446bf2cee485085b6ad4abe5761a922cc41fc167a46ffe979e49efafca2fe55a49dc4a5ffe15f22729890bc5f65758ebeb08fedf983cdf89a84998c731d396a34b59603f46933651aa6cadbb4ffacb08104447a22dc4bb4130512c641e4237af6f6d764d95ea6b025817ade362adcf27a23e8e2c868f5a0fc22e6da6f08f6fb5508b27c9123f484ddef8662640630cef9f303d9a73a8e7d636987d44340a32d390ee69301cdaef6c487dfbee353458cc7b8c5a8d1bf153208003c3c7fc9da79fb0475c82f9d82d05723c22d24e1bcc44726636e0ef80e6df33375be470a3caed8eec960b8e0864b6dc5adc61f59520bffc681fd71f0f368d4d12eb319b9c1b00ae5e3aa53929f519e169ac024079d7db2de61beacc9fc4644ebf0b876a239d686a8c8aaedbfa0c863fbccf3de79c979398a93d9a7e5b6d6641f2598baae2a97d83a7a943995b96c3e16d4c6d3fb6923ed4ab8d656f90c160101e99dbb90ca7666d05ccd104d19c265fcf37dc95e4274d11dc397023d447d8b270f2c7505dc07bf5484ed7bb92df31f9e694d64d3dfd8a3a8cdee74a781cc615f1cffc8f5d1900867b72327eb7f5641188844e8910cb3328f4abff666abcd1fc1cd049773ee3b2e63cdaccd2a04fd318db913b35e89978677cd369c79562741d564a938307a9e46d74e64977e1915f7fc47fcc64384f4b37dbea98932bf62c3ae12aa87170de25282949c01a8d8bf6f64b5e90708b4eee0a625bda1951f797b13ae47b2f7c7dfa277aa44d4bfb4211622e73e5dfec477e1eaf6d6dc737605ec4df0c3eb56772aafbcee16aa57743b1f191a07228b127b868c62907aa13d3cfde6501a197fa12d6aac67972eb78eb2c35bc0410f54b386b852e6c704103693b6f4e7e010b7b3f702a5c3b388616fc7062be35e81fa948ab84f327e7149b1c887a91adc5a9e3e149e49acb257a81cac632c2ac1ef65b652944ce1e9ff63af826b53eeca390c1c03aa19f4241ead16d14e8aaff32f7466585f17568605b2caf1102868282caa59de9048f46e6a80fe2416d837c8bf690f74815ab0e5af15fb7c7f8fc09b4d6970be03aa10c077383973ea935cf5fddca3c5ab282b665b26dae0bfaba125b2e182bfe3566e454b346576ad4d30c3296fcc0f0605e5b94cd32da7648bd12e388aadad56ab5bafb762bee3cb9a14101d3d5276e131aa5017adb0491c3ddc33c0e44b1d617a26c63319f2db5398b68411b6fd540bcc5b14511afdd3aec40446f3393b4a3f70fdd486b4d89a8f73f8c669ea20ed71a67f7ba93f37c3d62bc49e0cbc926cb532d37c143ab5efef5c7ffed7c3c22b5f472003bb63ce1dae5cb9d662b9ec1d22f11a0227193", 0x1000}], 0x3, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r5, r2, r6, r4, 0xffffffffffffffff, r3, r1]}}, @rights={{0x1c, 0x1, 0x1, [r3, r3, r2]}}], 0x50, 0x44}}], 0x1, 0x44815) (async, rerun: 64) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r7 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvfrom(r9, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (rerun: 32) fallocate(r4, 0x28, 0x8, 0x3) (async) r10 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r9, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r8, r3, r4]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xe0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r8, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r2, r10}, 0xc) 00:02:08 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="0140ebff0000180084000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) (async) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) memfd_secret(0x0) (async) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 128.369021][ T3630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:02:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) (async) statx(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x2000, 0xc2e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000240)={[{@xino_auto}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_on}, {@metacopy_on}, {@nfs_export_off}], [{@euid_gt={'euid>', r0}}]}) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file2\x00', &(0x7f0000000400), 0x220000, &(0x7f0000000440)={[{@xino_off}]}) (async) lseek(r1, 0x0, 0x3) 00:02:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000028100000000a000000000000000000000014000500ff00000000000000000000000000000100ffff0000000041cadac6beaeed60ba84538c055abf8fe54d8d2cbf6aba1a16e5a98123ee2c18b84161a03313b77e4ac85ba7864b638e632cd338d1888defdbc5defe43fff5bbe08c69ce699e68f63694314e42b6e17f7fa7d5aa40819b177812000f442fe6635acd80a31de604c5eb2a842b768dd97e4e03ad03f3e4aef179788d316c0604dc8a7ad5d7059f25f86c03ba659b49c83c57cc410337b7"], 0x30}}, 0x0) [ 128.390219][ T3630] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.405086][ T3058] Bluetooth: hci1: command 0x0419 tx timeout [ 128.406654][ T3058] Bluetooth: hci4: command 0x0419 tx timeout [ 128.408182][ T3058] Bluetooth: hci2: command 0x0419 tx timeout [ 128.409666][ T3058] Bluetooth: hci5: command 0x0419 tx timeout [ 128.411194][ T3058] Bluetooth: hci3: command 0x0419 tx timeout 00:02:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000028100000000a000000000000000000000014000500ff00000000000000000000000000000100ffff0000000041cadac6beaeed60ba84538c055abf8fe54d8d2cbf6aba1a16e5a98123ee2c18b84161a03313b77e4ac85ba7864b638e632cd338d1888defdbc5defe43fff5bbe08c69ce699e68f63694314e42b6e17f7fa7d5aa40819b177812000f442fe6635acd80a31de604c5eb2a842b768dd97e4e03ad03f3e4aef179788d316c0604dc8a7ad5d7059f25f86c03ba659b49c83c57cc410337b7"], 0x30}}, 0x0) 00:02:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x743, 0x0, 0x0, 0x3}, 0x0) r4 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000940)={0x100000080, &(0x7f0000000180), &(0x7f0000000580), &(0x7f00000005c0), {0xe}, &(0x7f0000000600)=""/200, 0xc8, &(0x7f0000000700)=""/142, &(0x7f00000008c0)=[r0, 0x0, 0x0, r0, r4, r4, r4, 0x0, 0x0, 0x0], 0xa}, 0x58) r5 = accept4(r2, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f00000002c0)=0x80, 0x80000) connect$unix(r5, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef2}, 0x48) sched_getattr(r0, &(0x7f00000001c0)={0x38}, 0x38, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)=""/253, 0xfd}}], 0x1, 0x4cc15706148d34eb, &(0x7f00000004c0)={0x0, 0x989680}) 00:02:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:02:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x3, 0x151040) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x20000000000002a3, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000c00000085000000000000009500000800000000850000000000000018000000000000000000000000000000186000"/64], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100bde56dfa7c493e507a300000000064000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a30000000080005400000001f200011800e000100636f6e6e6c696d69740000000c00028008000140000000000800034000000014140000001000010000000000000000000000000a"], 0xac}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xa8}}, 0x0) sendmmsg$unix(r4, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)="540a67d5129556c3b1dac39d2f4f98e1a2e0a7595cfd2301d5364057cdcac7594d7c49c0e90fa18d4e3deeee5b9be50a85c2d866b6afef49743a99737613ed6579b87d4fbf7d927da3f738179ad233c38653dfe20f29573c863873b2c978f427e8d0b55350ca11471e570a91c6083ddf7ec645679fb446", 0x77}, {&(0x7f00000005c0)}, {&(0x7f0000001a80)="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", 0x1000}], 0x3, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r5, r2, r6, r4, 0xffffffffffffffff, r3, r1]}}, @rights={{0x1c, 0x1, 0x1, [r3, r3, r2]}}], 0x50, 0x44}}], 0x1, 0x44815) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r9, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r4, 0x28, 0x8, 0x3) r10 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r9, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r8, r3, r4]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xe0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r8, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r2, r10}, 0xc) syz_open_dev$vcsn(&(0x7f0000000080), 0x3, 0x151040) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x20000000000002a3, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000c00000085000000000000009500000800000000850000000000000018000000000000000000000000000000186000"/64], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) (async) openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100bde56dfa7c493e507a300000000064000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a30000000080005400000001f200011800e000100636f6e6e6c696d69740000000c00028008000140000000000800034000000014140000001000010000000000000000000000000a"], 0xac}}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xa8}}, 0x0) (async) sendmmsg$unix(r4, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000300)="540a67d5129556c3b1dac39d2f4f98e1a2e0a7595cfd2301d5364057cdcac7594d7c49c0e90fa18d4e3deeee5b9be50a85c2d866b6afef49743a99737613ed6579b87d4fbf7d927da3f738179ad233c38653dfe20f29573c863873b2c978f427e8d0b55350ca11471e570a91c6083ddf7ec645679fb446", 0x77}, {&(0x7f00000005c0)}, {&(0x7f0000001a80)="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", 0x1000}], 0x3, &(0x7f0000000640)=[@rights={{0x2c, 0x1, 0x1, [r5, r2, r6, r4, 0xffffffffffffffff, r3, r1]}}, @rights={{0x1c, 0x1, 0x1, [r3, r3, r2]}}], 0x50, 0x44}}], 0x1, 0x44815) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r9, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r4, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r9, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r8, r3, r4]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xe0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r8, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240)={r2, r10}, 0xc) (async) [ 129.290179][ T26] audit: type=1326 audit(129.267:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3646 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8da5bfa4 code=0x7fc00000 00:02:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x800, 0x0) fcntl$setstatus(r4, 0x4, 0x30000) r5 = dup(r4) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x87fffa0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004840)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/230, 0xe6}, 0x663}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x4, &(0x7f0000000d80)=""/253, 0xfd}, 0x6}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f00000010c0)=""/33, 0x21}, {&(0x7f0000001100)=""/253, 0xfd}, {&(0x7f0000001200)=""/15, 0xf}, {0x0}, {&(0x7f00000012c0)=""/135, 0x87}, {&(0x7f0000001380)=""/203, 0xcb}, {&(0x7f0000001480)=""/195, 0xc3}], 0x9}, 0x800}, {{&(0x7f0000001640)=@caif, 0x80, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/188, 0xbc}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/161, 0xa1}, 0x1}, {{&(0x7f0000001ac0)=@l2tp, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/231, 0xe7}], 0x1, &(0x7f0000001c80)=""/71, 0x47}, 0x9}, {{&(0x7f0000001d00)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000004000)=""/187, 0xbb}, 0x9}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/68, 0x44}], 0x1}, 0x9}, {{&(0x7f0000004200)=@nfc, 0x80, 0x0}, 0x9}], 0xa, 0x100, &(0x7f0000004ac0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) getpid() (async) sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) lseek(0xffffffffffffffff, 0x800, 0x0) (async) fcntl$setstatus(r4, 0x4, 0x30000) (async) dup(r4) (async) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) (async) sendfile(r5, r4, 0x0, 0x87fffa0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) recvmmsg(r3, &(0x7f0000004840)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/230, 0xe6}, 0x663}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x4, &(0x7f0000000d80)=""/253, 0xfd}, 0x6}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f00000010c0)=""/33, 0x21}, {&(0x7f0000001100)=""/253, 0xfd}, {&(0x7f0000001200)=""/15, 0xf}, {0x0}, {&(0x7f00000012c0)=""/135, 0x87}, {&(0x7f0000001380)=""/203, 0xcb}, {&(0x7f0000001480)=""/195, 0xc3}], 0x9}, 0x800}, {{&(0x7f0000001640)=@caif, 0x80, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/188, 0xbc}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/161, 0xa1}, 0x1}, {{&(0x7f0000001ac0)=@l2tp, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/231, 0xe7}], 0x1, &(0x7f0000001c80)=""/71, 0x47}, 0x9}, {{&(0x7f0000001d00)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000004000)=""/187, 0xbb}, 0x9}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/68, 0x44}], 0x1}, 0x9}, {{&(0x7f0000004200)=@nfc, 0x80, 0x0}, 0x9}], 0xa, 0x100, &(0x7f0000004ac0)) (async) 00:02:09 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:02:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:02:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x743, 0x0, 0x0, 0x3}, 0x0) r4 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000940)={0x100000080, &(0x7f0000000180), &(0x7f0000000580), &(0x7f00000005c0), {0xe}, &(0x7f0000000600)=""/200, 0xc8, &(0x7f0000000700)=""/142, &(0x7f00000008c0)=[r0, 0x0, 0x0, r0, r4, r4, r4, 0x0, 0x0, 0x0], 0xa}, 0x58) r5 = accept4(r2, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f00000002c0)=0x80, 0x80000) connect$unix(r5, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef2}, 0x48) sched_getattr(r0, &(0x7f00000001c0)={0x38}, 0x38, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)=""/253, 0xfd}}], 0x1, 0x4cc15706148d34eb, &(0x7f00000004c0)={0x0, 0x989680}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) (async) getpid() (async) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)) (async) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x743, 0x0, 0x0, 0x3}, 0x0) (async) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000940)={0x100000080, &(0x7f0000000180), &(0x7f0000000580), &(0x7f00000005c0), {0xe}, &(0x7f0000000600)=""/200, 0xc8, &(0x7f0000000700)=""/142, &(0x7f00000008c0)=[r0, 0x0, 0x0, r0, r4, r4, r4, 0x0, 0x0, 0x0], 0xa}, 0x58) (async) accept4(r2, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f00000002c0)=0x80, 0x80000) (async) connect$unix(r5, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="620af8ff02200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000050000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2e49e8020e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea518799484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000002000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8086b82cae5a636aaca54ef55765b2686d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4c7bb481d1b0b911759dc392ad608318c173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3ea41f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b536eb668645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda2fa540d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b6351b4d197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d831b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c87c4c5c8da50ac9a6c03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14de3ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa3270d25ce1f8174af6de8c12260400b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b6581091c54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1ed7f00000022eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabccff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec61442842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b36439fe0f70b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c0547efb61be7c38830a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cfed1b000000000000de535f64e008a175d11e80f96e10d8527d13e0e100000000000000000000fc286a38dbfbfa9f6cc22577276b583af267eca166b1edb72133c71801562198ed11ba53fdae03f3d11e2cc569d87f146e7c217f3c2962dabbf6360c6d024d9f3d69ca17d1bba38fcec646d2916b92922e869ad9a6acaf66b493a12b96a3f5e0d9d6a38b6549919861ec8d2b6baab5074f4544012b24fec1435a0873fbb867236278062d34800792f54561f8a36ba990aa1d271f31bc46efdb9affb61cbc3ddad11daebf0cdd2a33bd90dcc1e6d45493f62716ff7c4f2bc2da7dde88f518550d42a05cd894d50481744d7dc7e30a5a3bb8dfbf4ead02a37ecbfd0000000000000000000000000000d6f20a315be689f730ae52d8e9d6d1b5f2bd28a3b3db4df82480af212cc81c34bbe0d3f87f344340db1ac49c9b6cf0dabbc6e4fcd9a90488fefd87d1331aacc1ea1883a33581795441025c5654515e245d51d42cfb1136b8217a1a44aed75990e880572dc55935b107e7ed1f44b87b07f716fccad1aa835de6bcf9ee95af303ad794ab4d6d1b2e6b928829d32447bb947a1fd7da63ef33db18ae19bbe6ec7160c819f281e837f5bbae6b6d1773a92606"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef2}, 0x48) (async) sched_getattr(r0, &(0x7f00000001c0)={0x38}, 0x38, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) (async) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)=""/253, 0xfd}}], 0x1, 0x4cc15706148d34eb, &(0x7f00000004c0)={0x0, 0x989680}) (async) [ 129.479810][ T3674] Zero length message leads to an empty skb 00:02:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="0140ebff0000180084000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) memfd_secret(0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_init_net_socket$ax25(0x3, 0x5, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="0140ebff0000180084000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) memfd_secret(0x0) (async) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) (async) 00:02:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYRES16=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:02:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r7, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r4, 0x28, 0x8, 0x3) r8 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r7, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r6, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r6, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) sendto$unix(r8, &(0x7f00000000c0)="49f8d6426b3b2458b416fe11b099bbc7af6cc67daf42be65a9d22027aca2b79704ddac2f7915b2a71e9aecaf6e9afcbdabd6e1687b96453df2332962d02413a90fc47a156419e26d2ea8386fef0f46cbfb83bfdf4f69f4bf2316c5b3bf2bc9667694af2e457da6e63cc206a9e95c1ad050bf212d551eae1ef0957cc0e638aa4f81ae0fe8157570ab687d3c0ab97722f5c69ad5b82ce82ef92127124f95a554c167d92cd9937c0687afeaaa897e26c3", 0xaf, 0x24c019c27e772584, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 00:02:10 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) (async, rerun: 32) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x743, 0x0, 0x0, 0x3}, 0x0) (async) r4 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000940)={0x100000080, &(0x7f0000000180), &(0x7f0000000580), &(0x7f00000005c0), {0xe}, &(0x7f0000000600)=""/200, 0xc8, &(0x7f0000000700)=""/142, &(0x7f00000008c0)=[r0, 0x0, 0x0, r0, r4, r4, r4, 0x0, 0x0, 0x0], 0xa}, 0x58) r5 = accept4(r2, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f00000002c0)=0x80, 0x80000) connect$unix(r5, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef2}, 0x48) (async) sched_getattr(r0, &(0x7f00000001c0)={0x38}, 0x38, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) (async) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)=""/253, 0xfd}}], 0x1, 0x4cc15706148d34eb, &(0x7f00000004c0)={0x0, 0x989680}) 00:02:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x800, 0x0) fcntl$setstatus(r4, 0x4, 0x30000) r5 = dup(r4) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x87fffa0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004840)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/230, 0xe6}, 0x663}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x4, &(0x7f0000000d80)=""/253, 0xfd}, 0x6}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f00000010c0)=""/33, 0x21}, {&(0x7f0000001100)=""/253, 0xfd}, {&(0x7f0000001200)=""/15, 0xf}, {0x0}, {&(0x7f00000012c0)=""/135, 0x87}, {&(0x7f0000001380)=""/203, 0xcb}, {&(0x7f0000001480)=""/195, 0xc3}], 0x9}, 0x800}, {{&(0x7f0000001640)=@caif, 0x80, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/188, 0xbc}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/161, 0xa1}, 0x1}, {{&(0x7f0000001ac0)=@l2tp, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/231, 0xe7}], 0x1, &(0x7f0000001c80)=""/71, 0x47}, 0x9}, {{&(0x7f0000001d00)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000004000)=""/187, 0xbb}, 0x9}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/68, 0x44}], 0x1}, 0x9}, {{&(0x7f0000004200)=@nfc, 0x80, 0x0}, 0x9}], 0xa, 0x100, &(0x7f0000004ac0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) getpid() (async) sched_setscheduler(r0, 0x0, &(0x7f00000000c0)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) lseek(0xffffffffffffffff, 0x800, 0x0) (async) fcntl$setstatus(r4, 0x4, 0x30000) (async) dup(r4) (async) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x20000}], 0x1, 0x1000000, 0x0, 0x0) (async) sendfile(r5, r4, 0x0, 0x87fffa0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) recvmmsg(r3, &(0x7f0000004840)=[{{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, &(0x7f0000000480)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/245, 0xf5}, {&(0x7f0000000780)=""/243, 0xf3}, {&(0x7f0000000880)=""/56, 0x38}, {&(0x7f00000008c0)=""/43, 0x2b}, {&(0x7f0000000900)=""/87, 0x57}], 0x5, &(0x7f0000000a00)=""/230, 0xe6}, 0x663}, {{&(0x7f0000000b00)=@hci, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)=""/139, 0x8b}, {&(0x7f0000000c40)=""/169, 0xa9}, {&(0x7f0000000d00)=""/34, 0x22}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x4, &(0x7f0000000d80)=""/253, 0xfd}, 0x6}, {{&(0x7f0000000e80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000f00)=""/231, 0xe7}, {&(0x7f0000001000)=""/168, 0xa8}, {&(0x7f00000010c0)=""/33, 0x21}, {&(0x7f0000001100)=""/253, 0xfd}, {&(0x7f0000001200)=""/15, 0xf}, {0x0}, {&(0x7f00000012c0)=""/135, 0x87}, {&(0x7f0000001380)=""/203, 0xcb}, {&(0x7f0000001480)=""/195, 0xc3}], 0x9}, 0x800}, {{&(0x7f0000001640)=@caif, 0x80, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000001840)=""/188, 0xbc}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=""/161, 0xa1}, 0x1}, {{&(0x7f0000001ac0)=@l2tp, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b40)=""/231, 0xe7}], 0x1, &(0x7f0000001c80)=""/71, 0x47}, 0x9}, {{&(0x7f0000001d00)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000004000)=""/187, 0xbb}, 0x9}, {{&(0x7f00000040c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004140)=""/68, 0x44}], 0x1}, 0x9}, {{&(0x7f0000004200)=@nfc, 0x80, 0x0}, 0x9}], 0xa, 0x100, &(0x7f0000004ac0)) (async) 00:02:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d0, 0x301) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x10}) 00:02:10 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:11 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:12 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000070c1e601732d01010000000000140000000000000000000000070000008303000000000080fd8fa1e635bf4170ba5d137708b3014f566b9472c938992c78d5beb81c05a325b035a310d62f737430562edb5cc3551cdcfd17c075c849adf31471c9c47cfc18d6f71af566e71d62b8fee4ec85a48906c0a9389256e75043d787a95a991251505186e975318dd3c65f503897251287a055bf88d2ae0574ee3946f0524b797199ccb03df6311a2ae2f0d291c2c1f9268e70"], 0x30}}], 0x2, 0x0) 00:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000070c1e601732d01010000000000140000000000000000000000070000008303000000000080fd8fa1e635bf4170ba5d137708b3014f566b9472c938992c78d5beb81c05a325b035a310d62f737430562edb5cc3551cdcfd17c075c849adf31471c9c47cfc18d6f71af566e71d62b8fee4ec85a48906c0a9389256e75043d787a95a991251505186e975318dd3c65f503897251287a055bf88d2ae0574ee3946f0524b797199ccb03df6311a2ae2f0d291c2c1f9268e70"], 0x30}}], 0x2, 0x0) 00:02:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000070c1e601732d01010000000000140000000000000000000000070000008303000000000080fd8fa1e635bf4170ba5d137708b3014f566b9472c938992c78d5beb81c05a325b035a310d62f737430562edb5cc3551cdcfd17c075c849adf31471c9c47cfc18d6f71af566e71d62b8fee4ec85a48906c0a9389256e75043d787a95a991251505186e975318dd3c65f503897251287a055bf88d2ae0574ee3946f0524b797199ccb03df6311a2ae2f0d291c2c1f9268e70"], 0x30}}], 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) (async) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000070c1e601732d01010000000000140000000000000000000000070000008303000000000080fd8fa1e635bf4170ba5d137708b3014f566b9472c938992c78d5beb81c05a325b035a310d62f737430562edb5cc3551cdcfd17c075c849adf31471c9c47cfc18d6f71af566e71d62b8fee4ec85a48906c0a9389256e75043d787a95a991251505186e975318dd3c65f503897251287a055bf88d2ae0574ee3946f0524b797199ccb03df6311a2ae2f0d291c2c1f9268e70"], 0x30}}], 0x2, 0x0) (async) 00:02:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r0}}, 0x58) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xa6d8}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="f343e51fa2b2a3b168c01ea7133cbae936ff138f06e9c86ed6dd3e128b2433298b47a5b845e06e50a96821effbaa36d8392d0d15e3892513e53bae67eae4ebcff6d41d452c7835af63e7a928de792bace06d286140c4bf05de2e2d16122a17ace3e0fc822bdf0d80724afcbecf7e1d7e19a2d66287b3f219a3f804445077074ef95fa0623ea3f0eeaab4e369fcda30cca85580a265094178e947c1f8c6bff04c075025743b7b862d886b46e0b47689d1131758ead7f84963a05ff5d900a06613702bbc55c9d2fc6c2bff1a3edb74d7a7c0", 0xd1}, {&(0x7f00000001c0)="d2d68a6cefc21fa95236ae1cd24ac3d8b2906bb37cf43d7ee729ced1936f1318a13a1ccfe5dc552d6b2649a523ceaeb1ce5cda105f356f675b5475ac3ed0c4e968bc21b531def9f259af1ac36f12326e014598ab334a5dc7211d76991a39ee54a9b75f2e7665959880d6f3af656a0f058b984716a7987cc04f784dc1bb9a7abd6479e133150c1f86e7f10a69e2c2a9866078f85186f388c483f4bde064ccb5facb8422c918b9c9184c84b9b1d3d5c0a04c7cc9892d17b4679340240e183c49e2df8394317fe866d499290a1629227d19e53d9bb2851a4f9169206183333d8f2699469d4bfdc9", 0xe6}, {&(0x7f00000002c0)="2a8257afb92c63f24406", 0xa}, {&(0x7f0000000300)="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", 0x3ea}], 0x4}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)='X', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)="9a", 0x1}], 0x1}}], 0x3, 0x0) 00:02:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r7, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r4, 0x28, 0x8, 0x3) r8 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r7, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r6, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r6, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) sendto$unix(r8, &(0x7f00000000c0)="49f8d6426b3b2458b416fe11b099bbc7af6cc67daf42be65a9d22027aca2b79704ddac2f7915b2a71e9aecaf6e9afcbdabd6e1687b96453df2332962d02413a90fc47a156419e26d2ea8386fef0f46cbfb83bfdf4f69f4bf2316c5b3bf2bc9667694af2e457da6e63cc206a9e95c1ad050bf212d551eae1ef0957cc0e638aa4f81ae0fe8157570ab687d3c0ab97722f5c69ad5b82ce82ef92127124f95a554c167d92cd9937c0687afeaaa897e26c3", 0xaf, 0x24c019c27e772584, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socket$packet(0x11, 0x3, 0x300) (async) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) (async) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) (async) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r7, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r4, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r7, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r6, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r6, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) sendto$unix(r8, &(0x7f00000000c0)="49f8d6426b3b2458b416fe11b099bbc7af6cc67daf42be65a9d22027aca2b79704ddac2f7915b2a71e9aecaf6e9afcbdabd6e1687b96453df2332962d02413a90fc47a156419e26d2ea8386fef0f46cbfb83bfdf4f69f4bf2316c5b3bf2bc9667694af2e457da6e63cc206a9e95c1ad050bf212d551eae1ef0957cc0e638aa4f81ae0fe8157570ab687d3c0ab97722f5c69ad5b82ce82ef92127124f95a554c167d92cd9937c0687afeaaa897e26c3", 0xaf, 0x24c019c27e772584, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) (async) 00:02:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r0}}, 0x58) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xa6d8}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) sendmmsg$inet6(r1, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="f343e51fa2b2a3b168c01ea7133cbae936ff138f06e9c86ed6dd3e128b2433298b47a5b845e06e50a96821effbaa36d8392d0d15e3892513e53bae67eae4ebcff6d41d452c7835af63e7a928de792bace06d286140c4bf05de2e2d16122a17ace3e0fc822bdf0d80724afcbecf7e1d7e19a2d66287b3f219a3f804445077074ef95fa0623ea3f0eeaab4e369fcda30cca85580a265094178e947c1f8c6bff04c075025743b7b862d886b46e0b47689d1131758ead7f84963a05ff5d900a06613702bbc55c9d2fc6c2bff1a3edb74d7a7c0", 0xd1}, {&(0x7f00000001c0)="d2d68a6cefc21fa95236ae1cd24ac3d8b2906bb37cf43d7ee729ced1936f1318a13a1ccfe5dc552d6b2649a523ceaeb1ce5cda105f356f675b5475ac3ed0c4e968bc21b531def9f259af1ac36f12326e014598ab334a5dc7211d76991a39ee54a9b75f2e7665959880d6f3af656a0f058b984716a7987cc04f784dc1bb9a7abd6479e133150c1f86e7f10a69e2c2a9866078f85186f388c483f4bde064ccb5facb8422c918b9c9184c84b9b1d3d5c0a04c7cc9892d17b4679340240e183c49e2df8394317fe866d499290a1629227d19e53d9bb2851a4f9169206183333d8f2699469d4bfdc9", 0xe6}, {&(0x7f00000002c0)="2a8257afb92c63f24406", 0xa}, {&(0x7f0000000300)="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", 0x3ea}], 0x4}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)='X', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)="9a", 0x1}], 0x1}}], 0x3, 0x0) socket(0x10, 0x803, 0x0) (async) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r0}}, 0x58) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xa6d8}, 0x1c) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) (async) sendmmsg$inet6(r1, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="f343e51fa2b2a3b168c01ea7133cbae936ff138f06e9c86ed6dd3e128b2433298b47a5b845e06e50a96821effbaa36d8392d0d15e3892513e53bae67eae4ebcff6d41d452c7835af63e7a928de792bace06d286140c4bf05de2e2d16122a17ace3e0fc822bdf0d80724afcbecf7e1d7e19a2d66287b3f219a3f804445077074ef95fa0623ea3f0eeaab4e369fcda30cca85580a265094178e947c1f8c6bff04c075025743b7b862d886b46e0b47689d1131758ead7f84963a05ff5d900a06613702bbc55c9d2fc6c2bff1a3edb74d7a7c0", 0xd1}, {&(0x7f00000001c0)="d2d68a6cefc21fa95236ae1cd24ac3d8b2906bb37cf43d7ee729ced1936f1318a13a1ccfe5dc552d6b2649a523ceaeb1ce5cda105f356f675b5475ac3ed0c4e968bc21b531def9f259af1ac36f12326e014598ab334a5dc7211d76991a39ee54a9b75f2e7665959880d6f3af656a0f058b984716a7987cc04f784dc1bb9a7abd6479e133150c1f86e7f10a69e2c2a9866078f85186f388c483f4bde064ccb5facb8422c918b9c9184c84b9b1d3d5c0a04c7cc9892d17b4679340240e183c49e2df8394317fe866d499290a1629227d19e53d9bb2851a4f9169206183333d8f2699469d4bfdc9", 0xe6}, {&(0x7f00000002c0)="2a8257afb92c63f24406", 0xa}, {&(0x7f0000000300)="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", 0x3ea}], 0x4}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)='X', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)="9a", 0x1}], 0x1}}], 0x3, 0x0) (async) 00:02:12 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000640)) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000800), 0x0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7, r8, 0xffffffffffffffff]}}], 0x58}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x7, [[0x0, 0x5, 0x3, 0x5, 0x8, 0x0, 0x9, 0x5], [0x9, 0x9, 0x7, 0xcb, 0xffff, 0xa50, 0x4, 0x7], [0x0, 0x2, 0x8000, 0x617f, 0x8, 0x7, 0x6, 0xff]], '\x00', [{0x400, 0xd, 0x1, 0x0, 0x1}, {0x10001, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xc505, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x1}, {0x1b, 0x1f, 0x1}, {0x81, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x0, 0x1}], '\x00', 0xfffffffd}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000002c0)={0x0, [0xa85, 0xa00, 0x80000000], [{0x0, 0xf5}, {}, {}, {0x0, 0x1, 0x1}]}) 00:02:12 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d0, 0x301) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x10}) 00:02:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) syz_clone3(&(0x7f0000008f80)={0x2000, &(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280), {0xf}, &(0x7f00000015c0)=""/32, 0x20, &(0x7f0000001700)=""/198, &(0x7f0000008f40)=[0x0, 0xffffffffffffffff, 0x0, 0x0], 0x4, {r0}}, 0x58) (async, rerun: 32) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xa6d8}, 0x1c) (async, rerun: 32) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) (async) sendmmsg$inet6(r1, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="f343e51fa2b2a3b168c01ea7133cbae936ff138f06e9c86ed6dd3e128b2433298b47a5b845e06e50a96821effbaa36d8392d0d15e3892513e53bae67eae4ebcff6d41d452c7835af63e7a928de792bace06d286140c4bf05de2e2d16122a17ace3e0fc822bdf0d80724afcbecf7e1d7e19a2d66287b3f219a3f804445077074ef95fa0623ea3f0eeaab4e369fcda30cca85580a265094178e947c1f8c6bff04c075025743b7b862d886b46e0b47689d1131758ead7f84963a05ff5d900a06613702bbc55c9d2fc6c2bff1a3edb74d7a7c0", 0xd1}, {&(0x7f00000001c0)="d2d68a6cefc21fa95236ae1cd24ac3d8b2906bb37cf43d7ee729ced1936f1318a13a1ccfe5dc552d6b2649a523ceaeb1ce5cda105f356f675b5475ac3ed0c4e968bc21b531def9f259af1ac36f12326e014598ab334a5dc7211d76991a39ee54a9b75f2e7665959880d6f3af656a0f058b984716a7987cc04f784dc1bb9a7abd6479e133150c1f86e7f10a69e2c2a9866078f85186f388c483f4bde064ccb5facb8422c918b9c9184c84b9b1d3d5c0a04c7cc9892d17b4679340240e183c49e2df8394317fe866d499290a1629227d19e53d9bb2851a4f9169206183333d8f2699469d4bfdc9", 0xe6}, {&(0x7f00000002c0)="2a8257afb92c63f24406", 0xa}, {&(0x7f0000000300)="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", 0x3ea}], 0x4}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)='X', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000018c0)="9a", 0x1}], 0x1}}], 0x3, 0x0) 00:02:13 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9feb0100180000ffec000000180000001804000003000000000000000000000d0200000001e0dbcfdd152a7949bc0000000000001200000000006100782cf5caf09234734d7fd041f284797e2cfc5438a384c97768348121d88327d3466dc0eadde8f20ef9b998c17c5dc64be30f58635f0b278523c2c0f6157755ea59e84d275f02437a6fc6e315840d3445e57a82d5ccc30d989b7955b42cc0113c13de100a7bad3a3095c8806afc167277ee0d72481ecf588c3ce8fbc563ea5de9665a8fc0ddb1418dc85da7ea0a497338d4cc7c6cc090df379b438beed5d8588dd1e15dc8c2d2b8ead7a5997f473e4035dc331756066564e463999d003ecf63743e43836f0d0f26528bf1ace0c552005526f628beb74664a90dc131d9cea4389a27b84fc26922eb79a9851db0175beaf222e4c79ce81ea2896f0d68d7ada1d9883a665ef698"], &(0x7f0000000380)=""/4096, 0x33, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000080)=""/180, 0xb4, 0x0, &(0x7f0000000140)=""/167, 0xa7}}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r1 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x68, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f0000001580)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r3, 0x28, 0x8, 0x3) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r5, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x5, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x12, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x6, 0x4, 0x8, 0x362, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0xb9e2, 0x2e, &(0x7f0000000040)=""/46, 0x41000, 0x12, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x10, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7]}, 0x80) 00:02:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:13 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0x0, 0x2}, @sack={0x5, 0x7, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x85, &(0x7f0000000140)={@empty, @random="bb24a93b1ea0", @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x2, 0x1}}, {@ipv4={0x800, @igmp={{0x14, 0x4, 0x1, 0x39, 0x6f, 0x67, 0x0, 0xfb, 0x2, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, {[@timestamp={0x44, 0x10, 0x70, 0x0, 0x1, [0x9, 0x5, 0xfa40d33]}, @end, @ssrr={0x89, 0xb, 0x34, [@broadcast, @remote]}, @timestamp_prespec={0x44, 0x1c, 0x78, 0x3, 0x4, [{@multicast1, 0x344}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x8}, {@private=0xa010100, 0x8}]}, @end]}}, {0x7, 0x8, 0x0, @multicast2, "dde772cb8e92885a455a9969da232ce7a928a353ce24ba"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x207, 0x477, 0x540, 0xe18]}) syz_emit_ethernet(0xf2, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, @void, {@mpls_mc={0x8848, {[{0x80}, {0x5, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9}, {0x400, 0x0, 0x1}], @generic="230953abd2b5a0e5256dafe425eda544d22647772ba5285d6e576da32a68cdae7203cb9b6d298673d5c95ddd0b1005cbdb9cce7f9094bf28af0d758f2760a7c9e7c89c6f812ea400940b6492a50d39d6cf20677cdccaed0ae0e38a49d4034f325d768909e8c9d1e64c1300e60047a77d3160312be9210c216f0eca9135664b934f856609fd4755a395643fd0a6bcbddc9c73af41c9dbbae7ff8eb2508cbbe5bfd1e22228556ec9fecc4bd0e10803a5a95742c2da399120c59629ae39a209c3ae30afe65992b3ba638884d1f950555e08"}}}}, &(0x7f0000000200)={0x0, 0x4, [0xbd7, 0x11b, 0x37d, 0xf36]}) 00:02:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r7, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r4, 0x28, 0x8, 0x3) (async) r8 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r7, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r6, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r6, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) sendto$unix(r8, &(0x7f00000000c0)="49f8d6426b3b2458b416fe11b099bbc7af6cc67daf42be65a9d22027aca2b79704ddac2f7915b2a71e9aecaf6e9afcbdabd6e1687b96453df2332962d02413a90fc47a156419e26d2ea8386fef0f46cbfb83bfdf4f69f4bf2316c5b3bf2bc9667694af2e457da6e63cc206a9e95c1ad050bf212d551eae1ef0957cc0e638aa4f81ae0fe8157570ab687d3c0ab97722f5c69ad5b82ce82ef92127124f95a554c167d92cd9937c0687afeaaa897e26c3", 0xaf, 0x24c019c27e772584, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 00:02:14 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x80000, 0xb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:14 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000640)) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000800), 0x0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7, r8, 0xffffffffffffffff]}}], 0x58}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x7, [[0x0, 0x5, 0x3, 0x5, 0x8, 0x0, 0x9, 0x5], [0x9, 0x9, 0x7, 0xcb, 0xffff, 0xa50, 0x4, 0x7], [0x0, 0x2, 0x8000, 0x617f, 0x8, 0x7, 0x6, 0xff]], '\x00', [{0x400, 0xd, 0x1, 0x0, 0x1}, {0x10001, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xc505, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x1}, {0x1b, 0x1f, 0x1}, {0x81, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x0, 0x1}], '\x00', 0xfffffffd}) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000002c0)={0x0, [0xa85, 0xa00, 0x80000000], [{0x0, 0xf5}, {}, {}, {0x0, 0x1, 0x1}]}) 00:02:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0x0, 0x2}, @sack={0x5, 0x7, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) (async) syz_emit_ethernet(0x85, &(0x7f0000000140)={@empty, @random="bb24a93b1ea0", @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x2, 0x1}}, {@ipv4={0x800, @igmp={{0x14, 0x4, 0x1, 0x39, 0x6f, 0x67, 0x0, 0xfb, 0x2, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, {[@timestamp={0x44, 0x10, 0x70, 0x0, 0x1, [0x9, 0x5, 0xfa40d33]}, @end, @ssrr={0x89, 0xb, 0x34, [@broadcast, @remote]}, @timestamp_prespec={0x44, 0x1c, 0x78, 0x3, 0x4, [{@multicast1, 0x344}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x8}, {@private=0xa010100, 0x8}]}, @end]}}, {0x7, 0x8, 0x0, @multicast2, "dde772cb8e92885a455a9969da232ce7a928a353ce24ba"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x207, 0x477, 0x540, 0xe18]}) (async) syz_emit_ethernet(0xf2, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, @void, {@mpls_mc={0x8848, {[{0x80}, {0x5, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9}, {0x400, 0x0, 0x1}], @generic="230953abd2b5a0e5256dafe425eda544d22647772ba5285d6e576da32a68cdae7203cb9b6d298673d5c95ddd0b1005cbdb9cce7f9094bf28af0d758f2760a7c9e7c89c6f812ea400940b6492a50d39d6cf20677cdccaed0ae0e38a49d4034f325d768909e8c9d1e64c1300e60047a77d3160312be9210c216f0eca9135664b934f856609fd4755a395643fd0a6bcbddc9c73af41c9dbbae7ff8eb2508cbbe5bfd1e22228556ec9fecc4bd0e10803a5a95742c2da399120c59629ae39a209c3ae30afe65992b3ba638884d1f950555e08"}}}}, &(0x7f0000000200)={0x0, 0x4, [0xbd7, 0x11b, 0x37d, 0xf36]}) 00:02:14 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=""/4096, 0x33, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000080)=""/180, 0xb4, 0x0, &(0x7f0000000140)=""/167, 0xa7}}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r1 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x68, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f0000001580)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r3, 0x28, 0x8, 0x3) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r5, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x5, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x12, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x6, 0x4, 0x8, 0x362, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0xb9e2, 0x2e, &(0x7f0000000040)=""/46, 0x41000, 0x12, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x10, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7]}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="9feb0100180000ffec000000180000001804000003000000000000000000000d0200000001e0dbcfdd152a7949bc0000000000001200000000006100782cf5caf09234734d7fd041f284797e2cfc5438a384c97768348121d88327d3466dc0eadde8f20ef9b998c17c5dc64be30f58635f0b278523c2c0f6157755ea59e84d275f02437a6fc6e315840d3445e57a82d5ccc30d989b7955b42cc0113c13de100a7bad3a3095c8806afc167277ee0d72481ecf588c3ce8fbc563ea5de9665a8fc0ddb1418dc85da7ea0a497338d4cc7c6cc090df379b438beed5d8588dd1e15dc8c2d2b8ead7a5997f473e4035dc331756066564e463999d003ecf63743e43836f0d0f26528bf1ace0c552005526f628beb74664a90dc131d9cea4389a27b84fc26922eb79a9851db0175beaf222e4c79ce81ea2896f0d68d7ada1d9883a665ef698"], &(0x7f0000000380)=""/4096, 0x33, 0x1000, 0x1}, 0x20) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000080)=""/180, 0xb4, 0x0, &(0x7f0000000140)=""/167, 0xa7}}, 0x10) (async) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x68, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f0000001580)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r3, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r5, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x5, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x12, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x6, 0x4, 0x8, 0x362, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0xb9e2, 0x2e, &(0x7f0000000040)=""/46, 0x41000, 0x12, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x10, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7]}, 0x80) (async) 00:02:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d0, 0x301) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x10}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454d0, 0x301) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x10}) (async) 00:02:14 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r4, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r1, 0x28, 0x8, 0x3) r5 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r4, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r3, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) write$P9_RLINK(r5, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0xeea) syz_read_part_table(0x200000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201bfffffff0a000000ff45ac0000000700a6ffffff00080000fcff134000ff0300bfffffff001f00000004000000f93fd555c1d71107000000008008da55aa", 0x40, 0x1c0}]) 00:02:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0xfff) (async) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd600a3ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@nop, @fastopen={0x13, 0x6, "241ea72e"}, @timestamp={0x8, 0xa, 0x0, 0x2}, @sack={0x5, 0x7, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) (async) syz_emit_ethernet(0x85, &(0x7f0000000140)={@empty, @random="bb24a93b1ea0", @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x2, 0x1}}, {@ipv4={0x800, @igmp={{0x14, 0x4, 0x1, 0x39, 0x6f, 0x67, 0x0, 0xfb, 0x2, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, {[@timestamp={0x44, 0x10, 0x70, 0x0, 0x1, [0x9, 0x5, 0xfa40d33]}, @end, @ssrr={0x89, 0xb, 0x34, [@broadcast, @remote]}, @timestamp_prespec={0x44, 0x1c, 0x78, 0x3, 0x4, [{@multicast1, 0x344}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x8}, {@private=0xa010100, 0x8}]}, @end]}}, {0x7, 0x8, 0x0, @multicast2, "dde772cb8e92885a455a9969da232ce7a928a353ce24ba"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0x207, 0x477, 0x540, 0xe18]}) (async) syz_emit_ethernet(0xf2, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @local, @void, {@mpls_mc={0x8848, {[{0x80}, {0x5, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x9}, {0x400, 0x0, 0x1}], @generic="230953abd2b5a0e5256dafe425eda544d22647772ba5285d6e576da32a68cdae7203cb9b6d298673d5c95ddd0b1005cbdb9cce7f9094bf28af0d758f2760a7c9e7c89c6f812ea400940b6492a50d39d6cf20677cdccaed0ae0e38a49d4034f325d768909e8c9d1e64c1300e60047a77d3160312be9210c216f0eca9135664b934f856609fd4755a395643fd0a6bcbddc9c73af41c9dbbae7ff8eb2508cbbe5bfd1e22228556ec9fecc4bd0e10803a5a95742c2da399120c59629ae39a209c3ae30afe65992b3ba638884d1f950555e08"}}}}, &(0x7f0000000200)={0x0, 0x4, [0xbd7, 0x11b, 0x37d, 0xf36]}) 00:02:15 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000640)) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000800), 0x0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7, r8, 0xffffffffffffffff]}}], 0x58}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x7, [[0x0, 0x5, 0x3, 0x5, 0x8, 0x0, 0x9, 0x5], [0x9, 0x9, 0x7, 0xcb, 0xffff, 0xa50, 0x4, 0x7], [0x0, 0x2, 0x8000, 0x617f, 0x8, 0x7, 0x6, 0xff]], '\x00', [{0x400, 0xd, 0x1, 0x0, 0x1}, {0x10001, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xc505, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x1}, {0x1b, 0x1f, 0x1}, {0x81, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x0, 0x1}], '\x00', 0xfffffffd}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000002c0)={0x0, [0xa85, 0xa00, 0x80000000], [{0x0, 0xf5}, {}, {}, {0x0, 0x1, 0x1}]}) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r2, 0x28, 0x8, 0x3) (async) syz_open_dev$mouse(0x0, 0xdb5, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000640)) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000000800), 0x0, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, r7, r8, 0xffffffffffffffff]}}], 0x58}}], 0x4, 0x48000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r6, 0xc2604110, &(0x7f0000000040)={0x7, [[0x0, 0x5, 0x3, 0x5, 0x8, 0x0, 0x9, 0x5], [0x9, 0x9, 0x7, 0xcb, 0xffff, 0xa50, 0x4, 0x7], [0x0, 0x2, 0x8000, 0x617f, 0x8, 0x7, 0x6, 0xff]], '\x00', [{0x400, 0xd, 0x1, 0x0, 0x1}, {0x10001, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x1}, {0x2, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x9, 0xc505, 0x1, 0x1, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x1}, {0x1b, 0x1f, 0x1}, {0x81, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x0, 0x1}], '\x00', 0xfffffffd}) (async) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000002c0)={0x0, [0xa85, 0xa00, 0x80000000], [{0x0, 0xf5}, {}, {}, {0x0, 0x1, 0x1}]}) (async) 00:02:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x5f800, 0xb, &(0x7f0000000200)=[{&(0x7f00000006c0)="01", 0x1, 0x3}, {&(0x7f00000001c0)="66001d00", 0x4, 0x4}, {&(0x7f00000008c0)="01001e005100010000000069006c0065003000000000e6f04c670b2ba013c1e58303e9e17c85a1ac3999aeea37ed1802774ad402ef3b322d490d2470199200eed331bc5b5aa0bd19339550bc", 0x4c, 0x8}, {&(0x7f0000000700)="4552ed010a548701525249505f31127a640854484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e5449435350894541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e20205345", 0xa1, 0x54}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkaller\x00yzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x459}, {&(0x7f0000001400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010580)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e0000000000001e00080000000008007a090c0c001e00020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c00650072002000200020002000200020002000200020002020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200041002000200020002000200020002000200020002000200032303232303931323132303035383030003230323230393132313230303538303000303030303030303030303030303030300032303232303931323132303035383030000100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1397, 0x575, 0x8800}, {&(0x7f0000010b00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000001980)="22001e00000000c9c781e6e152de930008007a090c0c001e0002000001000001010022001e0000000000001e00080000000008007a090c0c001e000200010100000101013400210000000000002164000000000000647a090c0c001e00000000010000011200660069006c0065009f2e63006f006c0064002c001f0000000000001f00080000000008007a090c0c001e00020000010000010a006600690044000000000000220a0000000000000a7a090c0c001e00000000010000010a00660069006c00650031002c0023282300000000232887090c0c001e000000000100650032002c00230000000000002328230000000023287a090c0c001e00000000010000010a00660069006c00650033a91443d365650011e91341a80f4f9c00000000000000000000000000000000000000000000000000000000000000005f16abcbd1a89878ede4d080806966c0e574452fa23f67dd8478641c3d60163d8b6aa4bba97e3efc55dbb88da05751cbae3c7f4715b30b23b63e76633f2f2d3f5ee0444c6d3de1a702f2d7eb64fb0cd7a0312784ed93057596fda6ee1504c558b3214d39b51643becfb90e3be893d72dc9063601000000943c479da7f1feec302edcd3c400000000000000000000afe5d790781f236ee70bced2defbf2403472da751fb97b0100010000000000b8e588ecdb4571bf57fa5655b87f5afdcdfc2398ca098aec9771bf8bbca2528487cd68e96cad38a07be47bf9a695e5ebd213b7c1637b98c1c8474c2403aa22114669413b70bc9858fd9fd566445d3cc47047b1af7d42513bc37a7655bf3262bb496305e60b4e78c5782d4f3faf210dbf65ef0a3ec588f1d42c643c1ee5ae10b4750cbc94231235e36ee29fef5a81c3b5c92d47b03a8f30cbe0286079797908d2b81800b6ef27d3217fd32e6325329500e61ae386029eaf1bba16ffb0a57da541293d39b2e841d11740ef69fb48979c3b9ab7c1144fe1c2268b27edaa3014a18bbe6ab95d512ccee5639a4e6a31d55d1ef7b4dc840ac57352d578869d4d571c05db404b552fff146782ed75cdaaf5e3ebcf9d8253114b393d89ad0b84", 0x306, 0xf000}, {&(0x7f00000009c0)="73797a6b616c6c657273000000000000000000000000000000000000000000003e3a51357872bcaaa18c5300e2de5388af7b3f376bc5cdc0b2f1d61842be6cef8e61c7cac31a4c6ee8d6e50c1397a40850743b9ef30df2dfbefd87b9f44bffbdc921220c44596983a4b2991eb5bbcb50093896fbf21bcedf7635c8e6000e87f4c312259cf2e3039f93b2421ebd632be9fee9706c8a00b10b562ecea5879c23d761462170947b3b84fb7356c2300e8dc0a4f6fe7e5381af5890879013c1bf9ee3e99e3dc38d6328b14de1ea04b89350954d04498dbb37ed5983da3809b53181a4960aab99e7819eb48aa08aa4", 0xec, 0x11000}, {&(0x7f0000001cc0)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b006c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c637273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b96ac777f255dedba74616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572bc797a69616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a09dec4a4c47613f30bf357e7afd0056b616c6c657273797a6b616c6c657273797a6b616c6c657273797e6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65726c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b426c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657286797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cb2657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0000000000008d95e8a0530561a8ac1f17bd32e31979bc389afd4c0545365f8b3dd8055ee2ae115e3ec5d327296c8d54f098bdd7b95409e2d12790ccfed53de5c9b1707d3111482713c79adba946935aa630bef90cc9f97d296020d7d69f30fc9100000000000047bd891d2f577d64937f15f727966999eca9484db672402583f79c6e272b1ccc13f00191d1f8f868da49ed39f4185f42fc53fac0759dd026a3907c37b2955f2e657572c0c79dbc453cd7a745a7a1a6729908c76c9c8fbcbe0895d9da0383a8ebef", 0x4eb, 0x140fe}], 0x800000, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {}, {@block={'block', 0x3d, 0x200}}, {@check_strict}, {@hide}, {@hide}]}, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x20) [ 135.078645][ T3845] loop2: detected capacity change from 0 to 764 00:02:15 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:15 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)=""/4096, 0x33, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000080)=""/180, 0xb4, 0x0, &(0x7f0000000140)=""/167, 0xa7}}, 0x10) (async) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) (async) r1 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x68, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f0000001580)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r6, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) (async) fallocate(r3, 0x28, 0x8, 0x3) (async) r7 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r6, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r5, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r5, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x5, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_fd={0x18, 0xa}, @map_fd={0x18, 0x12, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x6, 0x4, 0x8, 0x362, 0x3}]}, &(0x7f0000000000)='GPL\x00', 0xb9e2, 0x2e, &(0x7f0000000040)=""/46, 0x41000, 0x12, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x10, 0x9, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7]}, 0x80) [ 135.128773][ T3849] loop1: detected capacity change from 0 to 4096 00:02:15 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) [ 135.191436][ T3849] loop1: p1 p2 p3 p4[EZD] [ 135.192733][ T3849] loop1: partition table partially beyond EOD, truncated [ 135.208019][ T3849] loop1: p1 size 11290111 extends beyond EOD, truncated [ 135.234057][ T3849] loop1: p2 size 1075052540 extends beyond EOD, truncated 00:02:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x5f800, 0xb, &(0x7f0000000200)=[{&(0x7f00000006c0)="01", 0x1, 0x3}, {&(0x7f00000001c0)="66001d00", 0x4, 0x4}, {&(0x7f00000008c0)="01001e005100010000000069006c0065003000000000e6f04c670b2ba013c1e58303e9e17c85a1ac3999aeea37ed1802774ad402ef3b322d490d2470199200eed331bc5b5aa0bd19339550bc", 0x4c, 0x8}, {&(0x7f0000000700)="4552ed010a548701525249505f31127a640854484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e5449435350894541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e20205345", 0xa1, 0x54}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkaller\x00yzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x459}, {&(0x7f0000001400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010580)="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"/1397, 0x575, 0x8800}, {&(0x7f0000010b00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000001980)="22001e00000000c9c781e6e152de930008007a090c0c001e0002000001000001010022001e0000000000001e00080000000008007a090c0c001e000200010100000101013400210000000000002164000000000000647a090c0c001e00000000010000011200660069006c0065009f2e63006f006c0064002c001f0000000000001f00080000000008007a090c0c001e00020000010000010a006600690044000000000000220a0000000000000a7a090c0c001e00000000010000010a00660069006c00650031002c0023282300000000232887090c0c001e000000000100650032002c00230000000000002328230000000023287a090c0c001e00000000010000010a00660069006c00650033a91443d365650011e91341a80f4f9c00000000000000000000000000000000000000000000000000000000000000005f16abcbd1a89878ede4d080806966c0e574452fa23f67dd8478641c3d60163d8b6aa4bba97e3efc55dbb88da05751cbae3c7f4715b30b23b63e76633f2f2d3f5ee0444c6d3de1a702f2d7eb64fb0cd7a0312784ed93057596fda6ee1504c558b3214d39b51643becfb90e3be893d72dc9063601000000943c479da7f1feec302edcd3c400000000000000000000afe5d790781f236ee70bced2defbf2403472da751fb97b0100010000000000b8e588ecdb4571bf57fa5655b87f5afdcdfc2398ca098aec9771bf8bbca2528487cd68e96cad38a07be47bf9a695e5ebd213b7c1637b98c1c8474c2403aa22114669413b70bc9858fd9fd566445d3cc47047b1af7d42513bc37a7655bf3262bb496305e60b4e78c5782d4f3faf210dbf65ef0a3ec588f1d42c643c1ee5ae10b4750cbc94231235e36ee29fef5a81c3b5c92d47b03a8f30cbe0286079797908d2b81800b6ef27d3217fd32e6325329500e61ae386029eaf1bba16ffb0a57da541293d39b2e841d11740ef69fb48979c3b9ab7c1144fe1c2268b27edaa3014a18bbe6ab95d512ccee5639a4e6a31d55d1ef7b4dc840ac57352d578869d4d571c05db404b552fff146782ed75cdaaf5e3ebcf9d8253114b393d89ad0b84", 0x306, 0xf000}, {&(0x7f00000009c0)="73797a6b616c6c657273000000000000000000000000000000000000000000003e3a51357872bcaaa18c5300e2de5388af7b3f376bc5cdc0b2f1d61842be6cef8e61c7cac31a4c6ee8d6e50c1397a40850743b9ef30df2dfbefd87b9f44bffbdc921220c44596983a4b2991eb5bbcb50093896fbf21bcedf7635c8e6000e87f4c312259cf2e3039f93b2421ebd632be9fee9706c8a00b10b562ecea5879c23d761462170947b3b84fb7356c2300e8dc0a4f6fe7e5381af5890879013c1bf9ee3e99e3dc38d6328b14de1ea04b89350954d04498dbb37ed5983da3809b53181a4960aab99e7819eb48aa08aa4", 0xec, 0x11000}, {&(0x7f0000001cc0)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b006c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c637273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b96ac777f255dedba74616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572bc797a69616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a09dec4a4c47613f30bf357e7afd0056b616c6c657273797a6b616c6c657273797a6b616c6c657273797e6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65726c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b426c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657286797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cb2657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0000000000008d95e8a0530561a8ac1f17bd32e31979bc389afd4c0545365f8b3dd8055ee2ae115e3ec5d327296c8d54f098bdd7b95409e2d12790ccfed53de5c9b1707d3111482713c79adba946935aa630bef90cc9f97d296020d7d69f30fc9100000000000047bd891d2f577d64937f15f727966999eca9484db672402583f79c6e272b1ccc13f00191d1f8f868da49ed39f4185f42fc53fac0759dd026a3907c37b2955f2e657572c0c79dbc453cd7a745a7a1a6729908c76c9c8fbcbe0895d9da0383a8ebef", 0x4eb, 0x140fe}], 0x800000, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {}, {@block={'block', 0x3d, 0x200}}, {@check_strict}, {@hide}, {@hide}]}, 0x1) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x20) [ 135.268639][ T3849] loop1: p3 start 7936 is beyond EOD, truncated [ 135.274132][ T3863] loop2: detected capacity change from 0 to 764 [ 135.290329][ T3849] loop1: p4 size 3657990144 extends beyond EOD, truncated 00:02:15 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x5f800, 0xb, &(0x7f0000000200)=[{&(0x7f00000006c0)="01", 0x1, 0x3}, {&(0x7f00000001c0)="66001d00", 0x4, 0x4}, {&(0x7f00000008c0)="01001e005100010000000069006c0065003000000000e6f04c670b2ba013c1e58303e9e17c85a1ac3999aeea37ed1802774ad402ef3b322d490d2470199200eed331bc5b5aa0bd19339550bc", 0x4c, 0x8}, {&(0x7f0000000700)="4552ed010a548701525249505f31127a640854484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e5449435350894541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e20205345", 0xa1, 0x54}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkaller\x00yzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x459}, {&(0x7f0000001400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010580)="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"/1397, 0x575, 0x8800}, {&(0x7f0000010b00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000001980)="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", 0x306, 0xf000}, {&(0x7f00000009c0)="73797a6b616c6c657273000000000000000000000000000000000000000000003e3a51357872bcaaa18c5300e2de5388af7b3f376bc5cdc0b2f1d61842be6cef8e61c7cac31a4c6ee8d6e50c1397a40850743b9ef30df2dfbefd87b9f44bffbdc921220c44596983a4b2991eb5bbcb50093896fbf21bcedf7635c8e6000e87f4c312259cf2e3039f93b2421ebd632be9fee9706c8a00b10b562ecea5879c23d761462170947b3b84fb7356c2300e8dc0a4f6fe7e5381af5890879013c1bf9ee3e99e3dc38d6328b14de1ea04b89350954d04498dbb37ed5983da3809b53181a4960aab99e7819eb48aa08aa4", 0xec, 0x11000}, {&(0x7f0000001cc0)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b006c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c637273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b96ac777f255dedba74616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572bc797a69616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a09dec4a4c47613f30bf357e7afd0056b616c6c657273797a6b616c6c657273797a6b616c6c657273797e6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65726c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b426c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657286797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616cb2657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0000000000008d95e8a0530561a8ac1f17bd32e31979bc389afd4c0545365f8b3dd8055ee2ae115e3ec5d327296c8d54f098bdd7b95409e2d12790ccfed53de5c9b1707d3111482713c79adba946935aa630bef90cc9f97d296020d7d69f30fc9100000000000047bd891d2f577d64937f15f727966999eca9484db672402583f79c6e272b1ccc13f00191d1f8f868da49ed39f4185f42fc53fac0759dd026a3907c37b2955f2e657572c0c79dbc453cd7a745a7a1a6729908c76c9c8fbcbe0895d9da0383a8ebef", 0x4eb, 0x140fe}], 0x800000, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'cp855'}}, {}, {@block={'block', 0x3d, 0x200}}, {@check_strict}, {@hide}, {@hide}]}, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x20) [ 135.371938][ T3869] loop2: detected capacity change from 0 to 764 [ 135.577710][ T3577] udevd[3577]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 135.617762][ T3056] udevd[3056]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 135.629572][ T3578] udevd[3578]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory 00:02:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvfrom(r5, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r2, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r5, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r4, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) open_tree(r6, &(0x7f00000001c0)='./file0\x00', 0x8800) getdents64(r0, 0x0, 0x0) getdents64(r0, &(0x7f0000002080)=""/219, 0xdb) 00:02:16 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) chdir(&(0x7f0000000380)='./bus\x00') mkdirat(r0, &(0x7f0000000000)='./bus/file0\x00', 0x128) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:16 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 00:02:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x504040, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}], 0x2) 00:02:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvfrom(r4, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r1, 0x28, 0x8, 0x3) (async) r5 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r4, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x1c, 0x1, 0x1, [r3, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xd8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) (async) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001600100028bd7000fedb56250a0890fe", @ANYRES32=0x0, @ANYBLOB="08000a000300000008000a000100000014000200fe880000000000000000000000000101"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) write$P9_RLINK(r5, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0xeea) (async) syz_read_part_table(0x200000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201bfffffff0a000000ff45ac0000000700a6ffffff00080000fcff134000ff0300bfffffff001f00000004000000f93fd555c1d71107000000008008da55aa", 0x40, 0x1c0}]) 00:02:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x0, 0x24040881) recvfrom(r4, &(0x7f0000000380)=""/176, 0xb0, 0x40000040, &(0x7f0000000440)=@ieee802154={0x24, @short={0x2, 0x3, 0xaaa3}}, 0x80) fallocate(r1, 0x28, 0x8, 0x3) r5 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(r4, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xc8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x60, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000006640)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r3, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x4, 0x48000) recvmmsg(r1, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}}, {{&(0x7f0000000300)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000006340)=""/67, 0x43}], 0x1}, 0x800}, {{&(0x7f0000001780)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001980)}, {&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/106, 0x6a}, {&(0x7f00000063c0)=""/174, 0xae}, {&(0x7f0000002c40)=""/173, 0xad}, {&(0x7f0000002d00)=""/132, 0x84}, {&(0x7f0000002dc0)=""/20, 0x14}, {&(0x7f0000002e00)}, {&(0x7f0000002f40)=""/154, 0x9a}], 0x9, &(0x7f00000030c0)=""/171, 0xab}, 0x4000000}, {{&(0x7f0000002e40)=@generic, 0x80, &(0x7f0000004640)=[{&(0x7f0000003180)=""/83, 0x53}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/124, 0x7c}, {&(0x7f0000004280)=""/193, 0xc1}, {&(0x7f0000004380)=""/26, 0x1a}, {&(0x7f00000043c0)=""/132, 0x84}, {&(0x7f0000004480)=""/178, 0xb2}, {&(0x7f0000004540)=""/68, 0x44}, {&(0x7f00000045c0)=""/113, 0x71}], 0x9, &(0x7f0000004700)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000005700)=@ieee802154, 0x80, &(0x7f0000001700)=[{&(0x7f0000005780)}, {&(0x7f00000057c0)=""/226, 0xe2}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005900)=""/50, 0x32}, {&(0x7f0000005940)=""/39, 0x27}], 0x2}, 0x1}, {{&(0x7f00000059c0)=@isdn, 0x80, &(0x7f0000005cc0)=[{&(0x7f00000062c0)=""/81, 0x51}, {&(0x7f0000005ac0)=""/237, 0xed}, {&(0x7f0000005bc0)=""/254, 0xfe}], 0x3, &(0x7f0000005d00)=""/204, 0xcc}, 0xfffffff8}, {{0x0, 0x0, &(0x7f0000005f00)=[{&(0x7f0000005e00)}, {&(0x7f0000005e40)=""/155, 0x9b}], 0x2, &(0x7f0000005f40)=""/16, 0x10}, 0x6}], 0x8, 0x0, &(0x7f0000006180)) fallocate(0xffffffffffffffff, 0x28, 0x8, 0x3) r6 = syz_open_dev$mouse(0x0, 0xdb5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)="b51cac76519fa2200b3c13b168d08ac8427754ea13c43ec653727cc760c6e89bc3f9a9c11e0ed1b1f9f04c2385200e40a25861b1b1ce399e346f608ec9859f32a76c975b355c356d6e968e443bc9212d65cc5afc0686f3dc9dbf1f0de0468c4a28124065f9f91e7283845afe191ec8d66e8adfd3b590107949950c3d5b325ae3f7c0c5", 0x83}, {&(0x7f0000000580)="36eb5c275bbd1c3a05aa953f1443f273f074300a2f", 0x15}, {&(0x7f00000015c0)}, {&(0x7f0000001600)="1e8f8a7d71a663", 0x7}, {&(0x7f0000001640)="57c27833ea384200b5a2", 0xa}], 0x5, &(0x7f0000001800)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0xc8, 0x4}}, {{&(0x7f0000001900)=@abs={0x1}, 0x6e, &(0x7f0000002c00)=[{0x0}, {&(0x7f0000001a40)="8a2bb0e0aaa729d97d2be566b2899b4a1bd57ae01ba7", 0x16}, {0x0}], 0x3, &(0x7f0000002ec0), 0x0, 0x84}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000006340)}, {&(0x7f00000063c0)}], 0x2, &(0x7f0000007880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00010000000000e7ff00000080000000000000740e98479491f59d9e9e150cb317f2852a9f88ce9dd03bf1f25962f706d3baa21081cf1ebe000000000e8c220ee8ecfb5a297b4a9afe9606be33e9c3bc4af28b4b6875fefd3b853376c48e47d1b098cb9b0f61d1e0bdb5800fce44dd94b4b7786370ee09892a1a1132dadb60610686a5998c1304137507e4c50338bc9e1cdce94d630a3847a9f0cdefa2ef382ff63d9b28594ca303a5d32c0d7e0a5aeda04a54447c61cba993ed3db42a1b5042c4b101f0f0bc43a5c6a5bdf0d52dbdb11730d73d3522e488d3ef7e8ec60bc48f0eb03008364bf132001f2ede9b02b07fc7562eba9a128f51e6c880a3d7343442ba1db16ef737453a2bd25417d79019a660e22f6eb59e39144129094730ad35f3a81cc8d8fa22e4487d13527ee93e8cc92a07af410a0aabb0e5e6f0443c30e6c93527cef2df9d432bc58ac94e028ff99ad91ecd0e3f2ac15c96664de0eef08b3ac97a", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x48}}], 0x4, 0x48000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000006500)=ANY=[@ANYRES64=r1, @ANYRES64=r1, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) recvmsg$can_raw(r6, &(0x7f0000002e00)={&(0x7f00000061c0)=@alg, 0x80, &(0x7f0000001980)=[{&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f0000006240)=""/101, 0x65}], 0x2}, 0x10020) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000077c0)=ANY=[@ANYBLOB="3c0000001600100028fe0000000000008c00000000", @ANYRES32=0x0, @ANYBLOB="08f30900a3cc901facaeff14c2a07be5020000000014001400fe88000000aa310223dc0a0000000000000000000101aed23c201325889cfb15f09aea7d4e48d673758b229cfb89810c6426cf7965d311e27b16e4355976e84797b108c5edb752dbff3d2875df19f0a72256"], 0x3c}, 0x1, 0x0, 0x0, 0x200008c0}, 0x4004) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000100)={{0xa, 0x32f13a78e2b53fbe, 0x4, 0x8, 'syz1\x00', 0x7}, 0x5, 0x200, 0x0, 0x0, 0x1, 0x400, 'syz0\x00', &(0x7f00000000c0)=['ext4\x00'], 0x5}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8100000, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="20000000200200001900001a600100000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010003000000ddf4655f000000000000000001000000000000000b0000000001000008000000d26400003f03", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000200000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000004000dd5d3f4d73c2c9fd04480b4b09bbdc0d6237ab9c2f32288ea6f4655f", 0x24, 0x1500}], 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) [ 136.520797][ T3887] ------------[ cut here ]------------ [ 136.522236][ T3887] WARNING: CPU: 1 PID: 3887 at include/linux/gfp.h:221 alloc_charge_hpage+0x5a4/0x938 [ 136.524703][ T3887] Modules linked in: [ 136.525704][ T3887] CPU: 1 PID: 3887 Comm: syz-executor.4 Not tainted 6.1.0-rc4-syzkaller-31844-g3577a7611842 #0 [ 136.528663][ T3887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/30/2022 [ 136.531388][ T3887] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 136.533384][ T3887] pc : alloc_charge_hpage+0x5a4/0x938 [ 136.534777][ T3887] lr : alloc_charge_hpage+0x5a4/0x938 [ 136.536133][ T3887] sp : ffff800014533930 [ 136.537215][ T3887] x29: ffff800014533930 x28: 0000000020200000 x27: 0000000000000000 [ 136.539264][ T3887] x26: 0000000000000000 x25: 0000000000000000 x24: 0000000000000001 [ 136.541347][ T3887] x23: 0000000000000001 x22: 0000000000000000 x21: 00000000003c24ca [ 136.543432][ T3887] x20: ffff0000c80ed500 x19: ffff800014533a30 x18: fffffffffffffffe [ 136.545807][ T3887] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 136.547842][ T3887] x14: 0000000000000002 x13: 0000000000000003 x12: 0000000000040000 [ 136.549925][ T3887] x11: 000000000003ffff x10: ffff8000130c6000 x9 : ffff800008564d88 [ 136.551967][ T3887] x8 : 0000000000040000 x7 : ffff800008564770 x6 : 0000000000000000 [ 136.554049][ T3887] x5 : 0000000000000000 x4 : ffff00011497e080 x3 : 0000000000000200 [ 136.556077][ T3887] x2 : ffff00011497e080 x1 : 0000000000000000 x0 : 0000000000000000 [ 136.558129][ T3887] Call trace: [ 136.558971][ T3887] alloc_charge_hpage+0x5a4/0x938 [ 136.560248][ T3887] collapse_file+0xd0/0x2ffc [ 136.561464][ T3887] hpage_collapse_scan_file+0x938/0xb64 [ 136.562899][ T3887] madvise_collapse+0x328/0x864 [ 136.564252][ T3887] madvise_vma_behavior+0x148/0x7f4 [ 136.565476][ T3887] do_madvise+0x438/0x5c0 [ 136.566546][ T3887] __arm64_sys_madvise+0x2c/0x40 [ 136.567776][ T3887] el0_svc_common+0x138/0x220 [ 136.568999][ T3887] do_el0_svc+0x48/0x164 [ 136.570100][ T3887] el0_svc+0x58/0x150 [ 136.571136][ T3887] el0t_64_sync_handler+0x84/0xf0 [ 136.572503][ T3887] el0t_64_sync+0x18c/0x190 [ 136.573660][ T3887] irq event stamp: 3876 [ 136.574778][ T3887] hardirqs last enabled at (3875): [] _raw_spin_unlock_irqrestore+0x48/0x8c [ 136.577462][ T3887] hardirqs last disabled at (3876): [] el1_dbg+0x24/0x80 [ 136.579683][ T3887] softirqs last enabled at (218): [] local_bh_enable+0x10/0x34 [ 136.581991][ T3887] softirqs last disabled at (216): [] local_bh_disable+0x10/0x34 [ 136.584397][ T3887] ---[ end trace 0000000000000000 ]--- 00:02:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x504040, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}], 0x2) 00:02:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x504040, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}], 0x2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x504040, 0x0) (async) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000000)=""/58, 0x3a}], 0x2) (async) 00:02:16 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) [ 136.692184][ T3899] loop0: detected capacity change from 0 to 264192 00:02:16 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) pselect6(0x40, &(0x7f0000000180)={0x101, 0x6b, 0xfff, 0x100000004, 0x7f00000000000000, 0x6, 0x3, 0x6}, &(0x7f00000001c0)={0x7, 0x1000, 0x21, 0x8, 0x8, 0x2, 0x80000000, 0x1ff}, &(0x7f0000000200)={0x3, 0xff, 0x4, 0x7, 0x4f9, 0x8, 0x5, 0x220}, &(0x7f0000000240)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x3, 0x2, 0xffffffffffffffff, 0x7, 0x8000000000000001, 0x100000000, 0xca9, 0x9}, &(0x7f0000000040)={0x7fffffff, 0x3a89, 0x4, 0x1, 0x3, 0x7, 0xc9, 0x401}, &(0x7f0000000080)={0x100000001, 0x7fffffff, 0xffffffffffffffff, 0x7, 0x80000000, 0x400000000000000, 0x3, 0xfffffffffffff001}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7e8f]}, 0x8}) [ 136.720057][ T3899] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 136.744667][ T3899] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (36365!=0) [ 136.780837][ T3899] EXT4-fs error (device loop0): __ext4_fill_super:5381: inode #2: comm syz-executor.0: casefold flag without casefold feature 00:02:16 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) (async) pselect6(0x40, &(0x7f0000000180)={0x101, 0x6b, 0xfff, 0x100000004, 0x7f00000000000000, 0x6, 0x3, 0x6}, &(0x7f00000001c0)={0x7, 0x1000, 0x21, 0x8, 0x8, 0x2, 0x80000000, 0x1ff}, &(0x7f0000000200)={0x3, 0xff, 0x4, 0x7, 0x4f9, 0x8, 0x5, 0x220}, &(0x7f0000000240)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) (async) pselect6(0x40, &(0x7f0000000000)={0x3, 0x2, 0xffffffffffffffff, 0x7, 0x8000000000000001, 0x100000000, 0xca9, 0x9}, &(0x7f0000000040)={0x7fffffff, 0x3a89, 0x4, 0x1, 0x3, 0x7, 0xc9, 0x401}, &(0x7f0000000080)={0x100000001, 0x7fffffff, 0xffffffffffffffff, 0x7, 0x80000000, 0x400000000000000, 0x3, 0xfffffffffffff001}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7e8f]}, 0x8}) [ 136.832282][ T3899] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 00:02:16 executing program 5: chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) [ 136.977291][ T3887] Unable to handle kernel paging request at virtual address 0000000000002818 [ 136.995833][ T3887] Mem abort info: [ 136.996756][ T3887] ESR = 0x0000000096000006 [ 136.998025][ T3887] EC = 0x25: DABT (current EL), IL = 32 bits [ 136.999679][ T3887] SET = 0, FnV = 0 [ 137.000669][ T3887] EA = 0, S1PTW = 0 [ 137.007249][ T3887] FSC = 0x06: level 2 translation fault [ 137.008782][ T3887] Data abort info: [ 137.009684][ T3887] ISV = 0, ISS = 0x00000006 [ 137.015189][ T3887] CM = 0, WnR = 0 [ 137.016349][ T3887] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000154f27000 [ 137.018246][ T3887] [0000000000002818] pgd=0800000155278003, p4d=0800000155278003, pud=0800000155c28003, pmd=0000000000000000 [ 137.026802][ T3887] Internal error: Oops: 0000000096000006 [#1] PREEMPT SMP [ 137.028604][ T3887] Modules linked in: [ 137.029592][ T3887] CPU: 0 PID: 3887 Comm: syz-executor.4 Tainted: G W 6.1.0-rc4-syzkaller-31844-g3577a7611842 #0 [ 137.032521][ T3887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/30/2022 [ 137.035238][ T3887] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 137.037240][ T3887] pc : __next_zones_zonelist+0x24/0x58 [ 137.038643][ T3887] lr : prepare_alloc_pages+0x1bc/0x244 [ 137.040082][ T3887] sp : ffff800014533860 [ 137.041171][ T3887] x29: ffff800014533860 x28: 0000000020200000 x27: 0000000000000000 [ 137.043230][ T3887] x26: 0000000000000000 x25: ffff80000d2c9000 x24: 0000000000000008 [ 137.045387][ T3887] x23: ffff8000084bba78 x22: 0000000000000000 x21: ffff8000145338e4 [ 137.047544][ T3887] x20: 00000000003c24ca x19: ffff8000145338b8 x18: fffffffffffffffe [ 137.049586][ T3887] x17: 0000000000000000 x16: ffff80000db1a158 x15: ffff000114f89a40 [ 137.051869][ T3887] x14: 0000000000000010 x13: 0000000000000000 x12: 0000000000040000 [ 137.053998][ T3887] x11: 0000000000000000 x10: 0000000000000081 x9 : 0000000000000000 [ 137.056059][ T3887] x8 : 0000000000000000 x7 : ffff8000084ba724 x6 : 0000000000000000 [ 137.058083][ T3887] x5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000000 [ 137.060127][ T3887] x2 : ffff000114f8ac48 x1 : 0000000000000003 x0 : 0000000000002810 [ 137.062246][ T3887] Call trace: [ 137.063091][ T3887] __next_zones_zonelist+0x24/0x58 [ 137.064386][ T3887] __alloc_pages+0xa4/0x1fc [ 137.065522][ T3887] alloc_charge_hpage+0x318/0x938 [ 137.066765][ T3887] collapse_file+0xd0/0x2ffc [ 137.067897][ T3887] hpage_collapse_scan_file+0x938/0xb64 [ 137.069288][ T3887] madvise_collapse+0x328/0x864 [ 137.070512][ T3887] madvise_vma_behavior+0x148/0x7f4 [ 137.071794][ T3887] do_madvise+0x438/0x5c0 [ 137.073026][ T3887] __arm64_sys_madvise+0x2c/0x40 [ 137.074248][ T3887] el0_svc_common+0x138/0x220 [ 137.075409][ T3887] do_el0_svc+0x48/0x164 [ 137.076516][ T3887] el0_svc+0x58/0x150 [ 137.077468][ T3887] el0t_64_sync_handler+0x84/0xf0 [ 137.078835][ T3887] el0t_64_sync+0x18c/0x190 [ 137.079956][ T3887] Code: 6b01011f 54ffffa8 1400000d 91004000 (b9400808) [ 137.081673][ T3887] ---[ end trace 0000000000000000 ]--- [ 137.439503][ T3887] Kernel panic - not syncing: Oops: Fatal exception [ 137.441257][ T3887] SMP: stopping secondary CPUs [ 137.442493][ T3887] Kernel Offset: disabled [ 137.443574][ T3887] CPU features: 0x00000,02070084,26017203 [ 137.445198][ T3887] Memory Limit: none [ 137.790113][ T3887] Rebooting in 86400 seconds..