Warning: Permanently added '10.128.1.83' (ECDSA) to the list of known hosts. 2021/04/10 22:10:20 fuzzer started 2021/04/10 22:10:21 dialing manager at 10.128.0.169:43837 2021/04/10 22:10:21 syscalls: 3560 2021/04/10 22:10:21 code coverage: enabled 2021/04/10 22:10:21 comparison tracing: enabled 2021/04/10 22:10:21 extra coverage: enabled 2021/04/10 22:10:21 setuid sandbox: enabled 2021/04/10 22:10:21 namespace sandbox: enabled 2021/04/10 22:10:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/10 22:10:21 fault injection: enabled 2021/04/10 22:10:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/10 22:10:21 net packet injection: enabled 2021/04/10 22:10:21 net device setup: enabled 2021/04/10 22:10:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/10 22:10:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/10 22:10:21 USB emulation: enabled 2021/04/10 22:10:21 hci packet injection: enabled 2021/04/10 22:10:21 wifi device emulation: enabled 2021/04/10 22:10:21 802.15.4 emulation: enabled 2021/04/10 22:10:21 fetching corpus: 0, signal 0/2000 (executing program) [ 71.115049][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.121559][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/10 22:10:22 fetching corpus: 50, signal 41295/45163 (executing program) 2021/04/10 22:10:22 fetching corpus: 100, signal 82583/88182 (executing program) 2021/04/10 22:10:22 fetching corpus: 150, signal 114374/121631 (executing program) 2021/04/10 22:10:22 fetching corpus: 200, signal 135286/144210 (executing program) 2021/04/10 22:10:23 fetching corpus: 250, signal 157071/167596 (executing program) 2021/04/10 22:10:23 fetching corpus: 300, signal 169904/182058 (executing program) 2021/04/10 22:10:23 fetching corpus: 350, signal 182230/195929 (executing program) 2021/04/10 22:10:23 fetching corpus: 400, signal 197991/213187 (executing program) 2021/04/10 22:10:23 fetching corpus: 450, signal 205639/222390 (executing program) 2021/04/10 22:10:24 fetching corpus: 500, signal 213847/232178 (executing program) 2021/04/10 22:10:24 fetching corpus: 550, signal 222600/242433 (executing program) 2021/04/10 22:10:24 fetching corpus: 600, signal 229042/250389 (executing program) 2021/04/10 22:10:24 fetching corpus: 650, signal 236461/259290 (executing program) 2021/04/10 22:10:24 fetching corpus: 700, signal 244595/268853 (executing program) 2021/04/10 22:10:25 fetching corpus: 750, signal 250950/276633 (executing program) 2021/04/10 22:10:25 fetching corpus: 800, signal 259462/286540 (executing program) 2021/04/10 22:10:25 fetching corpus: 850, signal 267951/296430 (executing program) 2021/04/10 22:10:25 fetching corpus: 900, signal 275550/305393 (executing program) 2021/04/10 22:10:25 fetching corpus: 950, signal 284114/315249 (executing program) 2021/04/10 22:10:25 fetching corpus: 1000, signal 289489/322022 (executing program) 2021/04/10 22:10:26 fetching corpus: 1050, signal 294736/328634 (executing program) 2021/04/10 22:10:26 fetching corpus: 1100, signal 301915/337090 (executing program) 2021/04/10 22:10:26 fetching corpus: 1150, signal 310563/346966 (executing program) 2021/04/10 22:10:26 fetching corpus: 1200, signal 317664/355316 (executing program) 2021/04/10 22:10:27 fetching corpus: 1250, signal 323683/362614 (executing program) 2021/04/10 22:10:27 fetching corpus: 1300, signal 330819/370905 (executing program) 2021/04/10 22:10:27 fetching corpus: 1350, signal 338308/379512 (executing program) 2021/04/10 22:10:27 fetching corpus: 1400, signal 341851/384373 (executing program) 2021/04/10 22:10:28 fetching corpus: 1450, signal 349829/393427 (executing program) 2021/04/10 22:10:28 fetching corpus: 1500, signal 354703/399522 (executing program) 2021/04/10 22:10:28 fetching corpus: 1550, signal 361455/407394 (executing program) 2021/04/10 22:10:28 fetching corpus: 1600, signal 365534/412727 (executing program) 2021/04/10 22:10:28 fetching corpus: 1650, signal 370010/418398 (executing program) 2021/04/10 22:10:29 fetching corpus: 1700, signal 373345/422950 (executing program) 2021/04/10 22:10:29 fetching corpus: 1750, signal 377632/428448 (executing program) 2021/04/10 22:10:29 fetching corpus: 1800, signal 381398/433404 (executing program) 2021/04/10 22:10:29 fetching corpus: 1850, signal 385558/438757 (executing program) 2021/04/10 22:10:29 fetching corpus: 1900, signal 391003/445252 (executing program) 2021/04/10 22:10:30 fetching corpus: 1950, signal 395767/451099 (executing program) 2021/04/10 22:10:30 fetching corpus: 2000, signal 400703/457127 (executing program) 2021/04/10 22:10:30 fetching corpus: 2050, signal 403337/460991 (executing program) 2021/04/10 22:10:30 fetching corpus: 2100, signal 406302/465061 (executing program) 2021/04/10 22:10:30 fetching corpus: 2150, signal 409106/468969 (executing program) 2021/04/10 22:10:30 fetching corpus: 2200, signal 413469/474393 (executing program) 2021/04/10 22:10:31 fetching corpus: 2250, signal 417804/479735 (executing program) 2021/04/10 22:10:31 fetching corpus: 2300, signal 421415/484410 (executing program) 2021/04/10 22:10:31 fetching corpus: 2350, signal 426286/490288 (executing program) 2021/04/10 22:10:31 fetching corpus: 2400, signal 429740/494781 (executing program) 2021/04/10 22:10:32 fetching corpus: 2450, signal 431644/497850 (executing program) 2021/04/10 22:10:32 fetching corpus: 2500, signal 435427/502647 (executing program) 2021/04/10 22:10:32 fetching corpus: 2550, signal 437614/505967 (executing program) 2021/04/10 22:10:32 fetching corpus: 2600, signal 440702/510122 (executing program) 2021/04/10 22:10:32 fetching corpus: 2650, signal 444145/514554 (executing program) 2021/04/10 22:10:33 fetching corpus: 2700, signal 447572/518984 (executing program) 2021/04/10 22:10:33 fetching corpus: 2750, signal 449855/522387 (executing program) 2021/04/10 22:10:33 fetching corpus: 2800, signal 452617/526180 (executing program) 2021/04/10 22:10:33 fetching corpus: 2850, signal 455412/529999 (executing program) 2021/04/10 22:10:33 fetching corpus: 2900, signal 458479/534094 (executing program) 2021/04/10 22:10:34 fetching corpus: 2950, signal 461164/537868 (executing program) 2021/04/10 22:10:34 fetching corpus: 3000, signal 463972/541656 (executing program) 2021/04/10 22:10:34 fetching corpus: 3050, signal 466783/545477 (executing program) 2021/04/10 22:10:34 fetching corpus: 3100, signal 471451/550976 (executing program) 2021/04/10 22:10:34 fetching corpus: 3150, signal 474292/554787 (executing program) 2021/04/10 22:10:35 fetching corpus: 3200, signal 479013/560333 (executing program) 2021/04/10 22:10:35 fetching corpus: 3250, signal 486327/568177 (executing program) 2021/04/10 22:10:35 fetching corpus: 3300, signal 489588/572287 (executing program) 2021/04/10 22:10:35 fetching corpus: 3350, signal 492428/576076 (executing program) 2021/04/10 22:10:36 fetching corpus: 3400, signal 494523/579162 (executing program) 2021/04/10 22:10:36 fetching corpus: 3450, signal 498675/584053 (executing program) 2021/04/10 22:10:36 fetching corpus: 3500, signal 501215/587513 (executing program) 2021/04/10 22:10:36 fetching corpus: 3550, signal 504522/591610 (executing program) 2021/04/10 22:10:36 fetching corpus: 3600, signal 506843/594863 (executing program) 2021/04/10 22:10:37 fetching corpus: 3650, signal 508777/597764 (executing program) 2021/04/10 22:10:37 fetching corpus: 3700, signal 510890/600851 (executing program) 2021/04/10 22:10:37 fetching corpus: 3750, signal 512855/603817 (executing program) 2021/04/10 22:10:37 fetching corpus: 3800, signal 515473/607297 (executing program) 2021/04/10 22:10:38 fetching corpus: 3850, signal 518388/611033 (executing program) 2021/04/10 22:10:38 fetching corpus: 3900, signal 520548/614145 (executing program) 2021/04/10 22:10:38 fetching corpus: 3950, signal 524251/618574 (executing program) 2021/04/10 22:10:38 fetching corpus: 4000, signal 527674/622786 (executing program) 2021/04/10 22:10:39 fetching corpus: 4050, signal 530184/626107 (executing program) 2021/04/10 22:10:39 fetching corpus: 4100, signal 533383/630049 (executing program) 2021/04/10 22:10:39 fetching corpus: 4150, signal 535259/632841 (executing program) 2021/04/10 22:10:39 fetching corpus: 4200, signal 537881/636230 (executing program) 2021/04/10 22:10:39 fetching corpus: 4250, signal 541142/640221 (executing program) 2021/04/10 22:10:40 fetching corpus: 4300, signal 544370/644129 (executing program) 2021/04/10 22:10:40 fetching corpus: 4350, signal 546113/646782 (executing program) 2021/04/10 22:10:40 fetching corpus: 4400, signal 548457/649936 (executing program) 2021/04/10 22:10:40 fetching corpus: 4450, signal 551391/653635 (executing program) 2021/04/10 22:10:40 fetching corpus: 4500, signal 553492/656569 (executing program) 2021/04/10 22:10:41 fetching corpus: 4550, signal 556310/660135 (executing program) 2021/04/10 22:10:41 fetching corpus: 4600, signal 558733/663352 (executing program) 2021/04/10 22:10:41 fetching corpus: 4650, signal 560431/665892 (executing program) 2021/04/10 22:10:41 fetching corpus: 4700, signal 562345/668618 (executing program) 2021/04/10 22:10:42 fetching corpus: 4750, signal 564361/671483 (executing program) 2021/04/10 22:10:42 fetching corpus: 4800, signal 566159/674118 (executing program) 2021/04/10 22:10:42 fetching corpus: 4850, signal 568038/676826 (executing program) 2021/04/10 22:10:42 fetching corpus: 4900, signal 570175/679722 (executing program) 2021/04/10 22:10:43 fetching corpus: 4950, signal 571797/682197 (executing program) 2021/04/10 22:10:43 fetching corpus: 5000, signal 573363/684607 (executing program) 2021/04/10 22:10:43 fetching corpus: 5050, signal 575163/687147 (executing program) 2021/04/10 22:10:44 fetching corpus: 5100, signal 576907/689716 (executing program) 2021/04/10 22:10:44 fetching corpus: 5150, signal 578660/692321 (executing program) 2021/04/10 22:10:44 fetching corpus: 5200, signal 581640/695959 (executing program) 2021/04/10 22:10:44 fetching corpus: 5250, signal 583752/698799 (executing program) 2021/04/10 22:10:45 fetching corpus: 5300, signal 587099/702635 (executing program) 2021/04/10 22:10:45 fetching corpus: 5350, signal 588630/705025 (executing program) 2021/04/10 22:10:45 fetching corpus: 5400, signal 590927/708066 (executing program) 2021/04/10 22:10:45 fetching corpus: 5450, signal 593941/711709 (executing program) 2021/04/10 22:10:45 fetching corpus: 5500, signal 595912/714407 (executing program) 2021/04/10 22:10:45 fetching corpus: 5550, signal 598073/717244 (executing program) 2021/04/10 22:10:46 fetching corpus: 5600, signal 600079/719943 (executing program) 2021/04/10 22:10:46 fetching corpus: 5650, signal 601660/722288 (executing program) 2021/04/10 22:10:46 fetching corpus: 5700, signal 603640/724939 (executing program) 2021/04/10 22:10:46 fetching corpus: 5750, signal 605285/727354 (executing program) 2021/04/10 22:10:46 fetching corpus: 5800, signal 607159/729925 (executing program) 2021/04/10 22:10:47 fetching corpus: 5850, signal 609726/733056 (executing program) 2021/04/10 22:10:47 fetching corpus: 5900, signal 611477/735499 (executing program) 2021/04/10 22:10:47 fetching corpus: 5950, signal 613459/738120 (executing program) 2021/04/10 22:10:47 fetching corpus: 6000, signal 615242/740602 (executing program) 2021/04/10 22:10:47 fetching corpus: 6050, signal 617811/743696 (executing program) 2021/04/10 22:10:48 fetching corpus: 6100, signal 621738/747909 (executing program) 2021/04/10 22:10:48 fetching corpus: 6150, signal 623069/750014 (executing program) 2021/04/10 22:10:48 fetching corpus: 6200, signal 625700/753157 (executing program) 2021/04/10 22:10:48 fetching corpus: 6250, signal 627088/755285 (executing program) 2021/04/10 22:10:48 fetching corpus: 6300, signal 630148/758755 (executing program) 2021/04/10 22:10:49 fetching corpus: 6350, signal 632908/761965 (executing program) 2021/04/10 22:10:49 fetching corpus: 6400, signal 634809/764508 (executing program) 2021/04/10 22:10:49 fetching corpus: 6450, signal 636693/767037 (executing program) 2021/04/10 22:10:49 fetching corpus: 6500, signal 638224/769263 (executing program) 2021/04/10 22:10:50 fetching corpus: 6550, signal 640275/771897 (executing program) 2021/04/10 22:10:50 fetching corpus: 6600, signal 641359/773755 (executing program) 2021/04/10 22:10:50 fetching corpus: 6650, signal 642823/775923 (executing program) 2021/04/10 22:10:50 fetching corpus: 6700, signal 644023/777915 (executing program) 2021/04/10 22:10:50 fetching corpus: 6750, signal 645718/780203 (executing program) 2021/04/10 22:10:51 fetching corpus: 6800, signal 647416/782522 (executing program) 2021/04/10 22:10:51 fetching corpus: 6850, signal 648485/784347 (executing program) 2021/04/10 22:10:51 fetching corpus: 6900, signal 650837/787208 (executing program) 2021/04/10 22:10:51 fetching corpus: 6950, signal 652205/789292 (executing program) 2021/04/10 22:10:51 fetching corpus: 7000, signal 654650/792217 (executing program) 2021/04/10 22:10:52 fetching corpus: 7050, signal 655531/793899 (executing program) 2021/04/10 22:10:52 fetching corpus: 7100, signal 656604/795718 (executing program) 2021/04/10 22:10:52 fetching corpus: 7150, signal 657960/797764 (executing program) 2021/04/10 22:10:52 fetching corpus: 7200, signal 659646/800033 (executing program) 2021/04/10 22:10:53 fetching corpus: 7250, signal 662285/803060 (executing program) 2021/04/10 22:10:53 fetching corpus: 7300, signal 663754/805138 (executing program) 2021/04/10 22:10:53 fetching corpus: 7350, signal 665469/807462 (executing program) 2021/04/10 22:10:53 fetching corpus: 7400, signal 666528/809204 (executing program) 2021/04/10 22:10:53 fetching corpus: 7450, signal 667992/811242 (executing program) 2021/04/10 22:10:54 fetching corpus: 7500, signal 670536/814146 (executing program) 2021/04/10 22:10:54 fetching corpus: 7550, signal 671788/816057 (executing program) 2021/04/10 22:10:54 fetching corpus: 7600, signal 675612/819916 (executing program) 2021/04/10 22:10:54 fetching corpus: 7650, signal 676632/821636 (executing program) 2021/04/10 22:10:54 fetching corpus: 7700, signal 677873/823579 (executing program) 2021/04/10 22:10:55 fetching corpus: 7750, signal 679004/825322 (executing program) 2021/04/10 22:10:55 fetching corpus: 7800, signal 680013/826994 (executing program) 2021/04/10 22:10:55 fetching corpus: 7850, signal 681204/828863 (executing program) 2021/04/10 22:10:55 fetching corpus: 7900, signal 682338/830660 (executing program) 2021/04/10 22:10:55 fetching corpus: 7950, signal 683345/832336 (executing program) 2021/04/10 22:10:55 fetching corpus: 8000, signal 685188/834639 (executing program) 2021/04/10 22:10:56 fetching corpus: 8050, signal 686219/836377 (executing program) 2021/04/10 22:10:56 fetching corpus: 8100, signal 687750/838461 (executing program) 2021/04/10 22:10:56 fetching corpus: 8150, signal 688764/840143 (executing program) 2021/04/10 22:10:56 fetching corpus: 8200, signal 690808/842580 (executing program) 2021/04/10 22:10:57 fetching corpus: 8250, signal 692152/844486 (executing program) 2021/04/10 22:10:57 fetching corpus: 8300, signal 693160/846151 (executing program) 2021/04/10 22:10:57 fetching corpus: 8350, signal 694076/847702 (executing program) 2021/04/10 22:10:57 fetching corpus: 8400, signal 695088/849435 (executing program) 2021/04/10 22:10:57 fetching corpus: 8450, signal 696467/851396 (executing program) 2021/04/10 22:10:58 fetching corpus: 8500, signal 698417/853735 (executing program) 2021/04/10 22:10:58 fetching corpus: 8550, signal 699154/855206 (executing program) 2021/04/10 22:10:58 fetching corpus: 8600, signal 701091/857506 (executing program) 2021/04/10 22:10:58 fetching corpus: 8650, signal 703532/860198 (executing program) 2021/04/10 22:10:59 fetching corpus: 8700, signal 704810/862040 (executing program) 2021/04/10 22:10:59 fetching corpus: 8750, signal 706155/863915 (executing program) 2021/04/10 22:10:59 fetching corpus: 8800, signal 707575/865834 (executing program) 2021/04/10 22:10:59 fetching corpus: 8850, signal 708821/867620 (executing program) 2021/04/10 22:10:59 fetching corpus: 8900, signal 709909/869268 (executing program) 2021/04/10 22:11:00 fetching corpus: 8950, signal 711316/871117 (executing program) 2021/04/10 22:11:00 fetching corpus: 9000, signal 712576/872842 (executing program) 2021/04/10 22:11:00 fetching corpus: 9050, signal 714277/874965 (executing program) 2021/04/10 22:11:00 fetching corpus: 9100, signal 715680/876817 (executing program) 2021/04/10 22:11:01 fetching corpus: 9150, signal 717587/879093 (executing program) 2021/04/10 22:11:01 fetching corpus: 9200, signal 719103/881025 (executing program) 2021/04/10 22:11:01 fetching corpus: 9250, signal 720237/882678 (executing program) 2021/04/10 22:11:01 fetching corpus: 9300, signal 721204/884239 (executing program) 2021/04/10 22:11:02 fetching corpus: 9350, signal 722393/885936 (executing program) 2021/04/10 22:11:02 fetching corpus: 9400, signal 724423/888225 (executing program) 2021/04/10 22:11:02 fetching corpus: 9450, signal 725725/889977 (executing program) 2021/04/10 22:11:02 fetching corpus: 9500, signal 726933/891679 (executing program) 2021/04/10 22:11:02 fetching corpus: 9550, signal 727969/893304 (executing program) 2021/04/10 22:11:03 fetching corpus: 9600, signal 729161/894970 (executing program) 2021/04/10 22:11:03 fetching corpus: 9650, signal 730982/897065 (executing program) 2021/04/10 22:11:03 fetching corpus: 9700, signal 731708/898437 (executing program) 2021/04/10 22:11:03 fetching corpus: 9750, signal 733033/900182 (executing program) 2021/04/10 22:11:03 fetching corpus: 9800, signal 734343/901905 (executing program) 2021/04/10 22:11:04 fetching corpus: 9850, signal 735833/903741 (executing program) 2021/04/10 22:11:04 fetching corpus: 9900, signal 737545/905764 (executing program) 2021/04/10 22:11:04 fetching corpus: 9950, signal 738586/907305 (executing program) 2021/04/10 22:11:04 fetching corpus: 10000, signal 739393/908731 (executing program) 2021/04/10 22:11:04 fetching corpus: 10050, signal 740620/910454 (executing program) 2021/04/10 22:11:05 fetching corpus: 10100, signal 742289/912523 (executing program) 2021/04/10 22:11:05 fetching corpus: 10150, signal 743631/914251 (executing program) 2021/04/10 22:11:05 fetching corpus: 10200, signal 744409/915616 (executing program) 2021/04/10 22:11:05 fetching corpus: 10250, signal 745651/917260 (executing program) 2021/04/10 22:11:06 fetching corpus: 10300, signal 746421/918627 (executing program) 2021/04/10 22:11:06 fetching corpus: 10350, signal 747635/920273 (executing program) 2021/04/10 22:11:06 fetching corpus: 10400, signal 748666/921772 (executing program) 2021/04/10 22:11:06 fetching corpus: 10450, signal 750210/923607 (executing program) 2021/04/10 22:11:06 fetching corpus: 10500, signal 751739/925402 (executing program) 2021/04/10 22:11:07 fetching corpus: 10550, signal 753072/927136 (executing program) 2021/04/10 22:11:07 fetching corpus: 10600, signal 753895/928485 (executing program) 2021/04/10 22:11:07 fetching corpus: 10650, signal 754892/929921 (executing program) 2021/04/10 22:11:07 fetching corpus: 10700, signal 755981/931473 (executing program) 2021/04/10 22:11:07 fetching corpus: 10750, signal 757480/933291 (executing program) 2021/04/10 22:11:08 fetching corpus: 10800, signal 758489/934794 (executing program) 2021/04/10 22:11:08 fetching corpus: 10850, signal 759886/936546 (executing program) 2021/04/10 22:11:08 fetching corpus: 10900, signal 761143/938165 (executing program) 2021/04/10 22:11:08 fetching corpus: 10950, signal 763112/940252 (executing program) 2021/04/10 22:11:08 fetching corpus: 11000, signal 765267/942453 (executing program) 2021/04/10 22:11:09 fetching corpus: 11050, signal 766770/944287 (executing program) 2021/04/10 22:11:09 fetching corpus: 11100, signal 767842/945776 (executing program) 2021/04/10 22:11:09 fetching corpus: 11150, signal 768429/946967 (executing program) 2021/04/10 22:11:09 fetching corpus: 11200, signal 769507/948492 (executing program) 2021/04/10 22:11:09 fetching corpus: 11250, signal 770225/949774 (executing program) 2021/04/10 22:11:10 fetching corpus: 11300, signal 771104/951116 (executing program) 2021/04/10 22:11:10 fetching corpus: 11350, signal 771921/952419 (executing program) 2021/04/10 22:11:10 fetching corpus: 11400, signal 773740/954377 (executing program) 2021/04/10 22:11:10 fetching corpus: 11450, signal 774859/955874 (executing program) 2021/04/10 22:11:10 fetching corpus: 11500, signal 775994/957410 (executing program) 2021/04/10 22:11:11 fetching corpus: 11550, signal 777495/959131 (executing program) 2021/04/10 22:11:11 fetching corpus: 11600, signal 778586/960619 (executing program) 2021/04/10 22:11:11 fetching corpus: 11650, signal 779482/961992 (executing program) 2021/04/10 22:11:11 fetching corpus: 11700, signal 780134/963167 (executing program) 2021/04/10 22:11:11 fetching corpus: 11750, signal 780929/964472 (executing program) 2021/04/10 22:11:12 fetching corpus: 11800, signal 782502/966231 (executing program) 2021/04/10 22:11:12 fetching corpus: 11850, signal 783876/967907 (executing program) 2021/04/10 22:11:12 fetching corpus: 11900, signal 785069/969479 (executing program) 2021/04/10 22:11:12 fetching corpus: 11950, signal 786207/970998 (executing program) 2021/04/10 22:11:12 fetching corpus: 12000, signal 787197/972392 (executing program) 2021/04/10 22:11:13 fetching corpus: 12050, signal 788456/973952 (executing program) 2021/04/10 22:11:13 fetching corpus: 12100, signal 789551/975398 (executing program) 2021/04/10 22:11:13 fetching corpus: 12150, signal 790519/976752 (executing program) 2021/04/10 22:11:13 fetching corpus: 12200, signal 791617/978159 (executing program) 2021/04/10 22:11:13 fetching corpus: 12250, signal 793049/979812 (executing program) 2021/04/10 22:11:14 fetching corpus: 12300, signal 794172/981269 (executing program) 2021/04/10 22:11:14 fetching corpus: 12350, signal 794868/982439 (executing program) 2021/04/10 22:11:14 fetching corpus: 12400, signal 795636/983653 (executing program) 2021/04/10 22:11:14 fetching corpus: 12450, signal 796565/984971 (executing program) 2021/04/10 22:11:15 fetching corpus: 12500, signal 797434/986248 (executing program) 2021/04/10 22:11:15 fetching corpus: 12550, signal 798123/987434 (executing program) 2021/04/10 22:11:15 fetching corpus: 12600, signal 798975/988678 (executing program) 2021/04/10 22:11:15 fetching corpus: 12650, signal 800485/990337 (executing program) 2021/04/10 22:11:15 fetching corpus: 12700, signal 801586/991799 (executing program) 2021/04/10 22:11:16 fetching corpus: 12750, signal 802764/993298 (executing program) 2021/04/10 22:11:16 fetching corpus: 12800, signal 803859/994711 (executing program) 2021/04/10 22:11:16 fetching corpus: 12850, signal 804699/995905 (executing program) 2021/04/10 22:11:16 fetching corpus: 12900, signal 805586/997186 (executing program) 2021/04/10 22:11:16 fetching corpus: 12950, signal 806823/998664 (executing program) 2021/04/10 22:11:17 fetching corpus: 13000, signal 807790/999991 (executing program) 2021/04/10 22:11:17 fetching corpus: 13050, signal 808658/1001204 (executing program) 2021/04/10 22:11:17 fetching corpus: 13100, signal 809226/1002228 (executing program) 2021/04/10 22:11:17 fetching corpus: 13150, signal 810533/1003737 (executing program) 2021/04/10 22:11:18 fetching corpus: 13200, signal 811512/1004998 (executing program) 2021/04/10 22:11:18 fetching corpus: 13250, signal 812840/1006524 (executing program) 2021/04/10 22:11:18 fetching corpus: 13300, signal 813394/1007532 (executing program) 2021/04/10 22:11:18 fetching corpus: 13350, signal 814535/1008891 (executing program) 2021/04/10 22:11:19 fetching corpus: 13400, signal 815252/1010002 (executing program) 2021/04/10 22:11:19 fetching corpus: 13450, signal 815945/1011106 (executing program) 2021/04/10 22:11:19 fetching corpus: 13500, signal 816772/1012301 (executing program) 2021/04/10 22:11:19 fetching corpus: 13550, signal 817789/1013616 (executing program) 2021/04/10 22:11:19 fetching corpus: 13600, signal 818548/1014780 (executing program) 2021/04/10 22:11:19 fetching corpus: 13650, signal 819173/1015891 (executing program) 2021/04/10 22:11:20 fetching corpus: 13700, signal 820168/1017186 (executing program) 2021/04/10 22:11:20 fetching corpus: 13750, signal 821131/1018470 (executing program) 2021/04/10 22:11:20 fetching corpus: 13800, signal 821986/1019676 (executing program) 2021/04/10 22:11:20 fetching corpus: 13850, signal 822817/1020858 (executing program) 2021/04/10 22:11:21 fetching corpus: 13900, signal 823827/1022164 (executing program) 2021/04/10 22:11:21 fetching corpus: 13950, signal 824737/1023381 (executing program) 2021/04/10 22:11:21 fetching corpus: 14000, signal 825803/1024757 (executing program) 2021/04/10 22:11:21 fetching corpus: 14050, signal 826970/1026093 (executing program) 2021/04/10 22:11:22 fetching corpus: 14100, signal 827779/1027226 (executing program) 2021/04/10 22:11:22 fetching corpus: 14150, signal 828465/1028292 (executing program) 2021/04/10 22:11:22 fetching corpus: 14200, signal 829115/1029372 (executing program) 2021/04/10 22:11:22 fetching corpus: 14250, signal 829933/1030552 (executing program) 2021/04/10 22:11:22 fetching corpus: 14300, signal 830599/1031624 (executing program) 2021/04/10 22:11:22 fetching corpus: 14350, signal 831559/1032871 (executing program) 2021/04/10 22:11:23 fetching corpus: 14400, signal 832079/1033829 (executing program) 2021/04/10 22:11:23 fetching corpus: 14450, signal 832961/1035010 (executing program) [ 132.553225][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.560076][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/10 22:11:23 fetching corpus: 14500, signal 834424/1036469 (executing program) 2021/04/10 22:11:23 fetching corpus: 14550, signal 835126/1037592 (executing program) 2021/04/10 22:11:24 fetching corpus: 14600, signal 836571/1039040 (executing program) 2021/04/10 22:11:24 fetching corpus: 14650, signal 837541/1040240 (executing program) 2021/04/10 22:11:24 fetching corpus: 14700, signal 838201/1041305 (executing program) 2021/04/10 22:11:24 fetching corpus: 14750, signal 839039/1042469 (executing program) 2021/04/10 22:11:24 fetching corpus: 14800, signal 840302/1043796 (executing program) 2021/04/10 22:11:25 fetching corpus: 14850, signal 840870/1044764 (executing program) 2021/04/10 22:11:25 fetching corpus: 14900, signal 841996/1046029 (executing program) 2021/04/10 22:11:25 fetching corpus: 14950, signal 842594/1047005 (executing program) 2021/04/10 22:11:25 fetching corpus: 15000, signal 843149/1048009 (executing program) 2021/04/10 22:11:25 fetching corpus: 15050, signal 843630/1048962 (executing program) 2021/04/10 22:11:26 fetching corpus: 15100, signal 845109/1050415 (executing program) 2021/04/10 22:11:26 fetching corpus: 15150, signal 846074/1051596 (executing program) 2021/04/10 22:11:26 fetching corpus: 15200, signal 846917/1052704 (executing program) 2021/04/10 22:11:26 fetching corpus: 15250, signal 847672/1053748 (executing program) 2021/04/10 22:11:26 fetching corpus: 15300, signal 848876/1055066 (executing program) 2021/04/10 22:11:26 fetching corpus: 15350, signal 850097/1056371 (executing program) 2021/04/10 22:11:26 fetching corpus: 15400, signal 851005/1057501 (executing program) 2021/04/10 22:11:27 fetching corpus: 15450, signal 851694/1058538 (executing program) 2021/04/10 22:11:27 fetching corpus: 15500, signal 852973/1059874 (executing program) 2021/04/10 22:11:27 fetching corpus: 15550, signal 854275/1061244 (executing program) 2021/04/10 22:11:27 fetching corpus: 15600, signal 854747/1062127 (executing program) 2021/04/10 22:11:28 fetching corpus: 15650, signal 855443/1063132 (executing program) 2021/04/10 22:11:28 fetching corpus: 15700, signal 856333/1064231 (executing program) 2021/04/10 22:11:28 fetching corpus: 15750, signal 857235/1065402 (executing program) 2021/04/10 22:11:28 fetching corpus: 15800, signal 857942/1066433 (executing program) 2021/04/10 22:11:28 fetching corpus: 15850, signal 858743/1067493 (executing program) 2021/04/10 22:11:29 fetching corpus: 15900, signal 859480/1068500 (executing program) 2021/04/10 22:11:29 fetching corpus: 15950, signal 860407/1069621 (executing program) 2021/04/10 22:11:29 fetching corpus: 16000, signal 861852/1071006 (executing program) 2021/04/10 22:11:29 fetching corpus: 16050, signal 862537/1071978 (executing program) 2021/04/10 22:11:29 fetching corpus: 16100, signal 863212/1072983 (executing program) 2021/04/10 22:11:30 fetching corpus: 16150, signal 864031/1074037 (executing program) 2021/04/10 22:11:30 fetching corpus: 16200, signal 864644/1074983 (executing program) 2021/04/10 22:11:30 fetching corpus: 16250, signal 865409/1076020 (executing program) 2021/04/10 22:11:30 fetching corpus: 16300, signal 866554/1077223 (executing program) 2021/04/10 22:11:30 fetching corpus: 16350, signal 867441/1078316 (executing program) 2021/04/10 22:11:31 fetching corpus: 16400, signal 868061/1079238 (executing program) 2021/04/10 22:11:31 fetching corpus: 16450, signal 868708/1080184 (executing program) 2021/04/10 22:11:31 fetching corpus: 16500, signal 870597/1081760 (executing program) 2021/04/10 22:11:32 fetching corpus: 16550, signal 871368/1082815 (executing program) 2021/04/10 22:11:32 fetching corpus: 16600, signal 872038/1083794 (executing program) 2021/04/10 22:11:32 fetching corpus: 16650, signal 872916/1084861 (executing program) 2021/04/10 22:11:32 fetching corpus: 16700, signal 873592/1085838 (executing program) 2021/04/10 22:11:32 fetching corpus: 16750, signal 874595/1086925 (executing program) 2021/04/10 22:11:32 fetching corpus: 16800, signal 875570/1088029 (executing program) 2021/04/10 22:11:33 fetching corpus: 16850, signal 876489/1089092 (executing program) 2021/04/10 22:11:33 fetching corpus: 16900, signal 876906/1089956 (executing program) 2021/04/10 22:11:33 fetching corpus: 16950, signal 877696/1090998 (executing program) 2021/04/10 22:11:33 fetching corpus: 17000, signal 878320/1091907 (executing program) 2021/04/10 22:11:34 fetching corpus: 17050, signal 879016/1092872 (executing program) 2021/04/10 22:11:34 fetching corpus: 17100, signal 879839/1093876 (executing program) 2021/04/10 22:11:34 fetching corpus: 17150, signal 880795/1094876 (executing program) 2021/04/10 22:11:34 fetching corpus: 17200, signal 881747/1095905 (executing program) 2021/04/10 22:11:34 fetching corpus: 17250, signal 882233/1096744 (executing program) 2021/04/10 22:11:35 fetching corpus: 17300, signal 882958/1097698 (executing program) 2021/04/10 22:11:35 fetching corpus: 17350, signal 884053/1098794 (executing program) 2021/04/10 22:11:35 fetching corpus: 17400, signal 884803/1099788 (executing program) 2021/04/10 22:11:35 fetching corpus: 17450, signal 885344/1100630 (executing program) 2021/04/10 22:11:35 fetching corpus: 17500, signal 885948/1101512 (executing program) 2021/04/10 22:11:35 fetching corpus: 17550, signal 886899/1102564 (executing program) 2021/04/10 22:11:36 fetching corpus: 17600, signal 887681/1103548 (executing program) 2021/04/10 22:11:36 fetching corpus: 17650, signal 888275/1104457 (executing program) 2021/04/10 22:11:36 fetching corpus: 17700, signal 889005/1105379 (executing program) 2021/04/10 22:11:37 fetching corpus: 17750, signal 890280/1106557 (executing program) 2021/04/10 22:11:37 fetching corpus: 17800, signal 891070/1107492 (executing program) 2021/04/10 22:11:37 fetching corpus: 17850, signal 891751/1108398 (executing program) 2021/04/10 22:11:37 fetching corpus: 17900, signal 892560/1109327 (executing program) 2021/04/10 22:11:38 fetching corpus: 17950, signal 893041/1110183 (executing program) 2021/04/10 22:11:38 fetching corpus: 18000, signal 893678/1111043 (executing program) 2021/04/10 22:11:38 fetching corpus: 18050, signal 894373/1111976 (executing program) 2021/04/10 22:11:38 fetching corpus: 18100, signal 895244/1112951 (executing program) 2021/04/10 22:11:38 fetching corpus: 18150, signal 895675/1113748 (executing program) 2021/04/10 22:11:38 fetching corpus: 18200, signal 896194/1114591 (executing program) 2021/04/10 22:11:39 fetching corpus: 18250, signal 896900/1115499 (executing program) 2021/04/10 22:11:39 fetching corpus: 18300, signal 897416/1116327 (executing program) 2021/04/10 22:11:39 fetching corpus: 18350, signal 898363/1117358 (executing program) 2021/04/10 22:11:39 fetching corpus: 18400, signal 899537/1118406 (executing program) 2021/04/10 22:11:39 fetching corpus: 18450, signal 900153/1119249 (executing program) 2021/04/10 22:11:40 fetching corpus: 18500, signal 901072/1120219 (executing program) 2021/04/10 22:11:40 fetching corpus: 18550, signal 901667/1121057 (executing program) 2021/04/10 22:11:40 fetching corpus: 18600, signal 902473/1122008 (executing program) 2021/04/10 22:11:40 fetching corpus: 18650, signal 903590/1123039 (executing program) 2021/04/10 22:11:40 fetching corpus: 18700, signal 904476/1123941 (executing program) 2021/04/10 22:11:40 fetching corpus: 18750, signal 904969/1124710 (executing program) 2021/04/10 22:11:41 fetching corpus: 18800, signal 905635/1125578 (executing program) 2021/04/10 22:11:41 fetching corpus: 18850, signal 906206/1126381 (executing program) 2021/04/10 22:11:41 fetching corpus: 18900, signal 906938/1127240 (executing program) 2021/04/10 22:11:41 fetching corpus: 18950, signal 907636/1128107 (executing program) 2021/04/10 22:11:42 fetching corpus: 19000, signal 908154/1128889 (executing program) 2021/04/10 22:11:42 fetching corpus: 19050, signal 909285/1129955 (executing program) 2021/04/10 22:11:42 fetching corpus: 19100, signal 909821/1130731 (executing program) 2021/04/10 22:11:42 fetching corpus: 19150, signal 910586/1131615 (executing program) 2021/04/10 22:11:42 fetching corpus: 19200, signal 911142/1132434 (executing program) 2021/04/10 22:11:43 fetching corpus: 19250, signal 911915/1133333 (executing program) 2021/04/10 22:11:43 fetching corpus: 19300, signal 912613/1134184 (executing program) 2021/04/10 22:11:43 fetching corpus: 19350, signal 913235/1135006 (executing program) 2021/04/10 22:11:43 fetching corpus: 19400, signal 914223/1135966 (executing program) 2021/04/10 22:11:44 fetching corpus: 19450, signal 915207/1136947 (executing program) 2021/04/10 22:11:44 fetching corpus: 19500, signal 915681/1137684 (executing program) 2021/04/10 22:11:44 fetching corpus: 19550, signal 916319/1138517 (executing program) 2021/04/10 22:11:44 fetching corpus: 19600, signal 916933/1139338 (executing program) 2021/04/10 22:11:44 fetching corpus: 19650, signal 917679/1140118 (executing program) 2021/04/10 22:11:45 fetching corpus: 19700, signal 918318/1140919 (executing program) 2021/04/10 22:11:45 fetching corpus: 19750, signal 918883/1141701 (executing program) 2021/04/10 22:11:45 fetching corpus: 19800, signal 919435/1142500 (executing program) 2021/04/10 22:11:45 fetching corpus: 19850, signal 920220/1143321 (executing program) 2021/04/10 22:11:46 fetching corpus: 19900, signal 920847/1144115 (executing program) 2021/04/10 22:11:46 fetching corpus: 19950, signal 921708/1144976 (executing program) 2021/04/10 22:11:46 fetching corpus: 20000, signal 922483/1145815 (executing program) 2021/04/10 22:11:46 fetching corpus: 20050, signal 922908/1146552 (executing program) 2021/04/10 22:11:47 fetching corpus: 20100, signal 923495/1147329 (executing program) 2021/04/10 22:11:47 fetching corpus: 20150, signal 924324/1148172 (executing program) 2021/04/10 22:11:47 fetching corpus: 20200, signal 924834/1148929 (executing program) 2021/04/10 22:11:47 fetching corpus: 20250, signal 925501/1149762 (executing program) 2021/04/10 22:11:47 fetching corpus: 20300, signal 926472/1150711 (executing program) 2021/04/10 22:11:47 fetching corpus: 20350, signal 927042/1151463 (executing program) 2021/04/10 22:11:48 fetching corpus: 20400, signal 927612/1152194 (executing program) 2021/04/10 22:11:48 fetching corpus: 20450, signal 928277/1153039 (executing program) 2021/04/10 22:11:48 fetching corpus: 20500, signal 929223/1153930 (executing program) 2021/04/10 22:11:48 fetching corpus: 20550, signal 929650/1154623 (executing program) 2021/04/10 22:11:48 fetching corpus: 20600, signal 930319/1155398 (executing program) 2021/04/10 22:11:48 fetching corpus: 20650, signal 930920/1156158 (executing program) 2021/04/10 22:11:49 fetching corpus: 20700, signal 931442/1156853 (executing program) 2021/04/10 22:11:49 fetching corpus: 20750, signal 931902/1157518 (executing program) 2021/04/10 22:11:49 fetching corpus: 20800, signal 932825/1158349 (executing program) 2021/04/10 22:11:49 fetching corpus: 20850, signal 933301/1159027 (executing program) 2021/04/10 22:11:49 fetching corpus: 20900, signal 934025/1159828 (executing program) 2021/04/10 22:11:50 fetching corpus: 20950, signal 934611/1160555 (executing program) 2021/04/10 22:11:50 fetching corpus: 21000, signal 935453/1161404 (executing program) 2021/04/10 22:11:50 fetching corpus: 21050, signal 936096/1162143 (executing program) 2021/04/10 22:11:50 fetching corpus: 21100, signal 936732/1162900 (executing program) 2021/04/10 22:11:50 fetching corpus: 21150, signal 937323/1163624 (executing program) 2021/04/10 22:11:51 fetching corpus: 21200, signal 938005/1164370 (executing program) 2021/04/10 22:11:51 fetching corpus: 21250, signal 938837/1165224 (executing program) 2021/04/10 22:11:51 fetching corpus: 21300, signal 939296/1165908 (executing program) 2021/04/10 22:11:51 fetching corpus: 21350, signal 939890/1166676 (executing program) 2021/04/10 22:11:51 fetching corpus: 21400, signal 940987/1167569 (executing program) 2021/04/10 22:11:52 fetching corpus: 21450, signal 942109/1168442 (executing program) 2021/04/10 22:11:52 fetching corpus: 21500, signal 942712/1169179 (executing program) 2021/04/10 22:11:52 fetching corpus: 21550, signal 943305/1169926 (executing program) 2021/04/10 22:11:52 fetching corpus: 21600, signal 943743/1170605 (executing program) 2021/04/10 22:11:53 fetching corpus: 21650, signal 944575/1171377 (executing program) 2021/04/10 22:11:53 fetching corpus: 21700, signal 945149/1172092 (executing program) 2021/04/10 22:11:53 fetching corpus: 21750, signal 945757/1172754 (executing program) 2021/04/10 22:11:53 fetching corpus: 21800, signal 946987/1173679 (executing program) 2021/04/10 22:11:53 fetching corpus: 21850, signal 947550/1174381 (executing program) 2021/04/10 22:11:54 fetching corpus: 21900, signal 948151/1175108 (executing program) 2021/04/10 22:11:54 fetching corpus: 21950, signal 948580/1175752 (executing program) 2021/04/10 22:11:54 fetching corpus: 22000, signal 949312/1176498 (executing program) 2021/04/10 22:11:55 fetching corpus: 22050, signal 949954/1177219 (executing program) 2021/04/10 22:11:55 fetching corpus: 22100, signal 950335/1177848 (executing program) 2021/04/10 22:11:55 fetching corpus: 22150, signal 950839/1178517 (executing program) 2021/04/10 22:11:55 fetching corpus: 22200, signal 951526/1179232 (executing program) 2021/04/10 22:11:55 fetching corpus: 22250, signal 952125/1179936 (executing program) 2021/04/10 22:11:55 fetching corpus: 22300, signal 952780/1180667 (executing program) 2021/04/10 22:11:56 fetching corpus: 22350, signal 953267/1181316 (executing program) 2021/04/10 22:11:56 fetching corpus: 22400, signal 953805/1181965 (executing program) 2021/04/10 22:11:56 fetching corpus: 22450, signal 954352/1182638 (executing program) 2021/04/10 22:11:56 fetching corpus: 22500, signal 954886/1183280 (executing program) 2021/04/10 22:11:56 fetching corpus: 22550, signal 955814/1184081 (executing program) 2021/04/10 22:11:57 fetching corpus: 22600, signal 956607/1184812 (executing program) 2021/04/10 22:11:57 fetching corpus: 22650, signal 957163/1185460 (executing program) 2021/04/10 22:11:57 fetching corpus: 22700, signal 957718/1186139 (executing program) 2021/04/10 22:11:57 fetching corpus: 22750, signal 958121/1186726 (executing program) 2021/04/10 22:11:57 fetching corpus: 22800, signal 958705/1187422 (executing program) 2021/04/10 22:11:58 fetching corpus: 22850, signal 959115/1188064 (executing program) 2021/04/10 22:11:58 fetching corpus: 22900, signal 959643/1188660 (executing program) 2021/04/10 22:11:58 fetching corpus: 22950, signal 960150/1189297 (executing program) 2021/04/10 22:11:58 fetching corpus: 23000, signal 960744/1189976 (executing program) 2021/04/10 22:11:58 fetching corpus: 23050, signal 961277/1190583 (executing program) 2021/04/10 22:11:59 fetching corpus: 23100, signal 961683/1191209 (executing program) 2021/04/10 22:11:59 fetching corpus: 23150, signal 962219/1191820 (executing program) 2021/04/10 22:11:59 fetching corpus: 23200, signal 962845/1192486 (executing program) 2021/04/10 22:11:59 fetching corpus: 23250, signal 963339/1193081 (executing program) 2021/04/10 22:11:59 fetching corpus: 23300, signal 963819/1193705 (executing program) 2021/04/10 22:12:00 fetching corpus: 23350, signal 964336/1194392 (executing program) 2021/04/10 22:12:00 fetching corpus: 23400, signal 964819/1195023 (executing program) 2021/04/10 22:12:00 fetching corpus: 23450, signal 965307/1195621 (executing program) 2021/04/10 22:12:00 fetching corpus: 23500, signal 965993/1196309 (executing program) 2021/04/10 22:12:00 fetching corpus: 23550, signal 966873/1197010 (executing program) 2021/04/10 22:12:01 fetching corpus: 23600, signal 967680/1197719 (executing program) 2021/04/10 22:12:01 fetching corpus: 23650, signal 968195/1198336 (executing program) 2021/04/10 22:12:01 fetching corpus: 23700, signal 968955/1198980 (executing program) 2021/04/10 22:12:01 fetching corpus: 23750, signal 969509/1199584 (executing program) 2021/04/10 22:12:02 fetching corpus: 23800, signal 970154/1200203 (executing program) 2021/04/10 22:12:02 fetching corpus: 23850, signal 970682/1200848 (executing program) 2021/04/10 22:12:02 fetching corpus: 23900, signal 971268/1201473 (executing program) 2021/04/10 22:12:02 fetching corpus: 23950, signal 971784/1202109 (executing program) 2021/04/10 22:12:02 fetching corpus: 24000, signal 972289/1202716 (executing program) 2021/04/10 22:12:03 fetching corpus: 24050, signal 972689/1203261 (executing program) 2021/04/10 22:12:03 fetching corpus: 24100, signal 973171/1203869 (executing program) 2021/04/10 22:12:03 fetching corpus: 24150, signal 973959/1204539 (executing program) 2021/04/10 22:12:03 fetching corpus: 24200, signal 974649/1205159 (executing program) 2021/04/10 22:12:04 fetching corpus: 24250, signal 975114/1205744 (executing program) 2021/04/10 22:12:04 fetching corpus: 24300, signal 975838/1206368 (executing program) 2021/04/10 22:12:04 fetching corpus: 24350, signal 976441/1206937 (executing program) 2021/04/10 22:12:04 fetching corpus: 24400, signal 976852/1207501 (executing program) 2021/04/10 22:12:04 fetching corpus: 24450, signal 977644/1208188 (executing program) 2021/04/10 22:12:05 fetching corpus: 24500, signal 978131/1208728 (executing program) 2021/04/10 22:12:05 fetching corpus: 24550, signal 978866/1209321 (executing program) 2021/04/10 22:12:05 fetching corpus: 24600, signal 979176/1209848 (executing program) 2021/04/10 22:12:05 fetching corpus: 24650, signal 979569/1210411 (executing program) 2021/04/10 22:12:05 fetching corpus: 24700, signal 979993/1210946 (executing program) 2021/04/10 22:12:06 fetching corpus: 24750, signal 980323/1211508 (executing program) 2021/04/10 22:12:06 fetching corpus: 24800, signal 981060/1212095 (executing program) 2021/04/10 22:12:06 fetching corpus: 24850, signal 981551/1212680 (executing program) 2021/04/10 22:12:06 fetching corpus: 24900, signal 982141/1213278 (executing program) 2021/04/10 22:12:06 fetching corpus: 24950, signal 982510/1213800 (executing program) 2021/04/10 22:12:07 fetching corpus: 25000, signal 983065/1214379 (executing program) 2021/04/10 22:12:07 fetching corpus: 25050, signal 983380/1214913 (executing program) 2021/04/10 22:12:07 fetching corpus: 25100, signal 983906/1215476 (executing program) 2021/04/10 22:12:07 fetching corpus: 25150, signal 984578/1216100 (executing program) 2021/04/10 22:12:08 fetching corpus: 25200, signal 985182/1216643 (executing program) 2021/04/10 22:12:08 fetching corpus: 25250, signal 985926/1217258 (executing program) 2021/04/10 22:12:08 fetching corpus: 25300, signal 986260/1217768 (executing program) 2021/04/10 22:12:08 fetching corpus: 25350, signal 986685/1218355 (executing program) 2021/04/10 22:12:08 fetching corpus: 25400, signal 987818/1219073 (executing program) 2021/04/10 22:12:09 fetching corpus: 25450, signal 988408/1219657 (executing program) 2021/04/10 22:12:09 fetching corpus: 25500, signal 989179/1220275 (executing program) 2021/04/10 22:12:09 fetching corpus: 25550, signal 989659/1220809 (executing program) 2021/04/10 22:12:10 fetching corpus: 25600, signal 990123/1221350 (executing program) 2021/04/10 22:12:10 fetching corpus: 25650, signal 990506/1221884 (executing program) 2021/04/10 22:12:10 fetching corpus: 25700, signal 990802/1222375 (executing program) 2021/04/10 22:12:10 fetching corpus: 25750, signal 991383/1222929 (executing program) 2021/04/10 22:12:10 fetching corpus: 25800, signal 991769/1223445 (executing program) 2021/04/10 22:12:11 fetching corpus: 25850, signal 992495/1224052 (executing program) 2021/04/10 22:12:11 fetching corpus: 25900, signal 993027/1224593 (executing program) 2021/04/10 22:12:11 fetching corpus: 25950, signal 993907/1225207 (executing program) 2021/04/10 22:12:11 fetching corpus: 26000, signal 994382/1225761 (executing program) 2021/04/10 22:12:12 fetching corpus: 26050, signal 994760/1226276 (executing program) 2021/04/10 22:12:12 fetching corpus: 26100, signal 995092/1226781 (executing program) 2021/04/10 22:12:12 fetching corpus: 26150, signal 995544/1227317 (executing program) 2021/04/10 22:12:12 fetching corpus: 26200, signal 996202/1227877 (executing program) 2021/04/10 22:12:13 fetching corpus: 26250, signal 996632/1228371 (executing program) 2021/04/10 22:12:13 fetching corpus: 26300, signal 997113/1228911 (executing program) 2021/04/10 22:12:13 fetching corpus: 26350, signal 997715/1229485 (executing program) 2021/04/10 22:12:13 fetching corpus: 26400, signal 998500/1230101 (executing program) 2021/04/10 22:12:14 fetching corpus: 26450, signal 998986/1230635 (executing program) 2021/04/10 22:12:14 fetching corpus: 26500, signal 999343/1231120 (executing program) 2021/04/10 22:12:14 fetching corpus: 26550, signal 999847/1231617 (executing program) 2021/04/10 22:12:14 fetching corpus: 26600, signal 1000383/1232180 (executing program) 2021/04/10 22:12:14 fetching corpus: 26650, signal 1001082/1232701 (executing program) 2021/04/10 22:12:15 fetching corpus: 26700, signal 1001588/1233236 (executing program) 2021/04/10 22:12:15 fetching corpus: 26750, signal 1002058/1233764 (executing program) 2021/04/10 22:12:15 fetching corpus: 26800, signal 1002622/1234245 (executing program) 2021/04/10 22:12:15 fetching corpus: 26850, signal 1002867/1234683 (executing program) 2021/04/10 22:12:16 fetching corpus: 26900, signal 1003292/1235146 (executing program) 2021/04/10 22:12:16 fetching corpus: 26950, signal 1004033/1235685 (executing program) 2021/04/10 22:12:16 fetching corpus: 27000, signal 1004699/1236197 (executing program) 2021/04/10 22:12:16 fetching corpus: 27050, signal 1005229/1236663 (executing program) 2021/04/10 22:12:17 fetching corpus: 27100, signal 1006190/1237248 (executing program) 2021/04/10 22:12:17 fetching corpus: 27150, signal 1006724/1237742 (executing program) 2021/04/10 22:12:17 fetching corpus: 27200, signal 1007111/1238214 (executing program) 2021/04/10 22:12:17 fetching corpus: 27250, signal 1007578/1238739 (executing program) 2021/04/10 22:12:17 fetching corpus: 27300, signal 1008020/1239238 (executing program) 2021/04/10 22:12:18 fetching corpus: 27350, signal 1008437/1239683 (executing program) 2021/04/10 22:12:18 fetching corpus: 27400, signal 1009101/1240172 (executing program) 2021/04/10 22:12:18 fetching corpus: 27450, signal 1009581/1240648 (executing program) 2021/04/10 22:12:18 fetching corpus: 27500, signal 1010039/1241108 (executing program) 2021/04/10 22:12:18 fetching corpus: 27550, signal 1010530/1241594 (executing program) 2021/04/10 22:12:18 fetching corpus: 27600, signal 1010993/1242079 (executing program) 2021/04/10 22:12:19 fetching corpus: 27650, signal 1011626/1242571 (executing program) 2021/04/10 22:12:19 fetching corpus: 27700, signal 1012040/1243052 (executing program) 2021/04/10 22:12:19 fetching corpus: 27750, signal 1012711/1243534 (executing program) 2021/04/10 22:12:19 fetching corpus: 27800, signal 1013043/1244009 (executing program) 2021/04/10 22:12:20 fetching corpus: 27850, signal 1013522/1244467 (executing program) 2021/04/10 22:12:20 fetching corpus: 27900, signal 1014136/1244969 (executing program) 2021/04/10 22:12:20 fetching corpus: 27950, signal 1014769/1245481 (executing program) 2021/04/10 22:12:20 fetching corpus: 28000, signal 1015236/1245948 (executing program) 2021/04/10 22:12:20 fetching corpus: 28050, signal 1016168/1246460 (executing program) 2021/04/10 22:12:21 fetching corpus: 28100, signal 1016626/1246900 (executing program) 2021/04/10 22:12:21 fetching corpus: 28150, signal 1017149/1247348 (executing program) 2021/04/10 22:12:21 fetching corpus: 28200, signal 1017459/1247785 (executing program) 2021/04/10 22:12:21 fetching corpus: 28250, signal 1017851/1248212 (executing program) 2021/04/10 22:12:22 fetching corpus: 28300, signal 1018258/1248677 (executing program) 2021/04/10 22:12:22 fetching corpus: 28350, signal 1018610/1249097 (executing program) 2021/04/10 22:12:22 fetching corpus: 28400, signal 1019035/1249546 (executing program) 2021/04/10 22:12:22 fetching corpus: 28450, signal 1019506/1250019 (executing program) 2021/04/10 22:12:23 fetching corpus: 28500, signal 1020203/1250529 (executing program) 2021/04/10 22:12:23 fetching corpus: 28550, signal 1020586/1250963 (executing program) 2021/04/10 22:12:23 fetching corpus: 28600, signal 1020965/1251391 (executing program) 2021/04/10 22:12:23 fetching corpus: 28650, signal 1021331/1251851 (executing program) 2021/04/10 22:12:24 fetching corpus: 28700, signal 1023574/1252485 (executing program) 2021/04/10 22:12:24 fetching corpus: 28750, signal 1023948/1252925 (executing program) 2021/04/10 22:12:24 fetching corpus: 28800, signal 1024495/1253373 (executing program) 2021/04/10 22:12:24 fetching corpus: 28850, signal 1025004/1253826 (executing program) 2021/04/10 22:12:24 fetching corpus: 28900, signal 1025367/1254246 (executing program) [ 193.993652][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.999991][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/10 22:12:24 fetching corpus: 28950, signal 1025730/1254649 (executing program) 2021/04/10 22:12:25 fetching corpus: 29000, signal 1026164/1255065 (executing program) 2021/04/10 22:12:25 fetching corpus: 29050, signal 1026550/1255458 (executing program) 2021/04/10 22:12:25 fetching corpus: 29100, signal 1026902/1255874 (executing program) 2021/04/10 22:12:25 fetching corpus: 29150, signal 1027855/1256372 (executing program) 2021/04/10 22:12:26 fetching corpus: 29200, signal 1028342/1256803 (executing program) 2021/04/10 22:12:26 fetching corpus: 29250, signal 1028757/1257205 (executing program) 2021/04/10 22:12:26 fetching corpus: 29300, signal 1029106/1257647 (executing program) 2021/04/10 22:12:26 fetching corpus: 29350, signal 1029569/1258078 (executing program) 2021/04/10 22:12:27 fetching corpus: 29400, signal 1030056/1258490 (executing program) 2021/04/10 22:12:27 fetching corpus: 29450, signal 1030606/1258901 (executing program) 2021/04/10 22:12:27 fetching corpus: 29500, signal 1031932/1259384 (executing program) 2021/04/10 22:12:27 fetching corpus: 29550, signal 1032419/1259797 (executing program) 2021/04/10 22:12:28 fetching corpus: 29600, signal 1032835/1260192 (executing program) 2021/04/10 22:12:28 fetching corpus: 29650, signal 1033141/1260589 (executing program) 2021/04/10 22:12:28 fetching corpus: 29700, signal 1033658/1260997 (executing program) 2021/04/10 22:12:28 fetching corpus: 29750, signal 1033966/1261411 (executing program) 2021/04/10 22:12:28 fetching corpus: 29800, signal 1034297/1261826 (executing program) 2021/04/10 22:12:29 fetching corpus: 29850, signal 1034675/1262216 (executing program) 2021/04/10 22:12:29 fetching corpus: 29900, signal 1035214/1262641 (executing program) 2021/04/10 22:12:29 fetching corpus: 29950, signal 1035650/1263082 (executing program) 2021/04/10 22:12:29 fetching corpus: 30000, signal 1036024/1263476 (executing program) 2021/04/10 22:12:29 fetching corpus: 30050, signal 1036921/1263876 (executing program) 2021/04/10 22:12:30 fetching corpus: 30100, signal 1037361/1264260 (executing program) 2021/04/10 22:12:30 fetching corpus: 30150, signal 1037785/1264636 (executing program) 2021/04/10 22:12:30 fetching corpus: 30200, signal 1038368/1265078 (executing program) 2021/04/10 22:12:30 fetching corpus: 30250, signal 1038747/1265485 (executing program) 2021/04/10 22:12:31 fetching corpus: 30300, signal 1039383/1265886 (executing program) 2021/04/10 22:12:31 fetching corpus: 30350, signal 1040002/1266286 (executing program) 2021/04/10 22:12:31 fetching corpus: 30400, signal 1040651/1266675 (executing program) 2021/04/10 22:12:32 fetching corpus: 30450, signal 1041269/1267064 (executing program) 2021/04/10 22:12:32 fetching corpus: 30500, signal 1041679/1267454 (executing program) 2021/04/10 22:12:32 fetching corpus: 30550, signal 1042120/1267828 (executing program) 2021/04/10 22:12:32 fetching corpus: 30600, signal 1042478/1268252 (executing program) 2021/04/10 22:12:33 fetching corpus: 30650, signal 1042840/1268594 (executing program) 2021/04/10 22:12:33 fetching corpus: 30700, signal 1043132/1268965 (executing program) 2021/04/10 22:12:33 fetching corpus: 30750, signal 1043768/1269357 (executing program) 2021/04/10 22:12:33 fetching corpus: 30800, signal 1044064/1269727 (executing program) 2021/04/10 22:12:34 fetching corpus: 30850, signal 1044512/1270113 (executing program) 2021/04/10 22:12:34 fetching corpus: 30900, signal 1044900/1270514 (executing program) 2021/04/10 22:12:34 fetching corpus: 30950, signal 1045500/1270877 (executing program) 2021/04/10 22:12:34 fetching corpus: 31000, signal 1045864/1271227 (executing program) 2021/04/10 22:12:35 fetching corpus: 31050, signal 1046332/1271609 (executing program) 2021/04/10 22:12:35 fetching corpus: 31100, signal 1046828/1271983 (executing program) 2021/04/10 22:12:35 fetching corpus: 31150, signal 1047255/1272333 (executing program) 2021/04/10 22:12:35 fetching corpus: 31200, signal 1047624/1272698 (executing program) 2021/04/10 22:12:36 fetching corpus: 31250, signal 1048074/1273084 (executing program) 2021/04/10 22:12:36 fetching corpus: 31300, signal 1048366/1273495 (executing program) 2021/04/10 22:12:36 fetching corpus: 31350, signal 1048844/1273872 (executing program) 2021/04/10 22:12:36 fetching corpus: 31400, signal 1049532/1274230 (executing program) 2021/04/10 22:12:36 fetching corpus: 31450, signal 1049901/1274600 (executing program) 2021/04/10 22:12:37 fetching corpus: 31500, signal 1050248/1274974 (executing program) 2021/04/10 22:12:37 fetching corpus: 31550, signal 1050813/1275336 (executing program) 2021/04/10 22:12:37 fetching corpus: 31600, signal 1051471/1275729 (executing program) 2021/04/10 22:12:37 fetching corpus: 31650, signal 1051904/1276117 (executing program) 2021/04/10 22:12:37 fetching corpus: 31700, signal 1052176/1276445 (executing program) 2021/04/10 22:12:38 fetching corpus: 31750, signal 1052529/1276797 (executing program) 2021/04/10 22:12:38 fetching corpus: 31800, signal 1052976/1277141 (executing program) 2021/04/10 22:12:38 fetching corpus: 31850, signal 1053519/1277479 (executing program) 2021/04/10 22:12:39 fetching corpus: 31900, signal 1054019/1277766 (executing program) 2021/04/10 22:12:39 fetching corpus: 31950, signal 1054597/1277766 (executing program) 2021/04/10 22:12:39 fetching corpus: 32000, signal 1055215/1277766 (executing program) 2021/04/10 22:12:39 fetching corpus: 32050, signal 1055595/1277766 (executing program) 2021/04/10 22:12:40 fetching corpus: 32100, signal 1056045/1277766 (executing program) 2021/04/10 22:12:40 fetching corpus: 32150, signal 1056684/1277766 (executing program) 2021/04/10 22:12:40 fetching corpus: 32200, signal 1057167/1277766 (executing program) 2021/04/10 22:12:40 fetching corpus: 32250, signal 1057655/1277766 (executing program) 2021/04/10 22:12:40 fetching corpus: 32300, signal 1058251/1277766 (executing program) 2021/04/10 22:12:41 fetching corpus: 32350, signal 1058875/1277766 (executing program) 2021/04/10 22:12:41 fetching corpus: 32400, signal 1059281/1277766 (executing program) 2021/04/10 22:12:41 fetching corpus: 32450, signal 1059903/1277766 (executing program) 2021/04/10 22:12:41 fetching corpus: 32500, signal 1060178/1277766 (executing program) 2021/04/10 22:12:41 fetching corpus: 32550, signal 1060762/1277766 (executing program) 2021/04/10 22:12:42 fetching corpus: 32600, signal 1061426/1277766 (executing program) 2021/04/10 22:12:42 fetching corpus: 32650, signal 1061697/1277766 (executing program) 2021/04/10 22:12:42 fetching corpus: 32700, signal 1062264/1277766 (executing program) 2021/04/10 22:12:42 fetching corpus: 32750, signal 1062574/1277774 (executing program) 2021/04/10 22:12:42 fetching corpus: 32800, signal 1062849/1277774 (executing program) 2021/04/10 22:12:43 fetching corpus: 32850, signal 1063631/1277774 (executing program) 2021/04/10 22:12:43 fetching corpus: 32900, signal 1063959/1277774 (executing program) 2021/04/10 22:12:43 fetching corpus: 32950, signal 1064427/1277774 (executing program) 2021/04/10 22:12:43 fetching corpus: 33000, signal 1065091/1277774 (executing program) 2021/04/10 22:12:43 fetching corpus: 33050, signal 1065565/1277774 (executing program) 2021/04/10 22:12:44 fetching corpus: 33100, signal 1066010/1277774 (executing program) 2021/04/10 22:12:44 fetching corpus: 33150, signal 1066648/1277774 (executing program) 2021/04/10 22:12:44 fetching corpus: 33200, signal 1067044/1277774 (executing program) 2021/04/10 22:12:44 fetching corpus: 33250, signal 1067458/1277774 (executing program) 2021/04/10 22:12:44 fetching corpus: 33300, signal 1067814/1277774 (executing program) 2021/04/10 22:12:45 fetching corpus: 33350, signal 1068232/1277774 (executing program) 2021/04/10 22:12:45 fetching corpus: 33400, signal 1069043/1277774 (executing program) 2021/04/10 22:12:45 fetching corpus: 33450, signal 1069446/1277774 (executing program) 2021/04/10 22:12:45 fetching corpus: 33500, signal 1069867/1277774 (executing program) 2021/04/10 22:12:46 fetching corpus: 33550, signal 1070349/1277774 (executing program) 2021/04/10 22:12:46 fetching corpus: 33600, signal 1070692/1277774 (executing program) 2021/04/10 22:12:46 fetching corpus: 33650, signal 1071954/1277774 (executing program) 2021/04/10 22:12:46 fetching corpus: 33700, signal 1072513/1277774 (executing program) 2021/04/10 22:12:47 fetching corpus: 33750, signal 1072910/1277774 (executing program) 2021/04/10 22:12:47 fetching corpus: 33800, signal 1073461/1277774 (executing program) 2021/04/10 22:12:47 fetching corpus: 33850, signal 1073973/1277774 (executing program) 2021/04/10 22:12:48 fetching corpus: 33900, signal 1074501/1277774 (executing program) 2021/04/10 22:12:48 fetching corpus: 33950, signal 1074954/1277774 (executing program) 2021/04/10 22:12:48 fetching corpus: 34000, signal 1075311/1277774 (executing program) 2021/04/10 22:12:48 fetching corpus: 34050, signal 1075864/1277774 (executing program) 2021/04/10 22:12:48 fetching corpus: 34100, signal 1076179/1277774 (executing program) 2021/04/10 22:12:49 fetching corpus: 34150, signal 1076575/1277774 (executing program) 2021/04/10 22:12:49 fetching corpus: 34200, signal 1077055/1277774 (executing program) 2021/04/10 22:12:49 fetching corpus: 34250, signal 1077551/1277774 (executing program) 2021/04/10 22:12:49 fetching corpus: 34300, signal 1077997/1277774 (executing program) 2021/04/10 22:12:50 fetching corpus: 34350, signal 1078396/1277774 (executing program) 2021/04/10 22:12:50 fetching corpus: 34400, signal 1079071/1277774 (executing program) 2021/04/10 22:12:50 fetching corpus: 34450, signal 1079715/1277774 (executing program) 2021/04/10 22:12:50 fetching corpus: 34500, signal 1080112/1277775 (executing program) 2021/04/10 22:12:50 fetching corpus: 34550, signal 1080541/1277775 (executing program) 2021/04/10 22:12:51 fetching corpus: 34600, signal 1081058/1277775 (executing program) 2021/04/10 22:12:51 fetching corpus: 34650, signal 1081397/1277775 (executing program) 2021/04/10 22:12:51 fetching corpus: 34700, signal 1081682/1277775 (executing program) 2021/04/10 22:12:51 fetching corpus: 34750, signal 1082259/1277775 (executing program) 2021/04/10 22:12:52 fetching corpus: 34800, signal 1082719/1277775 (executing program) 2021/04/10 22:12:52 fetching corpus: 34850, signal 1082878/1277776 (executing program) 2021/04/10 22:12:52 fetching corpus: 34900, signal 1083325/1277776 (executing program) 2021/04/10 22:12:52 fetching corpus: 34950, signal 1083832/1277776 (executing program) 2021/04/10 22:12:52 fetching corpus: 35000, signal 1084106/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35050, signal 1084389/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35100, signal 1084723/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35150, signal 1085276/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35200, signal 1085622/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35250, signal 1085918/1277776 (executing program) 2021/04/10 22:12:53 fetching corpus: 35300, signal 1086212/1277776 (executing program) 2021/04/10 22:12:54 fetching corpus: 35350, signal 1086817/1277776 (executing program) 2021/04/10 22:12:54 fetching corpus: 35400, signal 1087197/1277776 (executing program) 2021/04/10 22:12:54 fetching corpus: 35450, signal 1087538/1277777 (executing program) 2021/04/10 22:12:54 fetching corpus: 35500, signal 1088029/1277777 (executing program) 2021/04/10 22:12:54 fetching corpus: 35550, signal 1088343/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35600, signal 1088671/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35650, signal 1088996/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35700, signal 1089348/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35750, signal 1089691/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35800, signal 1090278/1277780 (executing program) 2021/04/10 22:12:55 fetching corpus: 35850, signal 1090646/1277780 (executing program) 2021/04/10 22:12:56 fetching corpus: 35900, signal 1091026/1277780 (executing program) 2021/04/10 22:12:56 fetching corpus: 35950, signal 1091307/1277780 (executing program) 2021/04/10 22:12:56 fetching corpus: 36000, signal 1091888/1277780 (executing program) 2021/04/10 22:12:56 fetching corpus: 36050, signal 1092225/1277780 (executing program) 2021/04/10 22:12:56 fetching corpus: 36100, signal 1092549/1277780 (executing program) 2021/04/10 22:12:57 fetching corpus: 36150, signal 1093082/1277780 (executing program) 2021/04/10 22:12:57 fetching corpus: 36200, signal 1093338/1277780 (executing program) 2021/04/10 22:12:57 fetching corpus: 36250, signal 1093741/1277780 (executing program) 2021/04/10 22:12:57 fetching corpus: 36300, signal 1094294/1277780 (executing program) 2021/04/10 22:12:58 fetching corpus: 36350, signal 1094749/1277781 (executing program) 2021/04/10 22:12:58 fetching corpus: 36400, signal 1094965/1277781 (executing program) 2021/04/10 22:12:58 fetching corpus: 36450, signal 1095335/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36500, signal 1095831/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36550, signal 1096155/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36600, signal 1096481/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36650, signal 1096704/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36700, signal 1097911/1277781 (executing program) 2021/04/10 22:12:59 fetching corpus: 36750, signal 1098231/1277781 (executing program) 2021/04/10 22:13:00 fetching corpus: 36800, signal 1098520/1277781 (executing program) 2021/04/10 22:13:00 fetching corpus: 36850, signal 1098876/1277783 (executing program) 2021/04/10 22:13:00 fetching corpus: 36900, signal 1099772/1277783 (executing program) 2021/04/10 22:13:00 fetching corpus: 36950, signal 1100035/1277783 (executing program) 2021/04/10 22:13:00 fetching corpus: 37000, signal 1100424/1277783 (executing program) 2021/04/10 22:13:01 fetching corpus: 37050, signal 1100825/1277783 (executing program) 2021/04/10 22:13:01 fetching corpus: 37100, signal 1101260/1277783 (executing program) 2021/04/10 22:13:01 fetching corpus: 37150, signal 1101520/1277783 (executing program) 2021/04/10 22:13:01 fetching corpus: 37200, signal 1102015/1277783 (executing program) 2021/04/10 22:13:02 fetching corpus: 37250, signal 1102497/1277783 (executing program) 2021/04/10 22:13:02 fetching corpus: 37300, signal 1102753/1277783 (executing program) 2021/04/10 22:13:02 fetching corpus: 37350, signal 1103036/1277783 (executing program) 2021/04/10 22:13:02 fetching corpus: 37400, signal 1103479/1277783 (executing program) 2021/04/10 22:13:02 fetching corpus: 37450, signal 1103886/1277783 (executing program) 2021/04/10 22:13:03 fetching corpus: 37500, signal 1104186/1277783 (executing program) 2021/04/10 22:13:03 fetching corpus: 37550, signal 1104483/1277783 (executing program) 2021/04/10 22:13:03 fetching corpus: 37600, signal 1104906/1277785 (executing program) 2021/04/10 22:13:03 fetching corpus: 37650, signal 1105193/1277785 (executing program) 2021/04/10 22:13:03 fetching corpus: 37700, signal 1105439/1277785 (executing program) 2021/04/10 22:13:04 fetching corpus: 37750, signal 1105677/1277785 (executing program) 2021/04/10 22:13:04 fetching corpus: 37800, signal 1106262/1277785 (executing program) 2021/04/10 22:13:04 fetching corpus: 37850, signal 1106552/1277785 (executing program) 2021/04/10 22:13:04 fetching corpus: 37900, signal 1106846/1277785 (executing program) 2021/04/10 22:13:05 fetching corpus: 37950, signal 1107246/1277785 (executing program) 2021/04/10 22:13:05 fetching corpus: 38000, signal 1107639/1277787 (executing program) 2021/04/10 22:13:05 fetching corpus: 38050, signal 1108007/1277787 (executing program) 2021/04/10 22:13:05 fetching corpus: 38100, signal 1108555/1277787 (executing program) 2021/04/10 22:13:06 fetching corpus: 38150, signal 1108980/1277787 (executing program) 2021/04/10 22:13:06 fetching corpus: 38200, signal 1109489/1277787 (executing program) 2021/04/10 22:13:06 fetching corpus: 38250, signal 1110174/1277787 (executing program) 2021/04/10 22:13:06 fetching corpus: 38300, signal 1110653/1277787 (executing program) 2021/04/10 22:13:07 fetching corpus: 38350, signal 1111069/1277787 (executing program) 2021/04/10 22:13:07 fetching corpus: 38400, signal 1111422/1277787 (executing program) 2021/04/10 22:13:07 fetching corpus: 38450, signal 1111769/1277787 (executing program) 2021/04/10 22:13:07 fetching corpus: 38500, signal 1111986/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38550, signal 1112380/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38600, signal 1112765/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38650, signal 1113160/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38700, signal 1113609/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38750, signal 1114618/1277787 (executing program) 2021/04/10 22:13:08 fetching corpus: 38800, signal 1115020/1277787 (executing program) 2021/04/10 22:13:09 fetching corpus: 38850, signal 1115407/1277788 (executing program) 2021/04/10 22:13:09 fetching corpus: 38900, signal 1116745/1277792 (executing program) 2021/04/10 22:13:09 fetching corpus: 38950, signal 1117029/1277792 (executing program) 2021/04/10 22:13:09 fetching corpus: 39000, signal 1117325/1277792 (executing program) 2021/04/10 22:13:09 fetching corpus: 39050, signal 1117631/1277792 (executing program) 2021/04/10 22:13:10 fetching corpus: 39100, signal 1118083/1277793 (executing program) 2021/04/10 22:13:10 fetching corpus: 39150, signal 1118378/1277793 (executing program) 2021/04/10 22:13:10 fetching corpus: 39200, signal 1118967/1277793 (executing program) 2021/04/10 22:13:10 fetching corpus: 39250, signal 1119318/1277793 (executing program) 2021/04/10 22:13:10 fetching corpus: 39300, signal 1119702/1277793 (executing program) 2021/04/10 22:13:11 fetching corpus: 39350, signal 1119985/1277793 (executing program) 2021/04/10 22:13:11 fetching corpus: 39400, signal 1120347/1277793 (executing program) 2021/04/10 22:13:11 fetching corpus: 39450, signal 1120595/1277793 (executing program) 2021/04/10 22:13:11 fetching corpus: 39500, signal 1121004/1277793 (executing program) 2021/04/10 22:13:12 fetching corpus: 39550, signal 1121318/1277793 (executing program) 2021/04/10 22:13:12 fetching corpus: 39600, signal 1121586/1277793 (executing program) 2021/04/10 22:13:12 fetching corpus: 39650, signal 1121978/1277793 (executing program) 2021/04/10 22:13:12 fetching corpus: 39700, signal 1122296/1277793 (executing program) 2021/04/10 22:13:13 fetching corpus: 39750, signal 1122694/1277793 (executing program) 2021/04/10 22:13:13 fetching corpus: 39800, signal 1123236/1277798 (executing program) 2021/04/10 22:13:13 fetching corpus: 39850, signal 1123714/1277798 (executing program) 2021/04/10 22:13:13 fetching corpus: 39900, signal 1124040/1277798 (executing program) 2021/04/10 22:13:13 fetching corpus: 39950, signal 1124392/1277798 (executing program) 2021/04/10 22:13:13 fetching corpus: 40000, signal 1124716/1277798 (executing program) 2021/04/10 22:13:14 fetching corpus: 40050, signal 1125117/1277798 (executing program) 2021/04/10 22:13:14 fetching corpus: 40100, signal 1125322/1277798 (executing program) 2021/04/10 22:13:14 fetching corpus: 40150, signal 1125720/1277798 (executing program) 2021/04/10 22:13:14 fetching corpus: 40200, signal 1126061/1277798 (executing program) 2021/04/10 22:13:14 fetching corpus: 40250, signal 1126361/1277798 (executing program) 2021/04/10 22:13:15 fetching corpus: 40300, signal 1126837/1277798 (executing program) 2021/04/10 22:13:15 fetching corpus: 40350, signal 1127663/1277798 (executing program) 2021/04/10 22:13:15 fetching corpus: 40400, signal 1128081/1277798 (executing program) 2021/04/10 22:13:15 fetching corpus: 40450, signal 1128443/1277798 (executing program) 2021/04/10 22:13:15 fetching corpus: 40500, signal 1128968/1277798 (executing program) 2021/04/10 22:13:16 fetching corpus: 40550, signal 1129318/1277798 (executing program) 2021/04/10 22:13:16 fetching corpus: 40600, signal 1129638/1277798 (executing program) 2021/04/10 22:13:16 fetching corpus: 40650, signal 1129996/1277798 (executing program) 2021/04/10 22:13:16 fetching corpus: 40700, signal 1130313/1277800 (executing program) 2021/04/10 22:13:17 fetching corpus: 40750, signal 1130713/1277800 (executing program) 2021/04/10 22:13:17 fetching corpus: 40800, signal 1131700/1277800 (executing program) 2021/04/10 22:13:17 fetching corpus: 40850, signal 1131954/1277800 (executing program) 2021/04/10 22:13:17 fetching corpus: 40900, signal 1132571/1277800 (executing program) 2021/04/10 22:13:18 fetching corpus: 40950, signal 1132776/1277800 (executing program) 2021/04/10 22:13:18 fetching corpus: 41000, signal 1133306/1277800 (executing program) 2021/04/10 22:13:18 fetching corpus: 41050, signal 1133861/1277800 (executing program) 2021/04/10 22:13:18 fetching corpus: 41100, signal 1134498/1277800 (executing program) 2021/04/10 22:13:18 fetching corpus: 41150, signal 1134983/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41200, signal 1135254/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41250, signal 1135532/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41300, signal 1136030/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41350, signal 1136475/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41400, signal 1137046/1277800 (executing program) 2021/04/10 22:13:19 fetching corpus: 41450, signal 1137262/1277801 (executing program) 2021/04/10 22:13:20 fetching corpus: 41500, signal 1137648/1277801 (executing program) 2021/04/10 22:13:20 fetching corpus: 41550, signal 1137939/1277801 (executing program) 2021/04/10 22:13:20 fetching corpus: 41600, signal 1138230/1277802 (executing program) 2021/04/10 22:13:20 fetching corpus: 41650, signal 1138456/1277803 (executing program) 2021/04/10 22:13:21 fetching corpus: 41700, signal 1138885/1277803 (executing program) 2021/04/10 22:13:21 fetching corpus: 41750, signal 1139214/1277803 (executing program) 2021/04/10 22:13:21 fetching corpus: 41800, signal 1139459/1277810 (executing program) 2021/04/10 22:13:21 fetching corpus: 41850, signal 1140038/1277810 (executing program) 2021/04/10 22:13:21 fetching corpus: 41900, signal 1140453/1277810 (executing program) 2021/04/10 22:13:22 fetching corpus: 41950, signal 1140737/1277810 (executing program) 2021/04/10 22:13:22 fetching corpus: 42000, signal 1141248/1277810 (executing program) 2021/04/10 22:13:22 fetching corpus: 42050, signal 1141461/1277810 (executing program) 2021/04/10 22:13:22 fetching corpus: 42100, signal 1141762/1277810 (executing program) 2021/04/10 22:13:23 fetching corpus: 42150, signal 1142084/1277810 (executing program) 2021/04/10 22:13:23 fetching corpus: 42200, signal 1142344/1277810 (executing program) 2021/04/10 22:13:23 fetching corpus: 42250, signal 1142614/1277810 (executing program) 2021/04/10 22:13:23 fetching corpus: 42300, signal 1144562/1277810 (executing program) 2021/04/10 22:13:24 fetching corpus: 42350, signal 1144876/1277810 (executing program) 2021/04/10 22:13:24 fetching corpus: 42400, signal 1145290/1277810 (executing program) 2021/04/10 22:13:24 fetching corpus: 42450, signal 1145675/1277810 (executing program) 2021/04/10 22:13:24 fetching corpus: 42500, signal 1145997/1277810 (executing program) 2021/04/10 22:13:25 fetching corpus: 42550, signal 1146346/1277812 (executing program) 2021/04/10 22:13:25 fetching corpus: 42600, signal 1146866/1277812 (executing program) 2021/04/10 22:13:25 fetching corpus: 42650, signal 1147248/1277812 (executing program) 2021/04/10 22:13:25 fetching corpus: 42700, signal 1147571/1277812 (executing program) 2021/04/10 22:13:25 fetching corpus: 42750, signal 1147827/1277812 (executing program) 2021/04/10 22:13:26 fetching corpus: 42800, signal 1148317/1277812 (executing program) [ 255.433786][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.440626][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/10 22:13:26 fetching corpus: 42850, signal 1148638/1277812 (executing program) 2021/04/10 22:13:26 fetching corpus: 42900, signal 1148998/1277812 (executing program) 2021/04/10 22:13:27 fetching corpus: 42950, signal 1149336/1277812 (executing program) 2021/04/10 22:13:27 fetching corpus: 43000, signal 1149732/1277812 (executing program) 2021/04/10 22:13:27 fetching corpus: 43050, signal 1150052/1277812 (executing program) 2021/04/10 22:13:27 fetching corpus: 43100, signal 1150410/1277812 (executing program) 2021/04/10 22:13:27 fetching corpus: 43150, signal 1150727/1277812 (executing program) 2021/04/10 22:13:28 fetching corpus: 43200, signal 1151319/1277812 (executing program) 2021/04/10 22:13:28 fetching corpus: 43250, signal 1151998/1277812 (executing program) 2021/04/10 22:13:28 fetching corpus: 43300, signal 1152238/1277812 (executing program) 2021/04/10 22:13:28 fetching corpus: 43350, signal 1152515/1277813 (executing program) 2021/04/10 22:13:28 fetching corpus: 43400, signal 1152951/1277813 (executing program) 2021/04/10 22:13:29 fetching corpus: 43450, signal 1153423/1277813 (executing program) 2021/04/10 22:13:29 fetching corpus: 43500, signal 1153723/1277813 (executing program) 2021/04/10 22:13:29 fetching corpus: 43550, signal 1153970/1277813 (executing program) 2021/04/10 22:13:29 fetching corpus: 43600, signal 1154187/1277813 (executing program) 2021/04/10 22:13:29 fetching corpus: 43650, signal 1154380/1277813 (executing program) 2021/04/10 22:13:30 fetching corpus: 43700, signal 1154671/1277813 (executing program) 2021/04/10 22:13:30 fetching corpus: 43750, signal 1155015/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 43800, signal 1155256/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 43850, signal 1155640/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 43900, signal 1155837/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 43950, signal 1156254/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 44000, signal 1156578/1277816 (executing program) 2021/04/10 22:13:30 fetching corpus: 44050, signal 1157028/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44100, signal 1157483/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44150, signal 1158028/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44200, signal 1158342/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44250, signal 1158760/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44300, signal 1159040/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44350, signal 1159461/1277816 (executing program) 2021/04/10 22:13:31 fetching corpus: 44400, signal 1159815/1277826 (executing program) 2021/04/10 22:13:31 fetching corpus: 44450, signal 1160311/1277826 (executing program) 2021/04/10 22:13:31 fetching corpus: 44500, signal 1160668/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44550, signal 1161154/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44600, signal 1161591/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44650, signal 1161872/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44700, signal 1162135/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44750, signal 1162492/1277826 (executing program) 2021/04/10 22:13:32 fetching corpus: 44800, signal 1162834/1277831 (executing program) 2021/04/10 22:13:32 fetching corpus: 44850, signal 1163170/1277831 (executing program) 2021/04/10 22:13:32 fetching corpus: 44900, signal 1163549/1277831 (executing program) 2021/04/10 22:13:32 fetching corpus: 44950, signal 1163800/1277831 (executing program) 2021/04/10 22:13:32 fetching corpus: 45000, signal 1164351/1277831 (executing program) 2021/04/10 22:13:33 fetching corpus: 45050, signal 1164825/1277831 (executing program) 2021/04/10 22:13:33 fetching corpus: 45100, signal 1165341/1277833 (executing program) 2021/04/10 22:13:33 fetching corpus: 45150, signal 1165706/1277833 (executing program) 2021/04/10 22:13:33 fetching corpus: 45200, signal 1166219/1277833 (executing program) 2021/04/10 22:13:33 fetching corpus: 45250, signal 1166601/1277833 (executing program) 2021/04/10 22:13:33 fetching corpus: 45300, signal 1166932/1277833 (executing program) 2021/04/10 22:13:33 fetching corpus: 45350, signal 1167334/1277836 (executing program) 2021/04/10 22:13:34 fetching corpus: 45400, signal 1167573/1277836 (executing program) 2021/04/10 22:13:34 fetching corpus: 45450, signal 1167874/1277839 (executing program) 2021/04/10 22:13:34 fetching corpus: 45500, signal 1168185/1277839 (executing program) 2021/04/10 22:13:34 fetching corpus: 45550, signal 1168396/1277839 (executing program) 2021/04/10 22:13:34 fetching corpus: 45600, signal 1168633/1277839 (executing program) 2021/04/10 22:13:34 fetching corpus: 45650, signal 1169121/1277839 (executing program) 2021/04/10 22:13:34 fetching corpus: 45700, signal 1169673/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 45750, signal 1169983/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 45800, signal 1170284/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 45850, signal 1170535/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 45900, signal 1170902/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 45950, signal 1171117/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 46000, signal 1171426/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 46050, signal 1171706/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 46100, signal 1172002/1277842 (executing program) 2021/04/10 22:13:35 fetching corpus: 46150, signal 1172183/1277842 (executing program) 2021/04/10 22:13:36 fetching corpus: 46200, signal 1172498/1277842 (executing program) 2021/04/10 22:13:36 fetching corpus: 46250, signal 1172706/1277842 (executing program) 2021/04/10 22:13:36 fetching corpus: 46300, signal 1173034/1277850 (executing program) 2021/04/10 22:13:36 fetching corpus: 46350, signal 1173386/1277850 (executing program) 2021/04/10 22:13:36 fetching corpus: 46400, signal 1173738/1277858 (executing program) 2021/04/10 22:13:36 fetching corpus: 46450, signal 1173964/1277858 (executing program) 2021/04/10 22:13:36 fetching corpus: 46500, signal 1174265/1277858 (executing program) 2021/04/10 22:13:36 fetching corpus: 46550, signal 1174541/1277858 (executing program) 2021/04/10 22:13:36 fetching corpus: 46600, signal 1174835/1277858 (executing program) 2021/04/10 22:13:36 fetching corpus: 46650, signal 1175163/1277858 (executing program) 2021/04/10 22:13:37 fetching corpus: 46700, signal 1175496/1277858 (executing program) 2021/04/10 22:13:37 fetching corpus: 46750, signal 1175759/1277861 (executing program) 2021/04/10 22:13:37 fetching corpus: 46800, signal 1176034/1277861 (executing program) 2021/04/10 22:13:37 fetching corpus: 46850, signal 1176311/1277863 (executing program) 2021/04/10 22:13:37 fetching corpus: 46900, signal 1176584/1277865 (executing program) 2021/04/10 22:13:37 fetching corpus: 46950, signal 1176981/1277865 (executing program) 2021/04/10 22:13:37 fetching corpus: 47000, signal 1177254/1277865 (executing program) 2021/04/10 22:13:37 fetching corpus: 47050, signal 1177646/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47100, signal 1177980/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47150, signal 1178301/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47200, signal 1178562/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47250, signal 1178760/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47300, signal 1179029/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47350, signal 1179327/1277865 (executing program) 2021/04/10 22:13:38 fetching corpus: 47400, signal 1179725/1277868 (executing program) 2021/04/10 22:13:38 fetching corpus: 47450, signal 1180058/1277868 (executing program) 2021/04/10 22:13:38 fetching corpus: 47500, signal 1180297/1277868 (executing program) 2021/04/10 22:13:38 fetching corpus: 47550, signal 1180527/1277868 (executing program) 2021/04/10 22:13:39 fetching corpus: 47600, signal 1180826/1277868 (executing program) 2021/04/10 22:13:39 fetching corpus: 47650, signal 1181072/1277868 (executing program) 2021/04/10 22:13:39 fetching corpus: 47700, signal 1181336/1277868 (executing program) 2021/04/10 22:13:39 fetching corpus: 47750, signal 1181732/1277868 (executing program) 2021/04/10 22:13:39 fetching corpus: 47800, signal 1181959/1277876 (executing program) 2021/04/10 22:13:39 fetching corpus: 47850, signal 1182137/1277876 (executing program) 2021/04/10 22:13:39 fetching corpus: 47900, signal 1182476/1277876 (executing program) 2021/04/10 22:13:39 fetching corpus: 47950, signal 1182723/1277881 (executing program) 2021/04/10 22:13:39 fetching corpus: 48000, signal 1183137/1277881 (executing program) 2021/04/10 22:13:40 fetching corpus: 48050, signal 1183701/1277881 (executing program) 2021/04/10 22:13:40 fetching corpus: 48100, signal 1183957/1277881 (executing program) 2021/04/10 22:13:40 fetching corpus: 48150, signal 1184340/1277883 (executing program) 2021/04/10 22:13:40 fetching corpus: 48200, signal 1184782/1277883 (executing program) 2021/04/10 22:13:40 fetching corpus: 48250, signal 1185172/1277883 (executing program) 2021/04/10 22:13:40 fetching corpus: 48300, signal 1185562/1277883 (executing program) 2021/04/10 22:13:40 fetching corpus: 48350, signal 1185818/1277883 (executing program) 2021/04/10 22:13:40 fetching corpus: 48400, signal 1186051/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48450, signal 1186371/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48500, signal 1186653/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48550, signal 1186853/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48600, signal 1187200/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48650, signal 1187396/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48700, signal 1187617/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48750, signal 1187905/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48800, signal 1188162/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48850, signal 1188492/1277883 (executing program) 2021/04/10 22:13:41 fetching corpus: 48900, signal 1188923/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 48950, signal 1189173/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49000, signal 1189436/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49050, signal 1189705/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49100, signal 1189916/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49150, signal 1190299/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49200, signal 1190554/1277883 (executing program) 2021/04/10 22:13:42 fetching corpus: 49250, signal 1190809/1277886 (executing program) 2021/04/10 22:13:42 fetching corpus: 49300, signal 1191033/1277888 (executing program) 2021/04/10 22:13:42 fetching corpus: 49350, signal 1191486/1277888 (executing program) 2021/04/10 22:13:42 fetching corpus: 49400, signal 1191705/1277888 (executing program) 2021/04/10 22:13:42 fetching corpus: 49450, signal 1192008/1277888 (executing program) 2021/04/10 22:13:43 fetching corpus: 49500, signal 1192225/1277888 (executing program) 2021/04/10 22:13:43 fetching corpus: 49550, signal 1192444/1277888 (executing program) 2021/04/10 22:13:43 fetching corpus: 49600, signal 1192588/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49650, signal 1192759/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49700, signal 1192954/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49750, signal 1193186/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49800, signal 1193561/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49850, signal 1193751/1277891 (executing program) 2021/04/10 22:13:43 fetching corpus: 49900, signal 1194210/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 49950, signal 1194579/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50000, signal 1194956/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50050, signal 1195254/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50100, signal 1195565/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50150, signal 1195787/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50200, signal 1196195/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50250, signal 1196360/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50300, signal 1196651/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50350, signal 1196924/1277891 (executing program) 2021/04/10 22:13:44 fetching corpus: 50400, signal 1197257/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50450, signal 1197571/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50500, signal 1197943/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50550, signal 1198241/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50600, signal 1198540/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50650, signal 1199169/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50700, signal 1199444/1277891 (executing program) 2021/04/10 22:13:45 fetching corpus: 50750, signal 1199783/1277892 (executing program) 2021/04/10 22:13:45 fetching corpus: 50800, signal 1199962/1277892 (executing program) 2021/04/10 22:13:45 fetching corpus: 50850, signal 1200217/1277892 (executing program) 2021/04/10 22:13:46 fetching corpus: 50899, signal 1200496/1277892 (executing program) 2021/04/10 22:13:46 fetching corpus: 50949, signal 1200784/1277892 (executing program) 2021/04/10 22:13:46 fetching corpus: 50999, signal 1200981/1277893 (executing program) 2021/04/10 22:13:46 fetching corpus: 51049, signal 1201298/1277893 (executing program) 2021/04/10 22:13:46 fetching corpus: 51099, signal 1201620/1277893 (executing program) 2021/04/10 22:13:46 fetching corpus: 51149, signal 1201811/1277893 (executing program) 2021/04/10 22:13:47 fetching corpus: 51199, signal 1202142/1277893 (executing program) 2021/04/10 22:13:47 fetching corpus: 51249, signal 1202390/1277893 (executing program) 2021/04/10 22:13:47 fetching corpus: 51299, signal 1202957/1277893 (executing program) 2021/04/10 22:13:47 fetching corpus: 51349, signal 1203296/1277893 (executing program) 2021/04/10 22:13:47 fetching corpus: 51399, signal 1203699/1277894 (executing program) 2021/04/10 22:13:47 fetching corpus: 51449, signal 1204241/1277894 (executing program) 2021/04/10 22:13:47 fetching corpus: 51499, signal 1204769/1277894 (executing program) 2021/04/10 22:13:47 fetching corpus: 51549, signal 1205011/1277894 (executing program) 2021/04/10 22:13:47 fetching corpus: 51599, signal 1205453/1277894 (executing program) 2021/04/10 22:13:47 fetching corpus: 51649, signal 1205775/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51699, signal 1205964/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51749, signal 1206360/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51799, signal 1206660/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51849, signal 1206885/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51899, signal 1207125/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51949, signal 1207420/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 51999, signal 1207752/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 52049, signal 1208173/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 52099, signal 1208388/1277894 (executing program) 2021/04/10 22:13:48 fetching corpus: 52149, signal 1208637/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52199, signal 1208970/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52249, signal 1209230/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52299, signal 1209469/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52349, signal 1209780/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52399, signal 1210116/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52449, signal 1210357/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52499, signal 1210634/1277894 (executing program) 2021/04/10 22:13:49 fetching corpus: 52549, signal 1210862/1277895 (executing program) 2021/04/10 22:13:49 fetching corpus: 52599, signal 1211069/1277895 (executing program) 2021/04/10 22:13:49 fetching corpus: 52649, signal 1211426/1277895 (executing program) 2021/04/10 22:13:50 fetching corpus: 52699, signal 1211597/1277895 (executing program) 2021/04/10 22:13:50 fetching corpus: 52749, signal 1211900/1277895 (executing program) 2021/04/10 22:13:50 fetching corpus: 52799, signal 1212130/1277895 (executing program) 2021/04/10 22:13:50 fetching corpus: 52849, signal 1212325/1277895 (executing program) 2021/04/10 22:13:50 fetching corpus: 52899, signal 1212692/1277897 (executing program) 2021/04/10 22:13:50 fetching corpus: 52949, signal 1212881/1277897 (executing program) 2021/04/10 22:13:50 fetching corpus: 52999, signal 1213133/1277897 (executing program) 2021/04/10 22:13:50 fetching corpus: 53049, signal 1213303/1277897 (executing program) 2021/04/10 22:13:50 fetching corpus: 53099, signal 1213633/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53149, signal 1213913/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53199, signal 1214165/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53249, signal 1214368/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53299, signal 1214843/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53349, signal 1215120/1277897 (executing program) 2021/04/10 22:13:51 fetching corpus: 53399, signal 1215369/1277901 (executing program) 2021/04/10 22:13:51 fetching corpus: 53449, signal 1215665/1277901 (executing program) 2021/04/10 22:13:51 fetching corpus: 53499, signal 1215965/1277901 (executing program) 2021/04/10 22:13:51 fetching corpus: 53549, signal 1216349/1277901 (executing program) 2021/04/10 22:13:52 fetching corpus: 53599, signal 1216606/1277901 (executing program) 2021/04/10 22:13:52 fetching corpus: 53649, signal 1216854/1277911 (executing program) 2021/04/10 22:13:52 fetching corpus: 53699, signal 1217045/1277915 (executing program) 2021/04/10 22:13:52 fetching corpus: 53749, signal 1217279/1277915 (executing program) 2021/04/10 22:13:52 fetching corpus: 53799, signal 1217560/1277915 (executing program) 2021/04/10 22:13:52 fetching corpus: 53849, signal 1217890/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 53899, signal 1218063/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 53949, signal 1218340/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 53999, signal 1218574/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54049, signal 1218777/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54099, signal 1219012/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54149, signal 1219400/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54199, signal 1219615/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54249, signal 1219885/1277915 (executing program) 2021/04/10 22:13:53 fetching corpus: 54299, signal 1220102/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54349, signal 1220304/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54399, signal 1220724/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54449, signal 1220982/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54499, signal 1221260/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54549, signal 1221592/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54599, signal 1221844/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54649, signal 1222069/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54699, signal 1222335/1277915 (executing program) 2021/04/10 22:13:54 fetching corpus: 54749, signal 1222738/1277915 (executing program) 2021/04/10 22:13:55 fetching corpus: 54799, signal 1222981/1277915 (executing program) 2021/04/10 22:13:55 fetching corpus: 54849, signal 1223338/1277915 (executing program) 2021/04/10 22:13:55 fetching corpus: 54899, signal 1223575/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 54949, signal 1223987/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 54999, signal 1224469/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 55049, signal 1224646/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 55099, signal 1224853/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 55149, signal 1225392/1277916 (executing program) 2021/04/10 22:13:55 fetching corpus: 55199, signal 1225689/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55249, signal 1226013/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55299, signal 1226268/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55349, signal 1226464/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55399, signal 1226715/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55449, signal 1226969/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55499, signal 1227160/1277916 (executing program) 2021/04/10 22:13:56 fetching corpus: 55549, signal 1227378/1277917 (executing program) 2021/04/10 22:13:56 fetching corpus: 55599, signal 1227578/1277917 (executing program) 2021/04/10 22:13:56 fetching corpus: 55649, signal 1227855/1277917 (executing program) 2021/04/10 22:13:56 fetching corpus: 55699, signal 1228163/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55749, signal 1228450/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55799, signal 1228694/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55849, signal 1228932/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55899, signal 1229508/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55949, signal 1229761/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 55999, signal 1230067/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 56005, signal 1230079/1277917 (executing program) 2021/04/10 22:13:57 fetching corpus: 56005, signal 1230079/1277917 (executing program) 2021/04/10 22:13:59 starting 6 fuzzer processes 22:13:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:14:00 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f0000001280)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) socket(0x6, 0xa, 0x0) io_setup(0xa3ff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0xc1, 0x0) io_submit(0x0, 0x2, &(0x7f0000001980)=[0x0, 0x0]) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff, 0x22}, 0x10) 22:14:00 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000001280)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) r1 = syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x4, 0x4000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000001300)=[0x0, 0x3], 0x2) socket(0x6, 0xa, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000001340)=""/177, 0xb1, 0x2000, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000001480)=""/62, 0x3e, 0x0, &(0x7f00000014c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc9f4}}, 0x24) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000001500)={0x8f5, 0x101}) io_setup(0xa3ff, &(0x7f0000001540)=0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001740)='/dev/null\x00', 0x107300, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/self\x00', 0xc1, 0x0) io_submit(r2, 0x3, &(0x7f0000001980)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000001580)="fcdaf715a9724c12cf18680f2b389dd7545941ebfbb2aa5afc4a3c65277af45f92e05f68e49d70f125e5374205deed02f3ce8f3963e164d1d8e1767847542354d75307d516215d189213579502f7187ef96240eeffd046e5d81c7b925e2ca4b7b83a3918f3bee8e25422f40fcae823b89ac53a5518407d9d43b2ffb066f04c968f4c5f1cf24d471586a8213782a6165324b8bfa5ce3bcd74061270599dfb0ae229c8cb88bc8a68d61ba2f4a04a8172375193735939bc24fad626e5686320d5e0f787ef6215d40c832de8970f7048eeb98a3ebd10", 0xd4, 0x7d, 0x0, 0x1, r1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0xff81, 0xffffffffffffffff, &(0x7f00000016c0), 0x0, 0x7, 0x0, 0x2, r3}, 0x0]) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff, 0x22}, 0x10) 22:14:00 executing program 3: syz_open_dev$vcsa(&(0x7f0000001900)='/dev/vcsa#\x00', 0x6, 0x48401) 22:14:00 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000022f000/0x2000)=nil, 0x2000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) inotify_init() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x4000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:14:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000e40)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) [ 290.919824][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 291.088878][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 291.191458][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.200115][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.210496][ T8436] device bridge_slave_0 entered promiscuous mode [ 291.264996][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.272102][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.280803][ T8436] device bridge_slave_1 entered promiscuous mode [ 291.321202][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.338163][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.349167][ T8434] device bridge_slave_0 entered promiscuous mode [ 291.425771][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.440143][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.448048][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.456191][ T8434] device bridge_slave_1 entered promiscuous mode [ 291.485805][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.533140][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.585276][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.616961][ T8436] team0: Port device team_slave_0 added [ 291.641462][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 291.653698][ T8436] team0: Port device team_slave_1 added [ 291.671207][ T8434] team0: Port device team_slave_0 added [ 291.682335][ T8434] team0: Port device team_slave_1 added [ 291.735744][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.743665][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.770139][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.802188][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.809257][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.853532][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.865906][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.874367][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.900398][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.940261][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.952877][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.981313][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.070619][ T8436] device hsr_slave_0 entered promiscuous mode [ 292.082303][ T8436] device hsr_slave_1 entered promiscuous mode [ 292.114828][ T8434] device hsr_slave_0 entered promiscuous mode [ 292.128353][ T8434] device hsr_slave_1 entered promiscuous mode [ 292.136378][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.145601][ T8434] Cannot create hsr debugfs directory [ 292.169037][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.176280][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.185634][ T8438] device bridge_slave_0 entered promiscuous mode [ 292.227749][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.242397][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.254607][ T8438] device bridge_slave_1 entered promiscuous mode [ 292.370871][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 292.403993][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 292.442394][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.479832][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.543162][ T8438] team0: Port device team_slave_0 added [ 292.549074][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 292.591186][ T8438] team0: Port device team_slave_1 added [ 292.642724][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 292.649588][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.660401][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.687537][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.722878][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.729838][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.758468][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.853703][ T8438] device hsr_slave_0 entered promiscuous mode [ 292.861426][ T8438] device hsr_slave_1 entered promiscuous mode [ 292.869100][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.872939][ T4858] Bluetooth: hci2: command 0x0409 tx timeout [ 292.880438][ T8438] Cannot create hsr debugfs directory [ 292.888902][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.898218][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.906544][ T8440] device bridge_slave_0 entered promiscuous mode [ 292.940363][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.952836][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.968282][ T8440] device bridge_slave_1 entered promiscuous mode [ 293.046024][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.054234][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.061957][ T8442] device bridge_slave_0 entered promiscuous mode [ 293.086543][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.098302][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.111390][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.119270][ T4858] Bluetooth: hci3: command 0x0409 tx timeout [ 293.135749][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.145473][ T8442] device bridge_slave_1 entered promiscuous mode [ 293.186917][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 293.232390][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.252183][ T8440] team0: Port device team_slave_0 added [ 293.270090][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.282578][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.299129][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.320899][ T8440] team0: Port device team_slave_1 added [ 293.351490][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.358439][ T4858] Bluetooth: hci4: command 0x0409 tx timeout [ 293.388925][ T8442] team0: Port device team_slave_0 added [ 293.408064][ T8442] team0: Port device team_slave_1 added [ 293.419764][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.434148][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.441108][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.468424][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.517710][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.525539][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.552476][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.573070][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.580054][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.609262][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.625425][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.632373][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.666841][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.735612][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 293.750735][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 293.767053][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 293.781026][ T8440] device hsr_slave_0 entered promiscuous mode [ 293.790035][ T8440] device hsr_slave_1 entered promiscuous mode [ 293.797081][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.804855][ T8440] Cannot create hsr debugfs directory [ 293.810442][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.817814][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.826003][ T8499] device bridge_slave_0 entered promiscuous mode [ 293.844587][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.866468][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.876020][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.884544][ T8499] device bridge_slave_1 entered promiscuous mode [ 293.896935][ T8442] device hsr_slave_0 entered promiscuous mode [ 293.904863][ T8442] device hsr_slave_1 entered promiscuous mode [ 293.911457][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.913410][ T3811] Bluetooth: hci5: command 0x0409 tx timeout [ 293.924792][ T8442] Cannot create hsr debugfs directory [ 293.977351][ T8438] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 294.008814][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.022409][ T8438] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 294.052866][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.070035][ T8438] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 294.089489][ T8438] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 294.169351][ T8499] team0: Port device team_slave_0 added [ 294.178928][ T8499] team0: Port device team_slave_1 added [ 294.250240][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.258441][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.284970][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.345131][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.352103][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.379966][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.472898][ T9663] Bluetooth: hci0: command 0x041b tx timeout [ 294.497717][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.523960][ T8499] device hsr_slave_0 entered promiscuous mode [ 294.531389][ T8499] device hsr_slave_1 entered promiscuous mode [ 294.539653][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.548101][ T8499] Cannot create hsr debugfs directory [ 294.568019][ T8442] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 294.610629][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.648087][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.660222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.669170][ T8442] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 294.684646][ T8442] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 294.712160][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.722064][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.731666][ T9663] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.739013][ T9663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.748093][ T9670] Bluetooth: hci1: command 0x041b tx timeout [ 294.754994][ T8442] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 294.786107][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.799280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.809321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.819500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.828400][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.835528][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.843567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.878279][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.895941][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.904716][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.912331][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.920972][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.930578][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.939448][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.948336][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.959013][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.967422][ T9704] Bluetooth: hci2: command 0x041b tx timeout [ 295.042267][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.051370][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.061158][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.070157][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.079194][ T9704] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.086499][ T9704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.095522][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.123481][ T8440] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.156217][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.169838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.179517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.188935][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.196103][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.204245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.214037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.223320][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 295.239797][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.258426][ T8440] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.271746][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.284118][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.293442][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.301961][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.328984][ T8440] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.339989][ T8440] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.364102][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.381151][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.389787][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.421561][ T8434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.432459][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.433798][ T9670] Bluetooth: hci4: command 0x041b tx timeout [ 295.458508][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.469286][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.477474][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.489339][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.498030][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.506254][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.514265][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.523103][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.531668][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.543605][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.574748][ T8499] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 295.590873][ T8499] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 295.601242][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.610744][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.634570][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.641763][ T8499] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 295.659822][ T8499] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 295.703929][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.741366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.751003][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.760227][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.767346][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.775544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.784926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.818028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.827757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.840084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.849167][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.856299][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.864148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.889195][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.921261][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.931062][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.940826][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.959035][ T8436] device veth0_vlan entered promiscuous mode [ 295.979163][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.991257][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.001817][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.010959][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.020017][ T9704] Bluetooth: hci5: command 0x041b tx timeout [ 296.020223][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.035980][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.044407][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.058456][ T8436] device veth1_vlan entered promiscuous mode [ 296.101621][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.111057][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.119938][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.128545][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.137284][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.145837][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.155171][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.164430][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.172596][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.181480][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.190475][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.199443][ T8786] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.206559][ T8786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.214381][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.223072][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.233340][ T8786] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.240394][ T8786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.248367][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.257371][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.315382][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.326115][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.338621][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.348841][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.358377][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.371485][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.380743][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.395238][ T8434] device veth0_vlan entered promiscuous mode [ 296.427408][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.435059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.449566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.477113][ T8434] device veth1_vlan entered promiscuous mode [ 296.495041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.510029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.517967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.531176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.542477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.551980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.561079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.569815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.579074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.589485][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 296.601013][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.621840][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.633854][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.650115][ T8436] device veth0_macvtap entered promiscuous mode [ 296.662052][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.680156][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.688898][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.697678][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.706413][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.714836][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.722275][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.730734][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.739371][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.747580][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.760252][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.786183][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.805151][ T8436] device veth1_macvtap entered promiscuous mode [ 296.822278][ T9670] Bluetooth: hci1: command 0x040f tx timeout [ 296.829268][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.842488][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.851603][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.860802][ T9670] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.868010][ T9670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.875956][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.886519][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.895467][ T9670] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.902525][ T9670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.910724][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.919628][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.928128][ T9670] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.935281][ T9670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.963246][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.971998][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.988592][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.003527][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.011574][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.021050][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.030588][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.037693][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.046672][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.064383][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 297.122227][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.150917][ T8434] device veth0_macvtap entered promiscuous mode [ 297.158816][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.178363][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.187236][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.196282][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.205948][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.215938][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.235389][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.251672][ T8434] device veth1_macvtap entered promiscuous mode [ 297.262295][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.273322][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 297.278484][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.288387][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.297911][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.307332][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.316428][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.325307][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.334070][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.342483][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.353357][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.361256][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.369535][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.382517][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.405439][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.415085][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.424307][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.436777][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.451545][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.463291][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.472036][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.483485][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.492037][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.501260][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.509833][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.518836][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.528048][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.540227][ T8440] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.552536][ T3811] Bluetooth: hci4: command 0x040f tx timeout [ 297.556229][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.569631][ T8438] device veth0_vlan entered promiscuous mode [ 297.591441][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.608009][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.620651][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.632778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.641054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.650720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.659816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.669996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.679692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.719007][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.730261][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.742046][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.778835][ T8438] device veth1_vlan entered promiscuous mode [ 297.787688][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.797488][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.807217][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.815998][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.825018][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.835877][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.851535][ T8434] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.864577][ T8434] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.873794][ T8434] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.882508][ T8434] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.897370][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.932801][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.940476][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.958826][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.968422][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.037136][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.073950][ T9670] Bluetooth: hci5: command 0x040f tx timeout [ 298.120675][ T8442] device veth0_vlan entered promiscuous mode [ 298.170028][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.179990][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.201987][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.210711][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.219585][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.227406][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.237044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.246915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.273263][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.281276][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.312066][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.387656][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.401874][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.423402][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.446000][ T8438] device veth0_macvtap entered promiscuous mode [ 298.460451][ T8442] device veth1_vlan entered promiscuous mode [ 298.473818][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.481923][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.517232][ T8438] device veth1_macvtap entered promiscuous mode [ 298.564783][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.633867][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 298.646278][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.657853][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:14:09 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000001100)) [ 298.686454][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.722304][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.788531][ T8440] device veth0_vlan entered promiscuous mode [ 298.800761][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.814294][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.825645][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:14:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) [ 298.836753][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.849365][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.858715][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.868302][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.873117][ T9700] Bluetooth: hci1: command 0x0419 tx timeout [ 298.878833][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.917944][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.927909][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.944643][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.950335][ T8440] device veth1_vlan entered promiscuous mode [ 298.963212][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.994958][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.026718][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.051996][ T9808] XFS (loop1): Invalid superblock magic number [ 299.079181][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.113101][ T9700] Bluetooth: hci2: command 0x0419 tx timeout [ 299.116488][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.140163][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.152132][ T8442] device veth0_macvtap entered promiscuous mode [ 299.196926][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.224124][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 299.254607][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.295480][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.316725][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.333981][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.353492][ T9700] Bluetooth: hci3: command 0x0419 tx timeout [ 299.362424][ T8438] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.373945][ T8438] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.382892][ T8438] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.391600][ T8438] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.424573][ T8442] device veth1_macvtap entered promiscuous mode [ 299.451198][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:14:10 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 299.474291][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.489471][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.509099][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.594392][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 299.599014][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.627673][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.646362][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.663950][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.684032][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:14:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) [ 299.696297][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.709881][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.742414][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.773473][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.785159][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.822788][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.844181][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.864941][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.875622][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.886719][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.901285][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.948574][ T8440] device veth0_macvtap entered promiscuous mode [ 299.968336][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.986709][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.997934][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.007622][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.023349][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.035558][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.047812][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.057744][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.067109][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.089017][ T8442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:14:10 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x1c, 0x0, 0xd, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 300.111743][ T8442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.129463][ T8442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.152731][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 300.176665][ T8442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.214395][ T8499] device veth0_vlan entered promiscuous mode [ 300.224460][ T8440] device veth1_macvtap entered promiscuous mode [ 300.249774][ T9836] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.269626][ T9836] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.311625][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.347555][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:14:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:14:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)={0x88, r2, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x5f, 0x33, @probe_response={@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x2d, 0x1a}, @void, @void}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x88}}, 0x0) [ 300.399906][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.446655][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.462212][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.485766][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.513728][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.545723][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:14:11 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) fcntl$getownex(r0, 0x402, 0x0) [ 300.575429][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.594947][ T37] audit: type=1800 audit(1618092851.342:2): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=13898 res=0 errno=0 [ 300.602736][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.647064][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.657510][ T8499] device veth1_vlan entered promiscuous mode [ 300.690128][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.702304][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.720495][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.767420][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.802905][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.823255][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.836100][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.847114][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.858775][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.900647][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.930882][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.945869][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.973376][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.981388][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.998001][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.015783][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.047634][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.087491][ T8440] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.097707][ T8440] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.114679][ T8440] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.136207][ T8440] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.225924][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.242358][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.266778][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.283081][ T8499] device veth0_macvtap entered promiscuous mode [ 301.323982][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.367009][ T8499] device veth1_macvtap entered promiscuous mode [ 301.416354][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.434836][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.453994][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 301.501811][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.537667][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.591090][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:14:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000180)) [ 301.649863][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.663006][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.686689][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.704470][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.727478][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.746805][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.777401][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.798726][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.818504][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.831057][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.862926][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.870956][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.883494][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.898722][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.909653][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.929380][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.936847][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.949783][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.960445][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.994825][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.020375][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.030705][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.049224][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.059907][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.088082][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.112471][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.137883][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 302.150551][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.179271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.182670][ C0] hrtimer: interrupt took 63271 ns [ 302.227915][ T8499] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.265542][ T8499] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.311339][ T8499] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.346810][ T8499] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.388545][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.419553][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.471562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 302.550287][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.584933][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.613820][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 302.624822][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.634671][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.649469][ T8786] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:14:13 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000002540)=""/236) 22:14:13 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x28101, 0x0) [ 302.753183][ T9962] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:14:14 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0xfffff79a) 22:14:14 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22:14:14 executing program 2: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f00000008c0)="94", 0x1, 0xffff}], 0x0, 0x0) 22:14:14 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000022f000/0x2000)=nil, 0x2000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) inotify_init() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x4000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:14:14 executing program 1: r0 = socket(0x11, 0xa, 0x0) bind$l2tp6(r0, 0x0, 0x0) 22:14:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0xd0ff1dbc059c5cc9, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x4c}}, 0x0) 22:14:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"5be2f6c791525bd278ca1bf217a6c0e2"}}}}, 0xa0) [ 303.658047][ T9982] loop2: detected capacity change from 0 to 255 22:14:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12d}, @val={0xc}}}}, 0x28}}, 0x0) 22:14:14 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 303.738026][ T9982] loop2: detected capacity change from 0 to 255 22:14:14 executing program 2: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(&(0x7f0000000880)='NET_DM\x00', 0xffffffffffffffff) 22:14:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 22:14:14 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001180)) 22:14:14 executing program 5: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:14:14 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000180)) 22:14:14 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:14:14 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000022f000/0x2000)=nil, 0x2000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) inotify_init() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x4000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:14:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 22:14:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/39, 0x27}], 0x1, 0x0, 0x1) 22:14:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f7", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:14:15 executing program 3: getegid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$omfs(&(0x7f00000007c0)='omfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x2, &(0x7f0000000a40)=[{&(0x7f0000000840)="fe", 0x1}, {&(0x7f00000008c0)="9402", 0x2, 0xffff}], 0x1, &(0x7f0000000ac0)={[{'NLBL_UNLBL\x00'}, {'\'#-^)'}], [{@euid_eq={'euid'}}]}) 22:14:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @broadcast}}}, 0xa0) 22:14:15 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000580)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 22:14:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, 0x0, 0x0) [ 304.479247][T10036] loop3: detected capacity change from 0 to 255 22:14:15 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000022f000/0x2000)=nil, 0x2000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) inotify_init() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x4000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 22:14:15 executing program 1: socket(0xa, 0x5, 0x9) 22:14:15 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x101041) [ 304.634776][T10048] loop3: detected capacity change from 0 to 255 22:14:15 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/dlm-control\x00', 0xa01, 0x0) 22:14:15 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 22:14:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x4fd, 0x0, 0x5}, 0x40) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 22:14:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000640)='D', 0x1}], 0x2, &(0x7f0000000780)=ANY=[], 0x1238}}], 0x2, 0x0) [ 305.039832][T10072] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:14:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:14:18 executing program 3: write$input_event(0xffffffffffffffff, 0x0, 0x0) clone(0x800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x128, 0xffffff80, 0x178, 0x128, 0xc7, 0x348, 0x258, 0x258, 0x348, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x8, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x4c]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44]}, [0x0, 0x0, 0x4800], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4099) 22:14:18 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x86, 0xe9, 0x18, 0x40, 0x546, 0x3191, 0x1bd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x16, 0x33, 0xc1}}, {{0x9, 0x4, 0xb4, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 22:14:18 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 22:14:18 executing program 0: syz_mount_image$omfs(&(0x7f00000007c0)='omfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x1, &(0x7f0000000a40)=[{0x0, 0x0, 0xffff}], 0x0, &(0x7f0000000ac0)) 22:14:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$cramfs(&(0x7f0000000480)='cramfs\x00', &(0x7f00000004c0)='./file0\x00', 0x4000, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000840)) [ 307.413358][T10093] loop0: detected capacity change from 0 to 255 [ 307.451476][T10093] omfs: Invalid superblock (0) [ 307.498407][T10099] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 307.626091][T10096] loop1: detected capacity change from 0 to 32 [ 307.639448][T10096] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 307.640951][T10093] loop0: detected capacity change from 0 to 255 [ 307.663816][T10096] cramfs: wrong magic [ 307.678903][T10093] omfs: Invalid superblock (0) 22:14:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x3, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) 22:14:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:14:18 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x2, 0x1b1940) 22:14:18 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) fcntl$getownex(r0, 0x6, 0x0) [ 307.782976][ T9745] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:14:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8949, &(0x7f0000000180)) 22:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x4020940d, 0x0) 22:14:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nvram\x00', 0x80005, 0x0) 22:14:18 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x2, 0x1b1940) [ 308.203306][ T9745] usb 6-1: config 0 has an invalid interface number: 180 but max is 1 [ 308.211867][ T9745] usb 6-1: config 0 has no interface number 1 [ 308.412936][ T9745] usb 6-1: New USB device found, idVendor=0546, idProduct=3191, bcdDevice=1b.d2 [ 308.422086][ T9745] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.433346][ T9745] usb 6-1: Product: syz [ 308.437533][ T9745] usb 6-1: Manufacturer: syz [ 308.442136][ T9745] usb 6-1: SerialNumber: syz [ 308.467340][ T9745] usb 6-1: config 0 descriptor?? [ 308.528782][ T9745] gspca_main: sunplus-2.14.0 probing 0546:3191 [ 308.762823][ T9745] gspca_sunplus: reg_w_riv err -71 [ 308.768231][ T9745] sunplus: probe of 6-1:0.0 failed with error -71 [ 308.845029][ T9745] usb 6-1: USB disconnect, device number 2 [ 309.522903][ T9704] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 309.883120][ T9704] usb 6-1: config 0 has an invalid interface number: 180 but max is 1 [ 309.891372][ T9704] usb 6-1: config 0 has no interface number 1 [ 310.053051][ T9704] usb 6-1: New USB device found, idVendor=0546, idProduct=3191, bcdDevice=1b.d2 [ 310.062156][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.072402][ T9704] usb 6-1: Product: syz [ 310.077410][ T9704] usb 6-1: Manufacturer: syz [ 310.082025][ T9704] usb 6-1: SerialNumber: syz [ 310.101158][ T9704] usb 6-1: config 0 descriptor?? [ 310.145339][ T9704] gspca_main: sunplus-2.14.0 probing 0546:3191 22:14:21 executing program 5: syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x8, 0x26001) 22:14:21 executing program 3: mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) 22:14:21 executing program 1: r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, 0x0) 22:14:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @val={0xc}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x30}}, 0x0) 22:14:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 22:14:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 310.362799][ T9704] gspca_sunplus: reg_w_riv err -71 [ 310.368171][ T9704] sunplus: probe of 6-1:0.0 failed with error -71 [ 310.451230][ T9704] usb 6-1: USB disconnect, device number 3 22:14:21 executing program 3: sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', 0xffffffffffffffff) 22:14:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 22:14:21 executing program 0: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) 22:14:21 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f0000000800)=ANY=[@ANYBLOB='e'], 0x0, 0x0) [ 310.501533][T10180] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 310.541427][T10180] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.595421][T10186] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 310.625818][T10186] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:14:21 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002580)='cgroup.threads\x00', 0x2, 0x0) 22:14:21 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141002) syz_mount_image$befs(0x0, 0x0, 0x8, 0x0, 0x0, 0x1880, &(0x7f0000000b00)={[{}, {'/dev/snd/midiC#D#\x00'}, {'[}\'+('}], [{@seclabel='seclabel'}]}) syz_usbip_server_init(0x0) ppoll(&(0x7f0000000d00)=[{}, {}, {r0, 0x80}], 0x3, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) dup(r2) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1fc}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 22:14:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 22:14:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x40) 22:14:21 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) clone3(&(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0x0], 0x1}, 0x58) syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x0, 0x0) 22:14:21 executing program 0: syz_mount_image$omfs(&(0x7f0000000000)='omfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001740)={[{}]}) 22:14:21 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='q', 0x1, 0xffffffffffffffff) 22:14:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 310.916291][T10207] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 310.954690][T10210] omfs: Invalid superblock (0) 22:14:21 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "68e6bb2eba3c5a3ce73133afaafeb01156a339bc4625697ae28e36a726778effe477c82afd0669478e2353d9a80283aa405da854ac9a62b318d07a7ff06689d6"}, 0x48, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000280)='syzkaller\x00', 0x0, &(0x7f0000000300)='dns_resolver\x00', r0) clock_gettime(0x0, &(0x7f0000000380)) 22:14:21 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00', 0xffffffffffffffff) [ 311.015138][T10210] omfs: Invalid superblock (0) 22:14:21 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff}}) 22:14:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x890c, &(0x7f0000000180)) 22:14:22 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002540)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 312.229673][T10218] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 22:14:23 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200900, 0x0) write$capi20_data(r0, 0x0, 0x0) 22:14:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x200000c1) 22:14:23 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0xfffffffffffffff8]}, 0x8}) 22:14:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5421, &(0x7f0000000180)) 22:14:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8920, &(0x7f0000000180)) 22:14:23 executing program 5: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 22:14:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 22:14:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 22:14:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 22:14:23 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:14:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000049c0)={'syztnl2\x00', 0x0}) 22:14:23 executing program 2: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000100), 0x0) 22:14:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8982, 0x0) 22:14:23 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/12) 22:14:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 22:14:23 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 22:14:23 executing program 2: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000540)='bpf_lsm_binder_transfer_binder\x00') 22:14:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:14:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 22:14:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) 22:14:23 executing program 0: socketpair(0x22, 0x0, 0x5, &(0x7f0000000b80)) 22:14:23 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x9, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 22:14:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 22:14:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 22:14:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19}, 0x40) 22:14:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 22:14:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 22:14:24 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "ac5a60871837fa7aa1a6504373e0854d7d0485042d72b5dc146aca83dcbc72e4bde85a1269fc19e30def80ea054170784f45200e7bff49d8879be07c9707d9bb"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/214, 0xd6) 22:14:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 22:14:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "961a226b7eecbce0b5c53b6664e2f3b5d3428ca8d3881954e5e118b1bf3f8c5c057f95d45dfe8595e250fb9e9f4f094c381a296c9632b8862cebfbcdba54804f"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee00) 22:14:24 executing program 5: delete_module(&(0x7f0000000000)='\x1e>s\xb2\xa3\xe9F\xfb\x92\xf8BlC\xba\xb7:X43^\x1c?f\xf3\xff\x93\xa5G-Zm\xcdM\xfb\x8f\xf8^K\xf9L\xebJx\xacl\xea{\xe2\xd6_\x8a', 0x0) 22:14:24 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000540)='bpf_lsm_binder_transfer_binder\x00') 22:14:24 executing program 2: syz_mount_image$omfs(&(0x7f0000000180)='omfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2268050, &(0x7f0000001440)) 22:14:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000040)) 22:14:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x40049409, &(0x7f0000000180)) 22:14:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8916, &(0x7f0000000180)) 22:14:24 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) 22:14:24 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000040)) 22:14:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) 22:14:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0xfffffffffffffff8) r0 = gettid() tkill(r0, 0x36) process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1, 0x0) 22:14:24 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000000)='~', 0x1) 22:14:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:14:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 22:14:24 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffc) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') syz_genetlink_get_family_id$nl802154(&(0x7f0000000700)='nl802154\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000c40), 0x0, 0x0, 0x0) 22:14:24 executing program 5: mincore(&(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f00000001c0)=""/95) 22:14:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 22:14:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 22:14:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x2, [@const, @const, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @array]}}, 0x0, 0xda}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 22:14:25 executing program 0: syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x0, 0x26001) 22:14:25 executing program 3: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 22:14:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 22:14:25 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0x4, 0x1400}], 0x2, 0x0) 22:14:25 executing program 0: syz_mount_image$omfs(&(0x7f00000007c0)='omfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000a40)=[{&(0x7f00000008c0)="94", 0x1, 0xffff}], 0x0, &(0x7f0000000ac0)) 22:14:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2}, 0x40) 22:14:25 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141002) r1 = dup(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) dup(r2) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1fc, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r5, &(0x7f00000002c0), 0x0) 22:14:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x5452, &(0x7f0000000180)) 22:14:25 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x206e81, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 22:14:25 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) [ 315.062405][T10400] loop0: detected capacity change from 0 to 255 22:14:25 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000003840)=[{&(0x7f0000003300)="85", 0x1, 0x20}, {&(0x7f00000033c0)="c9", 0x1}, {&(0x7f0000003400)="f6", 0x1}, {&(0x7f0000003500)="1e", 0x1}, {&(0x7f0000003700)="8b", 0x1, 0xffffffff}], 0x0, 0x0) [ 315.131716][T10400] loop0: detected capacity change from 0 to 255 22:14:25 executing program 4: time(&(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 22:14:26 executing program 0: clock_getres(0x2, &(0x7f0000000100)) 22:14:26 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200100, 0x0) fcntl$getownex(r0, 0x10, 0x0) 22:14:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x4, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.406058][T10418] loop5: detected capacity change from 0 to 264192 22:14:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8929, &(0x7f0000000180)) 22:14:26 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141002) syz_mount_image$befs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x4, &(0x7f0000000a00)=[{&(0x7f0000000380)="1d1785bb386582dbc3993fa2343a1e7477f144669747c6eddacc3d104fcf282438335789beeb15d5cf1d2fbfcddd6a4749c133a5ef3c4fc546ef3b99d9e4809a6349d5a0ac3ea03e8629ed1481f2923368822668b014b189b64e79b337acc9d8c95ee9b1f0284b36963944466aa59d64bbe95aefef", 0x75}, {&(0x7f0000000500)}, {&(0x7f0000000780)="843f6a67818558a9b10276fb7fc584aa4342fc106353f21a8a7eb6c7d0653121f1c09091c961b7157852", 0x2a, 0xc0}, {0x0, 0x0, 0x69}], 0x1880, &(0x7f0000000b00)={[{}, {'/dev/snd/midiC#D#\x00'}, {'0'}, {'/dev/snd/timer\x00'}, {'/dev/snd/midiC#D#\x00'}], [{@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@fowner_eq={'fowner'}}]}) ppoll(&(0x7f0000000d00)=[{0xffffffffffffffff, 0x520}, {}, {0xffffffffffffffff, 0x2200}, {r0}, {r0, 0x80}], 0x5, &(0x7f0000000d40)={0x77359400}, &(0x7f0000000d80)={[0x5]}, 0x8) r1 = dup(r0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x5) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1fc, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 22:14:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x301c00) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 315.532882][T10418] loop5: detected capacity change from 0 to 264192 22:14:26 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 22:14:26 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x101, 0x4) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffede, 0x11, 0x0, 0x27) shutdown(r0, 0x1) 22:14:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000021c0)) 22:14:26 executing program 4: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000000)='bpf_lsm_capget\x00') 22:14:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 22:14:26 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x101041) write$midi(r0, 0x0, 0x0) 22:14:27 executing program 5: socketpair(0x1d, 0x0, 0xfffffffd, &(0x7f0000000000)) 22:14:27 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 22:14:27 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) fcntl$getownex(r0, 0x40a, 0x0) 22:14:27 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000b80)) 22:14:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:27 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nvram\x00', 0x80000, 0x0) 22:14:27 executing program 3: socketpair(0x28, 0x0, 0x27d, &(0x7f0000000280)) 22:14:27 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x11}, 0x10) 22:14:27 executing program 2: perf_event_open(&(0x7f0000001e00)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 316.873783][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.880239][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 22:14:27 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 22:14:27 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f00000000c0)) 22:14:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}, 0x0) 22:14:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40) 22:14:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:14:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 22:14:27 executing program 5: bpf$LINK_DETACH(0x4, 0x0, 0x0) 22:14:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:14:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@xdp, 0xa8eff39df1d96ce5, 0x0}, 0x0) 22:14:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5}}]}}, &(0x7f0000000340)=""/206, 0x32, 0xce, 0x1}, 0x20) 22:14:27 executing program 3: socketpair(0xa, 0x2, 0x3a, &(0x7f00000000c0)) 22:14:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004e00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000060c0)={&(0x7f0000004e40)=@caif=@dbg, 0x80, 0x0}, 0x8c1) 22:14:28 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='.\x00'}, 0x10) 22:14:28 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x4020940d, 0x0) 22:14:28 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x0}, 0x48) 22:14:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000012c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:14:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x111a01, 0x0) 22:14:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x7, 0x1, 0x9}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001200)={&(0x7f0000000140)="b8", 0x0, 0x0, 0x0, 0x80000000, r0}, 0x38) 22:14:28 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 22:14:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000340)=""/206, 0x32, 0xce, 0x1}, 0x20) 22:14:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) close(r1) 22:14:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x10, 0x4, 0x0, 0x800}, 0x40) 22:14:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80012143) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:14:28 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)) 22:14:28 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)) 22:14:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002880)={&(0x7f0000002540), 0x10, &(0x7f0000002740)=[{&(0x7f0000002580)='p', 0x1}], 0x1}, 0x0) 22:14:28 executing program 3: unlink(&(0x7f0000001300)='./file0\x00') mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 22:14:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 22:14:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x8, 0x401, 0x140}, 0x40) 22:14:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x655f7cd318156226, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x6, 0x0, 0x0, 0xffff0001}, 0x40) 22:14:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x3, 0x1, 0xc}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001980)=r0, 0x4) 22:14:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:14:29 executing program 3: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000340)) 22:14:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 22:14:29 executing program 4: socketpair(0x1e, 0x0, 0xff, &(0x7f0000000000)) 22:14:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x2}]}}, &(0x7f00000012c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:14:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x12, 0x10001, 0x0, 0x200}, 0x40) 22:14:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000002740)={&(0x7f00000024c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x0) 22:14:29 executing program 1: bpf$LINK_DETACH(0x2, 0x0, 0x0) 22:14:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)={0x16, 0x0, 0x401, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0xfffffffffffffec3, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 22:14:29 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc020660b, 0x0) 22:14:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000340)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:14:29 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000010240)={0x0}, 0x10) 22:14:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:14:29 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x1ff) 22:14:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000340)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:14:29 executing program 5: socketpair(0xa, 0x3, 0xfc, &(0x7f00000000c0)) 22:14:29 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5460, 0x0) 22:14:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f0000000340)=@raw=[@generic={0x5, 0x0, 0x0, 0xffff}], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xe8, &(0x7f00000003c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000700)=""/213, 0x36, 0xd5, 0x1}, 0x20) 22:14:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000002880)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, 0x0, &(0x7f0000000440)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:30 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)) 22:14:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 22:14:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa, 0x4}]}}, &(0x7f00000012c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:14:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x3, 0x1, 0xc}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000080)}, 0x10) 22:14:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)) 22:14:30 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x4}, 0x20) 22:14:30 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/139, 0xfffffffffffffc3b}], 0x1, &(0x7f00000001c0)=""/73, 0x49}, 0x0) 22:14:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) 22:14:30 executing program 4: bpf$BPF_PROG_ATTACH(0x21, 0x0, 0x0) 22:14:30 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000060c0)={0x0, 0x0, &(0x7f0000006080)={0x0}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000009040)={0x0, @qipcrtr, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @hci}) 22:14:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12}, 0x40) 22:14:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, 0x0, &(0x7f0000000440)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000000000000) 22:14:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x80108906, 0xffffffffffffffff) 22:14:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r1, 0xe03d28223935a09d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x4}]}]}, 0x2c}}, 0x0) 22:14:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 22:14:31 executing program 2: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x10) 22:14:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0xe03d28223935a09d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "3a4816bea2"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8}]}]}, 0x44}}, 0x0) 22:14:31 executing program 1: bpf$BPF_PROG_ATTACH(0xf, &(0x7f0000000240)={@map}, 0x14) 22:14:31 executing program 0: bpf$BPF_PROG_ATTACH(0x11, 0x0, 0x0) 22:14:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0xe03d28223935a09d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "8a0f0b8d3f"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x4}]}]}, 0x44}}, 0x0) 22:14:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x5452, r2) 22:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004300)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004180)=[{0x0}, {&(0x7f0000004000)=""/97, 0x61}], 0x2}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000004440)=""/4103, 0x1000}, {&(0x7f0000001280)=""/81, 0x51}], 0x4}}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/39, 0x27}, {&(0x7f0000005ec0)=""/4109, 0x1000}, {&(0x7f0000001440)=""/23, 0x17}, {&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/25, 0x19}], 0x7, &(0x7f0000001580)=""/240, 0xf0}}, {{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/120, 0x78}], 0x1, &(0x7f00000017c0)=""/27, 0x1b}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001880)=""/56, 0x38}, {&(0x7f00000018c0)=""/4, 0x4}, {&(0x7f0000001900)=""/142, 0x8e}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/116, 0x74}, {&(0x7f0000001c80)=""/174, 0xae}, {&(0x7f0000001bc0)=""/27, 0x1b}], 0x7, &(0x7f0000003e00)=""/254, 0xfe}}], 0x4d, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000510001"], 0x20}}, 0x0) 22:14:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, 0x0, &(0x7f0000000440)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000004400)={&(0x7f00000042c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000004440)=""/4103, 0x1000}, {&(0x7f0000001280)=""/81, 0x51}], 0x4}}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/39, 0x27}, {&(0x7f0000005ec0)=""/4109, 0x1000}, {&(0x7f0000001440)=""/23, 0x17}, {&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/25, 0x19}], 0x7, &(0x7f0000001580)=""/240, 0xf0}}, {{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/120, 0x78}], 0x1, &(0x7f00000017c0)=""/27, 0x1b}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001880)=""/56, 0x38}, {&(0x7f00000018c0)=""/4, 0x4}, {&(0x7f0000001900)=""/142, 0x8e}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/116, 0x74}, {&(0x7f0000001c80)=""/174, 0xae}, {&(0x7f0000001bc0)=""/27, 0x1b}], 0x7, &(0x7f0000003e00)=""/254, 0xfe}}], 0x4d, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000510001"], 0x20}}, 0x0) 22:14:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, 0x0, 0x0) 22:14:32 executing program 1: bpf$BPF_PROG_ATTACH(0x18, 0x0, 0x0) 22:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x894c, 0xffffffffffffffff) 22:14:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="1b000000210001"], 0x20}}, 0x0) 22:14:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:14:32 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0xc) 22:14:32 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x0, 0x700}, 0x14) 22:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:14:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r1, 0xe03d28223935a09d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "3a4816bea2"}]}]}, 0x2c}}, 0x0) 22:14:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000700)={'syzkaller1\x00'}) 22:14:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, 0x0, &(0x7f0000000440)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x300}, 0x0) 22:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 22:14:33 executing program 5: bpf$BPF_PROG_ATTACH(0xd, 0x0, 0x0) 22:14:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa0951, r0, 0x0) 22:14:33 executing program 0: bpf$BPF_PROG_ATTACH(0x22, &(0x7f0000000240)={@map}, 0x14) 22:14:33 executing program 5: bpf$BPF_PROG_ATTACH(0x11, &(0x7f0000000240)={@map}, 0x14) 22:14:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'gretap0\x00'}]}, 0x2c}}, 0x0) 22:14:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 22:14:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x67102000) 22:14:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="b4020000", @ANYRES16=r1, @ANYBLOB="010027bd700000000000090000009000068008000100010000008100030004197eb191e46af286c298a23c140d54afc9913656d52870a36a75b572ec05cd10bbc9e71084ede9b217969f5a127e0e78c7fa268334cc4cedee3a8b9ecaf2a52e6155b35cbf193f0a6b1e069f008781232d9c2fc88fd6f0c5687ab5640d8576d7f15388a0e70af3c4634a9322ed428899947a8a30dc8b2c5ea5278756000000380004801300010062726f6164636173742d6c696e6b00000900010073797a31000000001300010062726f6164636173742d6c696e6b"], 0x2b4}}, 0x0) 22:14:33 executing program 5: bpf$BPF_PROG_ATTACH(0x4, &(0x7f0000000240)={@map}, 0x14) [ 322.824980][T10743] netlink: 472 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.925948][T10745] netlink: 472 bytes leftover after parsing attributes in process `syz-executor.2'. 22:14:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="1b"], 0x1b}}, 0x0) 22:14:34 executing program 1: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x1, 0x2400) 22:14:34 executing program 4: bpf$BPF_PROG_ATTACH(0x3, &(0x7f0000000240)={@map}, 0x14) 22:14:34 executing program 0: bpf$BPF_PROG_ATTACH(0xd, &(0x7f0000000240)={@map}, 0x14) 22:14:34 executing program 2: r0 = io_uring_setup(0x6ebc, &(0x7f00000013c0)) ppoll(&(0x7f0000001440)=[{r0}], 0x1, 0x0, 0x0, 0x0) 22:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x5452, 0xffffffffffffffff) 22:14:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_data=0x0}) 22:14:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:14:34 executing program 4: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000240)={@map}, 0x14) 22:14:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000210001030200000000000f0081"], 0x20}}, 0x0) 22:14:34 executing program 3: bpf$BPF_PROG_ATTACH(0xe, &(0x7f0000000240)={@map}, 0x14) 22:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)=@RTM_GETNSID={0x14, 0x5a, 0x1}, 0x14}}, 0x0) [ 323.982447][T10772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:14:34 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000180)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:14:34 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f00000006c0)) 22:14:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000210001030200000000000f0081"], 0x20}}, 0x0) 22:14:34 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 324.265277][T10783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x18}, 0x0) 22:14:35 executing program 0: bpf$BPF_PROG_ATTACH(0xb, &(0x7f0000000240)={@map}, 0x14) 22:14:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000780)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 22:14:35 executing program 1: bpf$BPF_PROG_ATTACH(0x14, 0x0, 0x0) 22:14:35 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001280)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x0, 0x0, 0xffffffff, 0x348, 0x590, 0x6d8, 0x6d8, 0xffffffff, 0x6d8, 0x6d8, 0x5, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'gre0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'veth1_vlan\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_team\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'syzkaller0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 22:14:35 executing program 3: bpf$BPF_PROG_ATTACH(0x3, 0x0, 0x0) 22:14:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/44, 0x2c}, 0x2040) 22:14:35 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f00000006c0)) 22:14:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004300)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000004440)=""/4103, 0x1000}, {&(0x7f0000001280)=""/81, 0x51}], 0x4}}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/39, 0x27}, {&(0x7f0000005ec0)=""/4109, 0x1000}, {&(0x7f0000001440)=""/23, 0x17}, {&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/25, 0x19}], 0x7, &(0x7f0000001580)=""/240, 0xf0}}, {{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/120, 0x78}], 0x1, &(0x7f00000017c0)=""/27, 0x1b}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001880)=""/56, 0x38}, {&(0x7f00000018c0)=""/4, 0x4}, {&(0x7f0000001900)=""/142, 0x8e}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/116, 0x74}, {&(0x7f0000001c80)=""/174, 0xae}, {&(0x7f0000001bc0)=""/27, 0x1b}], 0x7, &(0x7f0000003e00)=""/254, 0xfe}}], 0x4d, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000510001"], 0x20}}, 0x0) 22:14:35 executing program 5: bpf$BPF_PROG_ATTACH(0x15, 0x0, 0x0) 22:14:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) 22:14:35 executing program 2: bpf$BPF_PROG_ATTACH(0x13, 0x0, 0x0) 22:14:35 executing program 3: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x21}, 0x14) 22:14:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000004440)=""/4103, 0x1000}, {&(0x7f0000001280)=""/81, 0x51}], 0x4}}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/17, 0x11}, {&(0x7f0000001400)=""/39, 0x27}, {&(0x7f0000005ec0)=""/4109, 0x1000}, {&(0x7f0000001440)=""/23, 0x17}, {&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/25, 0x19}], 0x7, &(0x7f0000001580)=""/240, 0xf0}}, {{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/120, 0x78}], 0x1, &(0x7f00000017c0)=""/27, 0x1b}}, {{&(0x7f0000001800)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001880)=""/56, 0x38}, {&(0x7f00000018c0)=""/4, 0x4}, {&(0x7f0000001900)=""/142, 0x8e}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/116, 0x74}, {&(0x7f0000001c80)=""/174, 0xae}, {&(0x7f0000001bc0)=""/27, 0x1b}], 0x7, &(0x7f0000003e00)=""/254, 0xfe}}], 0x4d, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)=ANY=[@ANYBLOB="20000000510001"], 0x20}}, 0x0) 22:14:35 executing program 1: bpf$BPF_PROG_ATTACH(0x1b, 0x0, 0x0) 22:14:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:14:35 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pipe(0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 22:14:35 executing program 2: io_setup(0x5, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000240)={0x0, r1+10000000}) 22:14:35 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4020940d, &(0x7f0000001380)) 22:14:35 executing program 1: bpf$BPF_PROG_ATTACH(0x21, &(0x7f0000000240)={@map}, 0x14) 22:14:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)={0x14, 0x10, 0x1}, 0x14}}, 0x0) 22:14:36 executing program 5: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3, &(0x7f0000ffc000/0x1000)=nil, 0x2) 22:14:36 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) 22:14:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 22:14:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:14:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, &(0x7f0000001380)) 22:14:36 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0xc020660b, 0x0) 22:14:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000001880)={0x0}) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 22:14:36 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 22:14:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:14:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 22:14:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6, @dev}, 0x10) 22:14:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000018c0)) 22:14:36 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 22:14:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 22:14:37 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_io_uring_setup(0x7a0c, &(0x7f0000000100)={0x0, 0x2b88, 0x1, 0x0, 0x1b5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000a, 0x11, r0, 0x8000000) 22:14:37 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 22:14:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xffffffff}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:14:37 executing program 2: pipe(&(0x7f0000001340)) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) [ 326.474532][T10882] input input5: cannot allocate more than FF_MAX_EFFECTS effects 22:14:37 executing program 0: syz_io_uring_setup(0xbda, &(0x7f0000000300)={0x0, 0x4640, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 22:14:37 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 22:14:37 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0xfffffffffffffffd}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 22:14:37 executing program 4: pipe(&(0x7f0000001340)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 22:14:37 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4400) 22:14:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x240500) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 22:14:37 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x102010, r0, 0x8000000) 22:14:37 executing program 4: syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x1, 0x0) 22:14:37 executing program 1: pipe(&(0x7f0000001340)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 22:14:37 executing program 5: pipe(&(0x7f0000001340)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 22:14:37 executing program 2: pipe(&(0x7f0000001340)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 22:14:37 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:14:37 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x20080, 0x0) 22:14:37 executing program 1: get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x2) 22:14:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$I2C(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r0) 22:14:37 executing program 5: pipe(&(0x7f0000001340)={0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x0) 22:14:37 executing program 2: syz_io_uring_setup(0x1d77, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0xffffffffffffffff) 22:14:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000040)=[@free_buffer, @release], 0x0, 0x0, 0x0}) 22:14:37 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x2, 0x0) 22:14:37 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) 22:14:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES32=r3, @ANYBLOB="00000000e0ffffff00000006c8004cdf46917bd6aed3c9a188e043c82873c265749a911be41a053d4f5f7471e33852fa86a30dcf0ef21c84702ad2d78d619731588e42ecace6437e4f402fc61e1d6c51ab2a56600d72cd95134c12bf4dcd05108046a317a6895e5d83be348a4424a82cb3888b128b1af343443e3fb1a896d91ffa1564827fe9f52f0ddded6700a7b4603940d31c46995b845d963a41d4391e261317abaf72d9ea1bbf5978efe4c8a8e7a8c522133c5b9f0c5a713f56e09b09e6a4442342ea99a85c61e60259"], 0x24}}, 0x0) 22:14:38 executing program 5: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5460, 0x0) 22:14:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 22:14:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 22:14:38 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5421, &(0x7f0000001380)) 22:14:38 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) 22:14:38 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x2, &(0x7f0000001380)) 22:14:38 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 22:14:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) semop(0x0, &(0x7f0000000280)=[{}], 0x1) 22:14:38 executing program 0: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x40240) 22:14:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x21}]}}}]}, 0x3c}}, 0x0) 22:14:38 executing program 3: syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x0) 22:14:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 22:14:38 executing program 5: socket$pptp(0x18, 0x1, 0x2) 22:14:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) semop(0x0, &(0x7f0000000280)=[{}], 0x1) 22:14:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="74000000347b13"], 0x74}}, 0x0) 22:14:38 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x299000, 0x0) 22:14:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x21}]}}}]}, 0x3c}}, 0x0) 22:14:38 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x1) 22:14:38 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 22:14:38 executing program 2: pipe(&(0x7f0000001340)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x3, &(0x7f0000ffc000/0x1000)=nil, 0x2) 22:14:38 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000003900)='IPVS\x00', r0) 22:14:38 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0xc0189436, 0x0) 22:14:38 executing program 4: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x5451, 0x0) 22:14:39 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], 0x0) 22:14:39 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000240)) 22:14:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x7a2ce) 22:14:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 22:14:39 executing program 0: io_setup(0x5, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000240)={0x0, r1+10000000}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:14:39 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-monitor\x00', 0x286c0, 0x0) 22:14:39 executing program 5: syz_open_dev$mouse(&(0x7f0000001300)='/dev/input/mouse#\x00', 0x2, 0x2) 22:14:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x541b, 0x0) 22:14:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x74}}, 0x0) 22:14:39 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb1\x00', 0x200102, 0x0) 22:14:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x456e930f6900d939, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:14:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) 22:14:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 22:14:40 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00'}) 22:14:40 executing program 5: openat$vim2m(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 22:14:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000003c0)={0x1, 'ip_vti0\x00', {}, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012001d00010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 22:14:40 executing program 0: pipe(&(0x7f0000001340)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0189436, &(0x7f0000001380)) 22:14:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000001800)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) [ 329.458643][T11038] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{}, {0x2, 0x0, 0x0, 0x80006438}]}) 22:14:40 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f000000000000000000", 0xbf, 0x8000}, {&(0x7f0000010100), 0x0, 0x9000}, {&(0x7f0000010c00)="008000f800"/28, 0x1c}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b00000000600000000000000600000000000000010000000000000000000000008001", 0x37, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100", 0x2a, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) [ 329.501056][T11038] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @multicast1}, 0x8) 22:14:40 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) 22:14:40 executing program 1: socketpair(0x2b, 0x0, 0x0, 0x0) [ 329.609757][T11038] bridge0: port 3(veth3) entered blocking state [ 329.635193][T11038] bridge0: port 3(veth3) entered disabled state [ 329.666645][T11038] device veth3 entered promiscuous mode [ 329.687829][T11050] loop5: detected capacity change from 0 to 61456 22:14:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) [ 329.741593][T11050] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 329.741593][T11050] 22:14:40 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d21300"}, 0x0, 0x0, @planes=0x0, 0x100}) 22:14:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) [ 329.862938][T11050] ERROR: (device loop5): remounting filesystem as read-only 22:14:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x1, 0x4, 0x1, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x8008, 0x5, 0x9}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 22:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006e80)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0107000000000000000001000000080001000000000008000300", @ANYRES32], 0x30}}, 0x0) [ 329.919804][T11050] xtLookup: xtSearch returned -5 [ 329.947996][T11050] read_mapping_page failed! 22:14:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') [ 329.969809][T11050] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 330.009192][T11050] Mount JFS Failure: -5 [ 330.033919][T11050] jfs_mount failed w/return code = -5 22:14:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x2}]}) 22:14:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) [ 330.084362][T11072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.136278][T11075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.164041][T11050] loop5: detected capacity change from 0 to 61456 [ 330.212514][T11050] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 330.212514][T11050] [ 330.283265][T11050] ERROR: (device loop5): remounting filesystem as read-only [ 330.294081][T11050] xtLookup: xtSearch returned -5 [ 330.299044][T11050] read_mapping_page failed! [ 330.305940][T11050] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 330.312197][T11050] Mount JFS Failure: -5 [ 330.318948][T11050] jfs_mount failed w/return code = -5 22:14:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f000000000000000000", 0xbf, 0x8000}, {&(0x7f0000010100), 0x0, 0x9000}, {&(0x7f0000010c00)="008000f800"/28, 0x1c}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b00000000600000000000000600000000000000010000000000000000000000008001", 0x37, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100", 0x2a, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) 22:14:41 executing program 1: socket(0x29, 0x5, 0xffff) 22:14:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 22:14:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000030001f00000000000000000000000000380001"], 0x4c}}, 0x0) 22:14:41 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000041c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1}}}, 0x90) 22:14:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000004"], 0x68) [ 330.452528][T11093] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\n'], 0x20}}, 0x0) 22:14:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @rand_addr, 0xf}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8001, 0xfffa}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 22:14:41 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fremovexattr(r0, 0x0) 22:14:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000300001"], 0x1c}}, 0x0) [ 330.566129][T11100] loop5: detected capacity change from 0 to 61456 22:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffe76}}}, 0x24}}, 0x0) [ 330.610772][T11104] x_tables: duplicate underflow at hook 1 [ 330.649466][T11107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:14:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0xbc, 0x30, 0x1, 0x0, 0x0, {}, [{0xa8, 0x1, [@m_connmark={0xa4, 0x1, 0x0, 0x0, {{0x6, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xbc}}, 0x0) [ 330.686435][T11100] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 330.686435][T11100] [ 330.726755][T11112] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.750660][T11100] ERROR: (device loop5): remounting filesystem as read-only [ 330.812061][T11100] xtLookup: xtSearch returned -5 [ 330.845239][T11100] read_mapping_page failed! [ 330.868572][T11100] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 330.895634][T11100] Mount JFS Failure: -5 [ 330.927744][T11100] jfs_mount failed w/return code = -5 22:14:41 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f000000000000000000", 0xbf, 0x8000}, {&(0x7f0000010100), 0x0, 0x9000}, {&(0x7f0000010c00)="008000f800"/28, 0x1c}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b00000000600000000000000600000000000000010000000000000000000000008001", 0x37, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100", 0x2a, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) 22:14:41 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={'hmac(sha1)\x00'}}) 22:14:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_sa={0x2}]}, 0x58}}, 0x0) 22:14:41 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}], 0x10) 22:14:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:14:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:14:41 executing program 4: socketpair(0x1d, 0x2, 0x2, 0x0) 22:14:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @loopback}], 0x20) 22:14:41 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000003c0)) 22:14:41 executing program 0: socketpair(0xa, 0x3, 0x9, 0x0) [ 331.234279][T11134] loop5: detected capacity change from 0 to 61456 22:14:42 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000041c0)={0x90}, 0x90) 22:14:42 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xc70000e5) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000000) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000000) [ 331.337647][T11134] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 331.337647][T11134] [ 331.389305][T11134] ERROR: (device loop5): remounting filesystem as read-only [ 331.409815][T11134] xtLookup: xtSearch returned -5 [ 331.428587][T11134] read_mapping_page failed! [ 331.445875][T11134] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 331.467393][T11134] Mount JFS Failure: -5 [ 331.482013][T11134] jfs_mount failed w/return code = -5 22:14:42 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f000000000000000000", 0xbf, 0x8000}, {&(0x7f0000010100), 0x0, 0x9000}, {&(0x7f0000010c00)="008000f800"/28, 0x1c}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b00000000600000000000000600000000000000010000000000000000000000008001", 0x37, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100", 0x2a, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) 22:14:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000100003f8c51553cc97dfb2872916627b05"], 0x20}}, 0x0) 22:14:42 executing program 0: socketpair(0x29, 0x2, 0x0, 0x0) 22:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 22:14:42 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', r0) 22:14:42 executing program 3: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 22:14:42 executing program 0: io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 22:14:42 executing program 3: r0 = socket(0x22, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:14:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = getpid() r3 = getpid() kcmp(r2, r3, 0x0, r1, r0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 22:14:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x18001) [ 331.773085][T11165] loop5: detected capacity change from 0 to 61456 [ 331.795396][T11165] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 331.795396][T11165] [ 331.806370][T11165] ERROR: (device loop5): remounting filesystem as read-only [ 331.814532][T11165] xtLookup: xtSearch returned -5 22:14:42 executing program 1: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0), 0x90) [ 331.819594][T11165] read_mapping_page failed! [ 331.824465][T11165] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 331.830907][T11165] Mount JFS Failure: -5 [ 331.835295][T11165] jfs_mount failed w/return code = -5 22:14:42 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') 22:14:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:14:42 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000002600)={&(0x7f0000002480), 0xc, &(0x7f00000025c0)={0x0}}, 0x0) 22:14:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001800)={'gretap0\x00', 0x0}) 22:14:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) [ 332.121274][T11191] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:14:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='map=acorn']) 22:14:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x58, 0x0, r1, [{0x0, 0x0, 0x4, 0x0, '{%%}'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 22:14:43 executing program 4: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 22:14:43 executing program 0: socketpair(0x1d, 0x3, 0x1, 0x0) 22:14:43 executing program 3: bpf$BPF_PROG_ATTACH(0x16, &(0x7f0000000240)={@map}, 0x14) 22:14:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000003000010000000000000000000000000038000100340001"], 0x4c}}, 0x0) [ 332.348603][T11197] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 332.377113][T11199] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 22:14:43 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 332.410853][T11198] ISOFS: Unable to identify CD-ROM format. 22:14:43 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f", 0x4e, 0x8000}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060", 0x1a, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080", 0x36, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) [ 332.511130][T11198] ISOFS: Unable to identify CD-ROM format. 22:14:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000105"], 0x20}}, 0x0) 22:14:43 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000240)='2', 0xfdc1, 0x0) [ 332.604660][T11214] fuse: Bad value for 'fd' 22:14:43 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001100), 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='map=a']) 22:14:43 executing program 3: io_cancel(0x0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 332.645697][T11214] fuse: Bad value for 'fd' 22:14:43 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe7ef237852ff3be1, 0x0) [ 332.769189][T11224] loop2: detected capacity change from 0 to 61456 22:14:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_key={0x1, 0x9}]}, 0x20}}, 0x0) 22:14:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0xbc, 0x30, 0x1, 0x0, 0x0, {}, [{0xa8, 0x1, [@m_connmark={0xa4, 0x1, 0x0, 0x0, {{0x6, 0x1, 'connmark\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x4}, 0x8001}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xbc}}, 0x0) [ 332.811742][T11224] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 332.811742][T11224] [ 332.849674][T11223] ISOFS: Unable to identify CD-ROM format. 22:14:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) r1 = socket(0x10, 0x3, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) [ 332.862054][T11224] ERROR: (device loop2): remounting filesystem as read-only [ 332.898484][T11224] xtLookup: xtSearch returned -5 [ 332.938248][T11224] read_mapping_page failed! 22:14:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32], 0x84}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 22:14:43 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@norock='norock'}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@overriderock='overriderockperm'}]}) [ 332.975748][T11224] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 332.977247][T11240] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.982361][T11224] Mount JFS Failure: -5 [ 332.992375][T11223] ISOFS: Unable to identify CD-ROM format. [ 333.058255][T11224] jfs_mount failed w/return code = -5 [ 333.154043][T11247] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.167037][T11224] loop2: detected capacity change from 0 to 61456 22:14:44 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352", 0x8d, 0x8000}, {&(0x7f0000010200)="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", 0x61f}, {&(0x7f0000010b00)}, {0x0, 0x0, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000", 0x30, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060000000000000060000000000000001000000000000000000000000800100", 0x38, 0xb401}, {0x0}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000", 0x1e, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {0x0}, {0x0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="0068da23c098fcc74b71043618eb77c87a"]) [ 333.216234][T11224] ERROR: (device loop2): xtSearch: XT_GETPAGE: xtree page corrupt [ 333.216234][T11224] [ 333.303791][T11224] ERROR: (device loop2): remounting filesystem as read-only [ 333.312559][T11224] xtLookup: xtSearch returned -5 [ 333.319088][T11224] read_mapping_page failed! [ 333.326085][T11224] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 333.332625][T11224] Mount JFS Failure: -5 [ 333.338152][T11224] jfs_mount failed w/return code = -5 22:14:44 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00001b5000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 22:14:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:14:44 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40092, &(0x7f00000025c0)) [ 333.372574][T11253] ISOFS: Unable to identify CD-ROM format. 22:14:44 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) r1 = socket(0x10, 0x3, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) [ 333.439300][T11258] loop1: detected capacity change from 0 to 61456 [ 333.509935][T11258] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 333.509935][T11258] [ 333.524073][T11258] ERROR: (device loop1): remounting filesystem as read-only [ 333.531490][T11258] xtLookup: xtSearch returned -5 [ 333.538165][T11258] read_mapping_page failed! [ 333.543088][T11258] jfs_mount: dbMount failed w/rc = -5 [ 333.548622][T11258] Mount JFS Failure: -5 [ 333.553154][T11258] jfs_mount failed w/return code = -5 22:14:44 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d9561265"}, 0x0, 0x0, @fd}) 22:14:44 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) 22:14:44 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x323000, 0x0) [ 333.687353][T11258] loop1: detected capacity change from 0 to 61456 [ 333.718745][T11253] ISOFS: Unable to identify CD-ROM format. 22:14:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffedc, &(0x7f0000000140)={&(0x7f0000000080)=@RTM_DELMDB={0x78, 0x55, 0x0, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@private}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@private}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0xc1}}, 0x0) [ 333.746427][T11258] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 333.746427][T11258] 22:14:44 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) r1 = socket(0x10, 0x3, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) [ 333.831483][T11258] ERROR: (device loop1): remounting filesystem as read-only [ 333.865940][T11258] xtLookup: xtSearch returned -5 [ 333.875817][T11258] read_mapping_page failed! [ 333.924330][T11258] jfs_mount: dbMount failed w/rc = -5 22:14:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 333.974196][T11258] Mount JFS Failure: -5 [ 333.978400][T11258] jfs_mount failed w/return code = -5 22:14:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x84, &(0x7f0000000180)={[{@attr2='attr2'}, {@pquota='pquota'}, {@largeio='largeio'}]}) 22:14:44 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352", 0x8d, 0x8000}, {&(0x7f0000010200)="0000000000000000200000001a000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff00000000000000", 0x61f}, {&(0x7f0000010b00)}, {0x0, 0x0, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000", 0x30, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060000000000000060000000000000001000000000000000000000000800100", 0x38, 0xb401}, {0x0}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000", 0x1e, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {0x0}, {0x0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="0068da23c098fcc74b71043618eb77c87a"]) 22:14:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:14:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:14:44 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) r1 = socket(0x10, 0x3, 0x0) getpid() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) [ 334.176114][T11294] XFS: attr2 mount option is deprecated. 22:14:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x10, 0x0, r1}, 0x10) 22:14:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3d) [ 334.250802][T11294] XFS (loop5): Invalid superblock magic number [ 334.332357][T11317] loop1: detected capacity change from 0 to 61456 22:14:45 executing program 4: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x205, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 22:14:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3f8, 0x108, 0x208, 0x108, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@private, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x81, 'syz1\x00'}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'veth0_virt_wifi\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 22:14:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001400010000000001000000000238"], 0x18}}, 0x0) [ 334.485001][T11317] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 334.485001][T11317] [ 334.497066][T11294] XFS: attr2 mount option is deprecated. 22:14:45 executing program 3: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) [ 334.546372][T11317] ERROR: (device loop1): remounting filesystem as read-only [ 334.554668][T11317] xtLookup: xtSearch returned -5 [ 334.560887][T11317] read_mapping_page failed! [ 334.572396][T11317] jfs_mount: dbMount failed w/rc = -5 [ 334.599268][T11317] Mount JFS Failure: -5 [ 334.615747][T11317] jfs_mount failed w/return code = -5 22:14:45 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011700)="020000000c", 0x5, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000140)=ANY=[]) getdents(r0, &(0x7f0000000300)=""/7, 0x7) 22:14:45 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352", 0x8d, 0x8000}, {&(0x7f0000010200)="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", 0x61f}, {&(0x7f0000010b00)}, {0x0, 0x0, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000", 0x30, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060000000000000060000000000000001000000000000000000000000800100", 0x38, 0xb401}, {0x0}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000", 0x1e, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {0x0}, {0x0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="0068da23c098fcc74b71043618eb77c87a"]) 22:14:45 executing program 4: socket$inet(0x2, 0x0, 0xdaf9) 22:14:45 executing program 0: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) 22:14:45 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc", 0x55, 0x8000}, {0x0}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000", 0x1b, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060", 0x1a, 0xb401}, {0x0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}], 0x0, &(0x7f0000004740)=ANY=[]) [ 334.719300][T11349] x_tables: duplicate underflow at hook 1 22:14:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:14:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 22:14:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) [ 334.921277][T11361] loop1: detected capacity change from 0 to 61456 [ 334.935559][T11361] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 334.935559][T11361] [ 334.940729][T11363] loop3: detected capacity change from 0 to 386 [ 334.946292][T11361] ERROR: (device loop1): remounting filesystem as read-only [ 334.956637][T11366] loop5: detected capacity change from 0 to 1020 [ 334.963010][T11361] xtLookup: xtSearch returned -5 22:14:45 executing program 4: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) [ 334.971375][T11361] read_mapping_page failed! [ 334.976299][T11361] jfs_mount: dbMount failed w/rc = -5 [ 334.982006][T11361] Mount JFS Failure: -5 [ 334.986496][T11361] jfs_mount failed w/return code = -5 [ 335.003181][T11363] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 335.003181][T11363] [ 335.013920][T11363] ERROR: (device loop3): remounting filesystem as read-only [ 335.026591][T11363] xtLookup: xtSearch returned -5 [ 335.031752][T11363] read_mapping_page failed! [ 335.038766][T11363] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 335.064401][T11363] Mount JFS Failure: -5 22:14:45 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352", 0x8d, 0x8000}, {&(0x7f0000010200)="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", 0x61f}, {&(0x7f0000010b00)}, {0x0, 0x0, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c4645f0000000010c4645f000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000100"/160, 0xa0, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009000000", 0x30, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060000000000000060000000000000001000000000000000000000000800100", 0x38, 0xb401}, {0x0}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b000000002000000000", 0x1e, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {0x0}, {0x0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="0068da23c098fcc74b71043618eb77c87a"]) [ 335.074965][T11366] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 335.107027][T11363] jfs_mount failed w/return code = -5 22:14:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 335.193141][T11363] loop3: detected capacity change from 0 to 386 22:14:46 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) [ 335.237006][T11363] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 335.237006][T11363] [ 335.268494][T11363] ERROR: (device loop3): remounting filesystem as read-only [ 335.276286][T11363] xtLookup: xtSearch returned -5 [ 335.281246][T11363] read_mapping_page failed! [ 335.285968][T11363] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 335.292222][T11363] Mount JFS Failure: -5 [ 335.296500][T11363] jfs_mount failed w/return code = -5 22:14:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 22:14:46 executing program 3: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)={0x0, 0x7fff}) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5cf}) 22:14:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 22:14:46 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @empty}], 0x10) [ 335.444791][T11394] loop1: detected capacity change from 0 to 61456 22:14:46 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) [ 335.586711][T11394] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 335.586711][T11394] [ 335.645659][T11394] ERROR: (device loop1): remounting filesystem as read-only [ 335.653717][T11394] xtLookup: xtSearch returned -5 [ 335.658977][T11394] read_mapping_page failed! [ 335.669135][T11394] jfs_mount: dbMount failed w/rc = -5 [ 335.681712][T11394] Mount JFS Failure: -5 22:14:46 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:14:46 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 335.691895][T11394] jfs_mount failed w/return code = -5 22:14:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x20, {}, 'vlan0\x00'}) 22:14:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:14:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$llc(r0, 0x0, 0x0, 0x0) 22:14:46 executing program 0: io_setup(0x6, &(0x7f0000000000)) 22:14:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 22:14:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@private1, @in=@loopback}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@private2}}, 0xe8) 22:14:46 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000001740)='TIPC\x00', 0xffffffffffffffff) 22:14:47 executing program 4: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 22:14:47 executing program 3: socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 22:14:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363"], 0x38}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:14:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 22:14:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000440)) 22:14:47 executing program 2: io_setup(0x100, &(0x7f00000052c0)=0x0) io_cancel(r0, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 336.543063][T11447] __nla_validate_parse: 1 callbacks suppressed [ 336.544433][T11447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:14:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 336.621056][T11452] fuse: Bad value for 'fd' [ 336.641126][T11452] fuse: Bad value for 'fd' 22:14:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 22:14:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02010000b784b1"], 0x10}}, 0x0) 22:14:47 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 22:14:47 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000003c0)=0x57) [ 336.809562][T11459] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 22:14:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 22:14:47 executing program 2: io_setup(0x100, &(0x7f00000052c0)=0x0) io_cancel(r0, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:14:47 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180), 0x10) [ 337.057221][T11469] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 22:14:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x5, &(0x7f00000000c0)={0x0}}, 0x0) 22:14:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 22:14:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 22:14:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 337.603773][T11485] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 337.666665][T11487] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:14:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000280)=[{0x7}, {0x6}]}) 22:14:48 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 22:14:48 executing program 4: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 22:14:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f000000f240)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 22:14:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 22:14:48 executing program 0: pipe2(&(0x7f0000000000), 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000140)="fe548071cb3260fc0a1e9358a88543562b885b60fdc0", 0x16, 0x4000000}, {&(0x7f0000000180)="f1", 0x1}, {&(0x7f0000000240)="bc", 0x1}], 0x360001, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@overriderock='overriderockperm'}, {@session={'session'}}], [{@appraise='appraise'}]}) [ 337.923471][T11504] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 22:14:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 22:14:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002140)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00}}}, 0x78) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x10, 0x0, r1}, 0x10) 22:14:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @remote, 0x0, 0x1, [@empty]}, 0x14) [ 337.998174][T11507] loop0: detected capacity change from 0 to 262144 [ 338.017397][ T37] audit: type=1326 audit(1618092888.762:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11500 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:14:48 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000002480)=[{&(0x7f0000000100)='s', 0x1}, {&(0x7f0000002400)="fa", 0x1, 0x100000001}], 0x0, 0x0) 22:14:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, 0x0) 22:14:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:14:48 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="f5", 0x1, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:14:49 executing program 5: socket$caif_seqpacket(0x25, 0x5, 0x5) 22:14:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xffffffffffffff80, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 338.254493][T11521] loop3: detected capacity change from 0 to 264192 22:14:49 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="f5", 0x1, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:14:49 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000002480)=""/186) [ 338.359279][T11521] loop3: detected capacity change from 0 to 264192 [ 338.371152][T11534] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:49 executing program 0: r0 = socket(0x22, 0x3, 0x0) accept$unix(r0, 0x0, 0x0) 22:14:49 executing program 1: r0 = fork() wait4(r0, 0x0, 0x2, &(0x7f0000000080)) 22:14:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001100ef"], 0x28}}, 0x0) 22:14:49 executing program 3: pkey_mprotect(&(0x7f000025b000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000104000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:14:49 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="f5", 0x1, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:14:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) 22:14:49 executing program 0: socketpair(0x21, 0x0, 0x2, 0x0) [ 338.697170][T11552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:14:49 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x1, @win={{0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:14:49 executing program 3: r0 = socket(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc4106(gcm(aes)))\x00'}, 0x58) 22:14:49 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000480)="f5", 0x1, 0xfffffffffffffffe) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/netfilter\x00') r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:14:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 22:14:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 22:14:49 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 22:14:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x58, 0x0, r1, [{0x0, 0x0, 0x5, 0x0, 'sit0\x00'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 22:14:50 executing program 2: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f00000005c0)="e0", 0x1, 0x10000}], 0x0, 0x0) 22:14:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="200000001200010b0000000000000000dd"], 0x20}}, 0x0) 22:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_connmark={0x6c, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x7ff, 0x4, 0x891, 0x5}, 0x81}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x777, 0x20000000, 0x5}, 0xff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) [ 339.619706][T11596] loop2: detected capacity change from 0 to 256 [ 339.764110][T11596] loop2: detected capacity change from 0 to 256 22:14:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = fork() sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x44}}, 0x0) tgkill(r1, r1, 0x3c) 22:14:50 executing program 0: io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 22:14:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 22:14:50 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/protocols\x00') 22:14:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000280)=[{0x9}]}) 22:14:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@arp={@empty, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'erspan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 22:14:50 executing program 5: socket(0x0, 0xe58d18193441193b, 0x0) 22:14:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:14:50 executing program 3: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 22:14:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x30, 0xfffffffffffffff5, r1, [{0x0, 0x0, 0x4, 0x0, '{%%}'}]}, 0x30) [ 340.077923][T11622] x_tables: duplicate underflow at hook 1 22:14:50 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000002480)=[{&(0x7f0000002380)=',', 0x1, 0xddf1}, {&(0x7f0000002400)="fa", 0x1, 0x100000001}], 0x0, 0x0) 22:14:50 executing program 2: write$input_event(0xffffffffffffffff, 0x0, 0x0) 22:14:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{0x15}, {}]}) 22:14:51 executing program 5: socket(0x11, 0x2, 0x1) 22:14:51 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f00", 0x5d, 0x8000}, {&(0x7f0000010100)="ffffffff01000000200000001a000000", 0x10, 0x9000}, {&(0x7f0000010200)="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", 0x81e, 0x9800}, {0x0}, {&(0x7f0000010c00)="008000f800"/16, 0x10}, {0x0, 0x0, 0xac00}, {&(0x7f0000010e00), 0x0, 0xb020}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b000000002000000000000002000000000000000100000000000000000000000080010010c4645f0000000010c4645f0000000010c464", 0x4b, 0xb200}, {&(0x7f0000011000)="00000000000000000000000000000000830003001200000000000000000000000000000000000000020000000900"/62, 0x3e, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060000000", 0x1d, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b0000000020000000", 0x1d, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}], 0x0, &(0x7f0000004740)=ANY=[]) 22:14:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20014440) [ 340.319269][T11638] loop4: detected capacity change from 0 to 264192 22:14:51 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@norock='norock'}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@overriderock='overriderockperm'}, {@session={'session', 0x3d, 0x2c}}], [{@fsuuid={'fsuuid'}}]}) [ 340.390984][T11645] loop0: detected capacity change from 0 to 61456 22:14:51 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[{&(0x7f00000000c0)="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", 0xffe, 0x3}], 0x0, 0x0) [ 340.440792][T11638] loop4: detected capacity change from 0 to 264192 22:14:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\b'], 0x14}}, 0x0) [ 340.485290][T11645] ERROR: (device loop0): xtSearch: XT_GETPAGE: xtree page corrupt [ 340.485290][T11645] [ 340.614072][T11645] ERROR: (device loop0): remounting filesystem as read-only 22:14:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, 0x0) [ 340.663212][T11668] loop1: detected capacity change from 0 to 8 22:14:51 executing program 3: io_setup(0x100, &(0x7f00000052c0)) 22:14:51 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10102) [ 340.718662][T11645] xtLookup: xtSearch returned -5 [ 340.723767][T11645] read_mapping_page failed! [ 340.728300][T11645] jfs_mount: dbMount failed w/rc = -5 [ 340.735876][T11645] Mount JFS Failure: -5 [ 340.740061][T11645] jfs_mount failed w/return code = -5 22:14:51 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x1) [ 340.793368][T11645] loop0: detected capacity change from 0 to 61456 [ 340.802106][T11645] ERROR: (device loop0): xtSearch: XT_GETPAGE: xtree page corrupt [ 340.802106][T11645] [ 340.813764][T11645] ERROR: (device loop0): remounting filesystem as read-only [ 340.821085][T11645] xtLookup: xtSearch returned -5 [ 340.826217][T11645] read_mapping_page failed! [ 340.830751][T11645] jfs_mount: dbMount failed w/rc = -5 [ 340.837325][T11645] Mount JFS Failure: -5 [ 340.841506][T11645] jfs_mount failed w/return code = -5 22:14:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x18000}) 22:14:51 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 22:14:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 22:14:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000240)={0x0, 0x0, 0x48, [], &(0x7f0000000200)}) 22:14:51 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 22:14:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:14:51 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 22:14:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000006340)={0x10, 0x0, r2}, 0x10) 22:14:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 22:14:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @remote}, @TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:14:52 executing program 3: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x8000)=nil, 0x8000, 0x0, 0xffffffffffffffff) 22:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc00000030000100000000000000000000000000a8000100a40001000d000100636f6e6e6d61726b"], 0xbc}}, 0x0) 22:14:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @empty}}) [ 341.469702][T11719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:52 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 22:14:52 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) 22:14:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 341.621216][T11725] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.644761][T11725] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.724351][T11723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:14:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f000000f200)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r2, &(0x7f0000000180)='ns/pid\x00') accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x9c, 0x8000, 0x10, @local, @mcast1, 0x40, 0x8000, 0x2, 0x1}}) 22:14:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 22:14:52 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) 22:14:52 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 22:14:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000000)=ANY=[], 0x4c}}, 0x0) 22:14:52 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002540)={0x10, 0xfffffffffffffff5, r1}, 0x10) 22:14:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x1, @local}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vlan0\x00'}) 22:14:52 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000180), 0x10) 22:14:53 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:14:53 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @pix_mp}) 22:14:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x14}}, 0x0) 22:14:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x5, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:14:53 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 22:14:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:14:53 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f000000003200"/120, 0x78, 0x8000}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b00000000600000000000000600000000000000010000000000000000000000008001", 0x37, 0xb401}, {0x0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b00000000200000000000000200000000000000010000000000000000000000008001", 0x37, 0xd000}, {&(0x7f0000011800)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000020", 0x2d, 0xd0e0}, {0x0}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000016", 0x2d, 0x182e0}, {&(0x7f0000014700)="10c4645f100000000200000001000000040000001c00000028000000000000000000000000000000030000000000000000000000ed41", 0x36, 0x1c400}, {&(0x7f0000015200)="ffffffff01000000400000003600000004", 0x11, 0x20000}, {&(0x7f0000015e00)="040000001c", 0x5, 0x21c00}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000004740)=ANY=[]) 22:14:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, 0x0, 0x0) 22:14:53 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@norock='norock'}, {@session={'session'}}]}) 22:14:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:14:53 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000032c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) 22:14:53 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x410001, 0x0) [ 342.660564][T11786] loop3: detected capacity change from 0 to 61456 [ 342.716955][T11786] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 342.716955][T11786] [ 342.730504][T11786] ERROR: (device loop3): remounting filesystem as read-only [ 342.739378][T11786] xtLookup: xtSearch returned -5 [ 342.745449][T11786] read_mapping_page failed! [ 342.749994][T11786] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 342.759853][T11786] Mount JFS Failure: -5 [ 342.764919][T11786] jfs_mount failed w/return code = -5 [ 342.870395][T11786] loop3: detected capacity change from 0 to 61456 [ 342.885115][T11786] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 342.885115][T11786] [ 342.896329][T11786] ERROR: (device loop3): remounting filesystem as read-only [ 342.903859][T11786] xtLookup: xtSearch returned -5 [ 342.910016][T11786] read_mapping_page failed! [ 342.914975][T11786] jfs_mount: dbMount failed w/rc = -5 22:14:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f000000f240)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 342.920578][T11786] Mount JFS Failure: -5 [ 342.924946][T11786] jfs_mount failed w/return code = -5 22:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:14:53 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3e0, 0xe8, 0x1f0, 0xe8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@private, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_vlan\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 22:14:53 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000048c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 22:14:53 executing program 0: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 343.049643][T11797] ISOFS: Unable to identify CD-ROM format. [ 343.081190][T11810] x_tables: duplicate underflow at hook 1 22:14:53 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 22:14:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) [ 343.218553][T11797] ISOFS: Unable to identify CD-ROM format. 22:14:54 executing program 2: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x26000005) inotify_rm_watch(r0, r1) 22:14:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 22:14:54 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352e04adfb9b59aff47a559ea00000000000000000000000000000000000000000000000050f44256fd7f00"/192, 0xc0, 0x8000}, {&(0x7f0000010100)="ffffffff01000000200000001a000000040000000200"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0000000000000000200000001a000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000ffffffffffffffff0000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffff000000800000000000000000000000001a0000007f00"/2144, 0x860, 0x9800}, {&(0x7f0000010b00)="008000f800"/32, 0x20, 0xa800}, {&(0x7f0000010c00)="008000f800"/32, 0x20, 0xaa00}, {&(0x7f0000010d00)="040000000b00"/32, 0x20, 0xac00}, {&(0x7f0000010e00)="00000000000000000100000000000000", 0x10, 0xb020}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b00000000200000000000000200000000000000", 0x28, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012", 0x15, 0xb2e0}], 0x0, &(0x7f0000004740)=ANY=[@ANYBLOB="0068da23c098fcc74b71043618eb77c87a0eba017e7fe56e2b68abe35e087bdc6419b96cf38519915a6d7f6c5826bcd79a80ef42a21baed5f5c39d8adb54d9097a658ff28f89c5b9ec3490aaffcd21ac4567d4a58f097331983bc7d1c91b9cfd478f098e1c303f36a21bed9b356787a27534233c6f10949f13c63bae8ff6541cfa8239b040857ceaf55115addc4a7705194c7b0cf6e795697d4ec4ef33be723a431d5b9e5c7127bb7c9cf854fcd02694339a73d55166d0e5afde8c7e435a00ad8bf7e4540ef9615f5a8347527df826fec853017ee00f108397b1a50091512bf9a86f2adeb90a2d8db5b8"]) 22:14:54 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 22:14:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 22:14:54 executing program 2: socket(0x23, 0x0, 0x9bc) [ 343.463410][T11834] loop5: detected capacity change from 0 to 178 [ 343.503290][T11834] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 343.503290][T11834] [ 343.548165][ T37] audit: type=1326 audit(1618092894.292:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11841 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 22:14:54 executing program 0: pkey_mprotect(&(0x7f00001b7000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000283000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000022b000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) [ 343.597712][T11834] ERROR: (device loop5): remounting filesystem as read-only 22:14:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 343.656649][T11834] xtLookup: xtSearch returned -5 [ 343.675591][T11834] read_mapping_page failed! 22:14:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="17000000", @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 22:14:54 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockname(r0, 0x0, 0x0) [ 343.699217][T11834] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 343.742664][T11834] Mount JFS Failure: -5 [ 343.769007][T11834] jfs_mount failed w/return code = -5 22:14:54 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x2000000) 22:14:54 executing program 0: symlink(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='./file0\x00') rmdir(&(0x7f00000005c0)='./file0\x00') [ 343.846570][T11834] loop5: detected capacity change from 0 to 178 [ 343.862555][T11860] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.876720][T11834] ERROR: (device loop5): xtSearch: XT_GETPAGE: xtree page corrupt [ 343.876720][T11834] 22:14:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000140)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) [ 343.912668][T11834] ERROR: (device loop5): remounting filesystem as read-only [ 343.921334][T11834] xtLookup: xtSearch returned -5 [ 343.993892][T11867] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.009305][T11834] read_mapping_page failed! [ 344.021857][T11834] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 344.042910][T11834] Mount JFS Failure: -5 [ 344.072359][T11834] jfs_mount failed w/return code = -5 22:14:54 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x0, "0bd1bef81afa1a1dac373a078bfdcf3c2281c002594c8a3bdbe5fc181feb3350"}) 22:14:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:14:54 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000002d80)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)={0xfd, "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"}) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1, &(0x7f0000000240)=""/189, 0xbd}, 0x0) 22:14:54 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0xfffffffffffffd24) 22:14:54 executing program 0: syz_mount_image$bfs(&(0x7f0000002040)='bfs\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x1, &(0x7f0000004500)=[{0x0, 0x0, 0x23f}], 0x0, &(0x7f0000004600)=ANY=[]) 22:14:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5423, 0xc04a01) 22:14:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) [ 344.257442][T11883] loop0: detected capacity change from 0 to 2 22:14:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000053c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x6}) [ 344.308756][T11883] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 22:14:55 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x440, 0x0) [ 344.434256][T11883] loop0: detected capacity change from 0 to 2 [ 344.445164][T11883] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 22:14:55 executing program 0: clone3(&(0x7f0000002680)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002640)=[0x0, 0x0, 0x0], 0x3}, 0x58) 22:14:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='gid_map\x00') 22:14:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}]) 22:14:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0xde, &(0x7f0000000040)=0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4cc276fb4462de05, 0x0, r2, &(0x7f00000000c0)="68de6857ab5b54ab207fdf1aebac1a202fe767823dd72da2dd4b2a3ebe65561053efac907727e644ffa0059361181763095d32", 0x33, 0x4}, &(0x7f0000000140)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x4, 0x75, 0xfffffffffffffffd}) ioctl$TCFLSH(r0, 0x5410, 0xc04a01) ioctl$TCFLSH(r0, 0x540b, 0x0) io_setup(0x1f, &(0x7f00000001c0)) 22:14:55 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 22:14:55 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:14:55 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002940)={0x2020}, 0xfffffffffffffedf) 22:14:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5404, 0x4af000) 22:14:55 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000080)) 22:14:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) syz_usb_connect$uac1(0x0, 0xc3, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x3, 0x1, 0x6, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x3f}, [@feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x4, 0x7, 0x3, 0x0], 0xca}, @selector_unit={0x8, 0x24, 0x5, 0x4, 0x91, "119d11"}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x6, "c75121"}, @extension_unit={0xb, 0x24, 0x8, 0x4, 0xcc9, 0xff, "272626ef"}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x0, 0x1, [0x9], 0x60}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x1, "6fa11b", 'O'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x9, 0x0, 0x5, 0x3, 'p', "8a5f20"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x6, 0xfa, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x7, 0xff, 0x9, {0x7, 0x25, 0x1, 0x0, 0x1, 0x5}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x100, 0x3, 0x0, 0xe0, 0x20, 0x5}, 0x0, 0x0, 0x8, [{0xc3, &(0x7f0000000400)=@string={0xc3, 0x3, "34f268bafffe953b69c2472b916f2d66074927327bac88665dad7aa60dd9d1be272bf2831642d9ab19b02f6afe0343668075a6fe4d6b3b1e39988c58e9932a449828e223a49d1bde6733bcf70ab00828f48d59b7efc1508b79d807a66d35f77686ae33b3bd2e4c85fcc8c93db15f2975b4b9d7998fc33c38b7916076c93c5f3a7923262cd31e6990af7d5832ec706370562980ffee58028095bcf295edfa9027a680c01fc25a3fb5be9f2cc5c325b60fcf4c713f07769d92cfd9a771073e31504f"}}, {0x0, 0x0}, {0x0, 0x0}, {0x6, &(0x7f0000000700)=@string={0x6, 0x3, "1a4915f8"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x40f}}, {0xfb, &(0x7f0000000800)=@string={0xfb, 0x3, "190aa5aee09f982318a6bf3ab5b9fffc7b395a9a82d6dac0cc8f367d2547bf32d2485c17d7c1513be02b896d29c21807be83c72a37e3ccd48591b70d1f6205ada9e6c0a7cdb6de0e7cbab9dc699fb0dec1465d7caf9097b0e5c2df856b9dfeea328436e94bcdcb6ed2c9a4e0351ccf81f39fb5b6a15ac1df9348de2df0676fbafb3277987faaa20be66ff36e9dd9daf0d304cc79d15e4460df2aea8622b0c4a05baa6692dafce1c0f288a6ab36c7e955c666d0487cbdbd0ea0a7b4fe0183d302419797bf6e93931736c0957a9530e91592f6d3f0f8f3a01db4df07f245750f685d5e30ac43ac1dcd6dbabe6b5accffa55699e0121852aed9bd"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x2c2d}}, {0x0, 0x0}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 22:14:55 executing program 0: read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) read$FUSE(r0, &(0x7f00000069c0)={0x2020}, 0x2020) 22:14:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:14:56 executing program 1: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x11) 22:14:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 22:14:56 executing program 5: socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r1) socketpair(0x2b, 0x4, 0x8, &(0x7f0000001140)) [ 345.462812][ T9745] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 345.742994][ T9745] usb 5-1: Using ep0 maxpacket: 8 22:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @private}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:14:56 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 22:14:56 executing program 1: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x7, &(0x7f0000002500)=[{&(0x7f0000000140)="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", 0xfe2, 0x1f}, {&(0x7f0000001140)="3134f3f4333a2eefbb5eee2a1a35df6eba0732b228da25a0bd04d95fec1b8a1f7ecafe27b66339519b88474900e0abf4db8066afbac9d3593e657050112e9d96db8f8cd4dee333be83b48a552c2e64ed279d4d93c79f8a736b6c53486397d4b91f8e01af221bc7e2024271793888c5182479baac6239b6ddd73ac0fdef2504760fb2d63a48b2027f88c6921bc7598b13aa1d79cc19ee681aaa26ea3428568d4126cb2ebbb49694f9968be06704e12e05d1cf59b6fc1b3b48f5efebac3e0df1a92ea6e51e6cfb52ab9d79dbbe78c6e28e0e977a721ed7cd332b4e8380843179776cdaf2ac0840495c3c341e16a35ae24871", 0xf1, 0x3ff}, {&(0x7f0000001240)="ed", 0x1, 0x4}, {&(0x7f0000001280)="232a57b84120ecfd4697e7c80ada22e168f32e391af06c339f9a1525a8534037d0e03609d0d0ae0950ba960f458ad8467db54498117d003df9ffc85cb4f60de98f359dff69ea600e8b6a8af7f0ec95c7ca3c7fbbe08e0a61bd5f1a6480b923e23dd56d69dba693b4616b363ae56b2ee81a20fd4e0874ee506cf58b794fd56e06873afa27bfbf4e9dc7a6503e8cad277961d5f7806b0e2e0e4f1b7c77eefe0eb3194136d76591193c33750882ebb284cb600a", 0xb2, 0x4e57}, {&(0x7f0000001340)="06c78517c1cfc9dbbedc464c2a086578060348afa35320805ef54590b0ddafbc9254c98b8556eaaf3e0fe8bf4d947c87865f3c", 0x33, 0x200040000000}, {&(0x7f0000001380)="887d9698c6162a158e72fc89af13bd33c9dc77c84708309721d8f54b15d107e3cb0ee8e7efae9245f5e1546c132d78603796834b3bb82af7982343fe268fa48c07e389518efd097b3469ca0a3cdb93c992a2a2f0182249901f0207e25392b9dbb2e8212188bcfd77aeab9becf88bd895f9d23bc0569465af930998ab6d134e86c05a64352d0fd18436a0a3fd359a6dd5366e2b56d4b54104cd81fe24beedd9d5eed4683db34e3fb92b3feec3b8647c49e064159c5b46e0e1c04bd1fe6c85970cdc3b0b41857a8326aa29dc6b22f0061809a75780813279fa86a7b2f89d443c4f0ddb87b8d983f85555a008248761570969c367afce96a5", 0xf7, 0xffffffffffff7fff}, {&(0x7f00000014c0)="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", 0x5ff, 0x5}], 0x0, 0x0) 22:14:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5415, 0xc04a01) 22:14:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2000c809) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) [ 345.893659][ T9745] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 345.918040][ T9745] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 345.998031][T11978] loop1: detected capacity change from 0 to 264192 22:14:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x9, 0x14, "b422693205357b26"}) [ 346.103147][T11978] loop1: detected capacity change from 0 to 264192 [ 346.602935][ T9745] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 346.647819][ T9745] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.706559][ T9745] usb 5-1: SerialNumber: 䤚 [ 347.192956][ T9745] usb 5-1: 0:2 : does not exist [ 347.259680][ T9745] usb 5-1: USB disconnect, device number 2 22:14:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5401, 0x0) 22:14:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 22:14:58 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7, "e701435ac6e041fe"}) 22:14:58 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 22:14:58 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00', 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r1, 0x0, 0x0) 22:14:58 executing program 5: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) [ 347.991262][T12060] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! 22:14:58 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) 22:14:58 executing program 0: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000000140)="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", 0xfe2, 0x1f}, {&(0x7f0000001140)='1', 0x1}], 0x0, 0x0) 22:14:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541b, 0xc04a01) 22:14:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0)='802.15.4 MAC\x00', r0) 22:14:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x9}]) 22:14:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0xc0189436, 0x401000) [ 348.490800][T12094] loop0: detected capacity change from 0 to 8 22:14:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0xc04a01) 22:14:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 22:14:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="84000000000301"], 0x84}}, 0x0) 22:14:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 22:14:59 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000002d80)) 22:14:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) [ 348.810422][T12112] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 22:14:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x7fffffffefff) 22:14:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000053c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x0, 0x1, [], 0x0}) 22:14:59 executing program 1: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x4, &(0x7f0000002500)=[{&(0x7f0000000140)="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", 0xfe2, 0x1f}, {&(0x7f0000001280)='#', 0x1, 0x4e57}, {&(0x7f0000001340)="06", 0x1, 0x200040000000}, {&(0x7f0000001380)="88", 0x1, 0xffffffffffff7fff}], 0x0, 0x0) 22:14:59 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ocfs2_control\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0}, 0x10) 22:14:59 executing program 3: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000000140)="6ef0b49bb6fb34a47cfe99f1bb62092b7c611411d3a8f5fec41a3f11517309414781729a00d917042d0b8afcf4b42fe6ffa56b2cd0bfe6fcb1e7071f22a4d4019a43d9f0226599d35834ed62759edb03bbc3d920b159c85c2be86b41fcd6e2ca42449eb901d85223ec7a641526ea9cd673ce8fb4395c5a183730b83c2a64165894b452cfa61c08c86790e584dc87e6f53f5e9ebd0b7692fba20e8a6b67ecf3929a6febece8cc7f95edab48f185ee4c46937cd009d87da39d20e2455e9f74a68ee9e3d2db53e7ecf5a47b3df5393263be6c9fdd69f7d0423ffc412d2620f85fd780d93e1836a37f89e4f656d05c76fc018478a0360143e2d1609998586c4d6190dc524370698d0ff8e306780af6955714dda291048ed457254370391b82108ab1641c3273d38f099f8c0400189277cf0351f6cba59ba013135c0e2537884e1a8e6388bb409c07f86551dca0eae99bf265e95562a9292fd0cc7311ddee15fbef0437fd3b8e9c18e9aec18e6941a02befcea58fdc6a54934d44676beac216e8aba024bfbca35dcd82a0734cce8b9b96173acbe362c8625f7275352d2a20861be3b499a696a32f38e949a87e941ce762ed58d602b474f24e904d689013d014f18911422a320d8146751487b61851fc99c7d3428569bcf217909e32c9376c240c360ab67869ca1c9080de1d1eb5cd080fb8cfe946ac9f18ebb11242447a6fb60a9937b7bb1437a47dfe17b04515a66a85405a4ef4bded7eb8db08167a5f83db6a22d012bbfaf807a70a9293cb3e2bd3616c393529a278f683c70ac0b8644945bcce46ad8614573037e2240216a4543b99190e6c865db80cb9456a15c3f5d8d7a87860559df019a45dd34cca0c0299501f266c664c0e0e369216adc8009fbab5aa6c364f1829dc446c977b50f267df7645ceab4590eb8d6344ca34887a6cf12f7098b17da5d4842dfb32cbaa2390a0bf611f9f7873c748fcf895143113c090f2ca2d309c75bcb64c44717dc8cca639bab0c8fde0d2de6b69dc5fad4540f243b513f25c8895540fd9fbe0f82e184d13f40b01756854367441af8b22eda88a1cbafca2533fd433956c98819fbd8b36ff5d02502cb488c5ecb4481b1ef9f6a3b41b1014293e20cf10d46aae7f84546f98b63f298f70f025f2c949e606d4c0f15e233338ec127341d91b760cab001788c0c042bd53be4ebc159b120843bd9a6f10a19c29f660aff6c6461cb229708eceeb6d2fbd5502e6a27eedfb8317bd042885a9dbd08b8898bfe29d4031a3b2c918323285adbd2d1bbdc47d587ff38a7529f02e90d4323301d087945ba91c112865558c21d58206e04efdb3fec7a6dd8812a59baf66569cb3026461e5a756a39a5560bce299d2bf79e011499a88d8e8b38fbc226550edbc9d753c39ec7dd2f913cc8ed9cd4ebd3fea5eb76e4c7116265939d32fd8c09b1cfff866ac2bf833a181c5717fa7547956f34825e3fce5e92fd05b4af1e6149256e6964733295ca3d41247a04ee3e457aea7ddc2276509e148bcc194a5ec49df08d9bb42824a270425898ef96edc022133bf1359c5cc884ef07b863eca5979750ed3856092992ab988d241d995e1f777eb1d9c757f2125c8a3d012a95590ffcf11fddfa925f88e17e2fb2ffce6161506b42b11b666644af25c17125eee01cb5b444272eefb5f7c810a2eca6489489f40b891b9dd40dac6bfe006003dfe05822b20f6f9f35b874b92b3df2163c4c21bcca2abc238f67793705743550a0a2819e8eae856247de015d9ca50930602f110967da72ad9800421054d6605fcfe717ecb63136e8cb2a1171c39b6f9f8354e77380ee348f45e41402a466112b73cacd8f1ee12aa95695479aeb6d50a15fab9e3f5653451002392d6a1e3c755fdb3403f6dec03b7b6bd075d38f995d0b5a0a762b2343e4dfcf10d6c15acafa548f5103041f667547ff2466b46d9267ae3411a852efed4bf39a9aeb824af2b875ceaaa0a3598ba2e70e02ea0a91c1368c9e87e1f70c036efa8f30cff63d8d35a522f1f022779f5042c2c72104b09e4d7d2a0ac548aaa00570d0104a3391b793e6b01b23effefaf57fff9f304364eaef26e6cbb5b8411c275e7efdf9e0896db65cb3e954da365628d5f79281b46396f768790b7e64604a8add37cfdd4a04ef441c197d62444974e2fbf342920322eb3bb911dd4f384acb211228a7a47f4a44b5b95a89ba513ec1047a9da0698e3c59cc1ce9ad57e976ace24f32ff22c626146922d7b4ba69f92db718beca065d0b5af562eca01fe7e574bba26022e1d84923269ff8e60427eb22ca4fa27ea410e96712124f04a8986353f8c387cd8309b1735706cca56addc14941bf36305518d37f6ccd640ce01b9dd767d55d5ea0fe865dea80eb6325e28497b7871f21b1024ec66cdc82f314036e78d4ecaf9b4c100c68f23a12c1a22635d2f61eaa72bbd2b0c5c53d44df92a291d8c24d7211ebba806605748ff6c8b6c82f06c9bdf7df68103c5d74ce1539b01cf7618f4c4c41b775d4cce65885b132a887696a933f97edfce1959cb0a3617ddd5512b7099fae900382ef1ba96a0ff137ba6a56da9d50cfad4c6af2057c46847beae493e216e76ef261aa7cbf7b3be6980c0f3a2d445cbf7b3f54c951f8ce12447bdb4f18f0da6b236baac55a048cd6192c6d76dc71a4a573a8c2b9e4e05985162fa21033c6814886fa8295dd1c83b7899dfd4f68cf686e771224a6b25ad4c121166943e863aa734558cf47f177f3beebc942c3a5d3322097e359448b518e5926697786a7f5f30bdd392afc3d85f73369d3c0c411065fb9b27417365bcb14820371d690a985f506c5794b93d7e582fc3e44bfd0505c1c8d8bb6f2a40c71fdd4ca271995fa7dee1ce555d18066be47b14f6d3a34466d50f255c351f6f12dde6bd2be08497aed6329a590d855b7e4835078d2d5125639d3137ae2b9d5e76f22511d6f18e944c48dea2d63a92edb5a468ceaa4c0ec3673db5b05f9da13783ddf9c2122d946f9fa8e51aebf5b7e36b44d07972767ce81baf40d466f24cc92994cd7a13a4e861e70f0fefa39621d43af3188462aaa4fb09d44bd9243077c3335060a546bdd304e9b959e82d044fc6b6cc4ddfed82f181dfeb0b5de4abbbbe8116fe933977ba2f697bb7b53be83522a8f89697bf0b91a054c16dc62ff4b7a00d62e6a9752a748919410112d098ad3dbc698e5db55211cd10eaec8763236bf90c80110c3961a1d3ef14aa2eb6647de073254726c81be38b7ab803cd3522254738ab1b62a2459e9df928d6d6b480d64b8a344044ed8ccb2bc36b023ff7ace1d254a8725393b20572431f45389706739cca015ea701438c6e1242c9e168ad86744150a63745c240d28782b512fd2d022a9396088239a8d7c7691d88b43344c0c1198221a6ca9ee715e304b0780357ade36a29a74920b9119237f40ae4b652b67898a33bd733ace8c66a80c372f4cbfc6e76f1b9e066395fa749b5b00cdd79996f5297f0959ca174808f859e421890005b074e78915a10e4824ab4d2f241678683274149f892e00ecd086949dc6f5952886948db7f894a20007f9f2872341b03d3eb087c9fc44a919707b81f421457a38279486ecea1669cff06121e29644aac33f858b8adbe408662eaab76d660e4e5fea7ace2b89fae86af03f4c4fd1728e593fdd25577625797648a14d859d4b1ea602b836c569f90b70a340bf801a7c1473abba84e01189aa3344cf3111e3f80b4f158bc659d0be806a7a896a711471c9c140779543363bd40859d9bb8e1c2b89f3e0a4f89aed41cc34ab3143b5ea4a1b523d58f3a7e3aaf4e5dda1597e01e48406c1d0071e523416f50031f30220f9602804c70b4cb0efaa9fe502fcf9b01945d05b32211630c198a8f30cf5a0534655a2aefd4c88c354271cb9259a37688633bc17640c6aca337dc18a254426e0de71c85d8c9ee213d5c4e0ab9d887557784e1baa039e76922b6cc7182131503edcf16249977dca7455b96057abec75911996c552b8ff077b94fe1da245871a5cb1784f2618d5558e31338a0f004069496c565a1fd8c300aca7324a74e779b3c7d3fabf7e03d90a5b84064a61fdf3aae6525a2bb5f02ce161dfc261dec4fc1464065c8ec9d741f07e3a986ffd07e6c5c921e68274947be41c02ee803f1a0dbaf8ea48bf4e77ca21d60d98f0669f84dd365173d802534363cc1c71d609fa4f7ff8ea4bc81bdc437b6a76414f7d2b8322d5012c0951755f3ed74e5c1121cd8e403e0c1567787d4c9db01f32f6d93e0485e5ce248c454971ee94546d5a9c09c3d59c83fdcd364b117f9588cfd469866c637390a56937791a9545b9c0398bf6ae565cf10f3335290ce840b96375bf721552e94ee2b1d73110836b729dee0b94db009c1981d949775888357c81dea436d35e1fe1d9fed3b3c0ddfa20413b73f18773baf999951aa792cf4555c0a2c5f6db9b09421c224404e0c310c543f6ab93d089ef912599a1318b08d57a35f11c96226212b26646f987f2cbfb6695889f4947c848477b266f99ebf209857927317caf9af607804b77753d242ae18e3c31261faf595ad51f92873354fd764fb6954b1c237804296153e2261429fae0cbc8e7aca7a4aed27c80f6b8856abb46b5faed4b9a6bc800060c611839df8c43de282cf3fecff12051e548e15589893a3b0bf577d5ca208abf9d3d6973b3bc8dc0066c989d6cd3c8aa3042c5db84e059b54c78f06e6f92c15a65663f3db9d9526672b51268a93ef191bf23b9d3e7929f570395dc3396dfc5a93d45d212bba34e0bf3e86db42c91ba377b7295e4a3bf10ecd90c76eeebf9153398a92e34eaa21cd8d3f7571a77faa455b9c1cf6518da25ab92981971a3766688429048f6add387d83693b08f238b019c5fdeed80fd2ef0a488dfa281249ea19aff22aa98a93bdfee1ebb30677ef0c70e5f408f98b8212be03a34c10601a3768b1fcf789524bfd82e8b916f7039c482f33895e2a44eb25aedc3bfbd65c98b2147010cdad488493b85cff8a84484a4774e7dc692fe47687caa7dbcfa2a5033d922b528acbd720b5f44354b6560c005f8a69be0b8d3ea04fbfafb998f6d9e98dd2a1f8f81ad19d1017b82cac92e6a850a49d7b1f3ff4cecc03ba4873b0836cdcb46db21025e3844ed3b50d77b78c7949d0be45ec577ab7b77a792605bd154d1faf1b09617ebae63f89cd38752c3efeb3c4a6c95916eee5e17cc4af95a40696abc8b86da552ad7b6b821406da8b59b254fbfffab187e732fa23c1f09e1c0610d89e54020acd7a13e5a649610436d8ace23bc4291e1fffe69ee95e4ea4639b98b130b034003905dfc27d7841abea0a7273d17cc9ad84e0f5aa0e4b4be037232a00b8c8b3b61de1ae44aea270b77f5bd44b190e0fcfee459f1707d026f939e5c14ffeec3aafabddfc5a4bdd09d5c437525536ba9f88daa23b1c1f48f517edd74e9675c88c1f4d2cecac0b4e29831241c61055e20d804ec5860870c68de6524e67a8b06aafffbd37b80cae86898860af9572fa08fcc869bd7728fe920c8bd359952543a495dc27924393b8e042afdc8a51d8c2b4476719cdbf8293515c3e5c266b145a1a09bd34b3840b49a816d51f37f6afc6bbf40be3cbd771dcbc71ca14f8550de8cf5d1cdd411b12ba6147cce1e522b350557e6154096b22b33711cff3f569001cc5560c6dc920b42b29d4c04ce345de0dcdcc2a52c7a83a7ca6f9d8c62271daf8fb80591761", 0xfe0, 0x1f}, {&(0x7f0000001140)='1', 0x1}], 0x20, &(0x7f0000002600)={[{'@.,'}, {}, {'^{'}, {'.)0$.$/'}, {'@#'}, {'{-\':'}], [{@subj_type={'subj_type', 0x3d, '[.'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 22:14:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5423, 0x401000) 22:14:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x541e, 0xc04a01) 22:15:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x401000) 22:15:00 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @string=0x0}}) [ 349.261503][T12132] loop3: detected capacity change from 0 to 7 [ 349.282456][T12136] loop1: detected capacity change from 0 to 264192 [ 349.383554][T12132] loop3: detected capacity change from 0 to 7 22:15:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)) 22:15:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 22:15:00 executing program 1: syz_open_dev$vcsu(&(0x7f0000000800)='/dev/vcsu#\x00', 0x0, 0x11b2c2) 22:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x390, 0x0, 0x0, 0x1c4, 0x2b0, 0x2b0, 0x2b0, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1c4}}, {{@uncond, 0xbc, 0xec}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3dc) 22:15:00 executing program 0: clone3(&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:15:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 22:15:00 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5410, 0x401000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 22:15:00 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002d80)) 22:15:00 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) socketpair(0xa, 0x1, 0xcb0, &(0x7f0000000100)) 22:15:00 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000780)) timer_delete(0x0) 22:15:00 executing program 3: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000007c0)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 22:15:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5404, 0x0) 22:15:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5410, 0x7fffffffefff) 22:15:01 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) [ 350.298506][T12205] qnx6: invalid mount options. 22:15:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfc030000, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:15:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:15:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) 22:15:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 22:15:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5416, 0x4af000) 22:15:03 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000002d80)) 22:15:03 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f00000001c0)={0x0, 0xebe}) 22:15:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfc030000, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:15:03 executing program 1: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x8, &(0x7f0000002500)=[{&(0x7f0000000140)="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", 0xfe2, 0x1f}, {&(0x7f0000001140)="3134f3f4333a2eefbb5eee2a1a35df6eba0732b228da25a0bd04d95fec1b8a1f7ecafe27b66339519b88474900e0abf4db8066afbac9d3593e657050112e9d96db8f8cd4dee333be83b48a552c2e64ed279d4d93c79f8a736b6c53486397d4b91f8e01af221bc7e2024271793888c5182479baac6239b6ddd73ac0fdef2504760fb2d63a48b2027f88c6921bc7598b13aa1d79cc19ee681aaa26ea3428568d4126cb2ebbb49694f9968be06704e12e05d1cf59b6fc1b3b48f5efebac3e0df1a92ea6e51e6cfb52ab9d79dbbe78c6e28e0e977a721ed7cd332b4e8380843179776cdaf2ac0840495c3c341e16a35ae24871", 0xf1, 0x3ff}, {&(0x7f0000001240)="ed", 0x1, 0x4}, {&(0x7f0000001280)="232a57b84120ecfd4697e7c80ada22e168f32e391af06c339f9a1525a8534037d0e03609d0d0ae0950ba960f458ad8467db54498117d003df9ffc85cb4f60de98f359dff69ea600e8b6a8af7f0ec95c7ca3c7fbbe08e0a61bd5f1a6480b923e23dd56d69dba693b4616b363ae56b2ee81a20fd4e0874ee506cf58b794fd56e06873afa27bfbf4e9dc7a6503e8cad277961d5f7806b0e2e0e4f1b7c77eefe0eb3194136d76591193c33750882ebb284cb600a", 0xb2, 0x4e57}, {&(0x7f0000001340)="06c78517c1cfc9dbbedc464c2a086578060348afa35320805ef54590b0ddafbc9254c98b8556eaaf3e0fe8bf4d947c87865f3c", 0x33, 0x200040000000}, {&(0x7f0000001380)="887d9698c6162a158e72fc89af13bd33c9dc77c84708309721d8f54b15d107e3cb0ee8e7efae9245f5e1546c132d78603796834b3bb82af7982343fe268fa48c07e389518efd097b3469ca0a3cdb93c992a2a2f0182249901f0207e25392b9dbb2e8212188bcfd77aeab9becf88bd895f9d23bc0569465af930998ab6d134e86c05a64352d0fd18436a0a3fd359a6dd5366e2b56d4b54104cd81fe24beedd9d5eed4683db34e3fb92b3feec3b8647c49e064159c5b46e0e1c04bd1fe6c85970cdc3b0b41857a8326aa29dc6b22f0061809a75780813279fa86a7b2f89d443c4f0ddb87b8d983f85555a008248761570969c367afce96a5", 0xf7, 0xffffffffffff7fff}, {&(0x7f0000001480)="beae518df7eca51e43f3e7f70680cc268d4f65f27d134651d767ec745b51ca25720a", 0x22, 0x8001}, {&(0x7f00000014c0), 0x0, 0x5}], 0x0, 0x0) 22:15:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5408, 0x4af000) [ 352.670021][T12495] loop1: detected capacity change from 0 to 264192 22:15:03 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ocfs2_control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:15:03 executing program 2: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x5, 0x0, 0x1, [0x0]}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 352.859204][T12495] loop1: detected capacity change from 0 to 264192 22:15:03 executing program 5: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000000140)="6ef0b49bb6fb34a47cfe99f1bb62092b7c611411d3a8f5fec41a3f11517309414781729a00d917042d0b8afcf4b42fe6ffa56b2cd0bfe6fcb1e7071f22a4d4019a43d9f0226599d35834ed62759edb03bbc3d920b159c85c2be86b41fcd6e2ca42449eb901d85223ec7a641526ea9cd673ce8fb4395c5a183730b83c2a64165894b452cfa61c08c86790e584dc87e6f53f5e9ebd0b7692fba20e8a6b67ecf3929a6febece8cc7f95edab48f185ee4c46937cd009d87da39d20e2455e9f74a68ee9e3d2db53e7ecf5a47b3df5393263be6c9fdd69f7d0423ffc412d2620f85fd780d93e1836a37f89e4f656d05c76fc018478a0360143e2d1609998586c4d6190dc524370698d0ff8e306780af6955714dda291048ed457254370391b82108ab1641c3273d38f099f8c0400189277cf0351f6cba59ba013135c0e2537884e1a8e6388bb409c07f86551dca0eae99bf265e95562a9292fd0cc7311ddee15fbef0437fd3b8e9c18e9aec18e6941a02befcea58fdc6a54934d44676beac216e8aba024bfbca35dcd82a0734cce8b9b96173acbe362c8625f7275352d2a20861be3b499a696a32f38e949a87e941ce762ed58d602b474f24e904d689013d014f18911422a320d8146751487b61851fc99c7d3428569bcf217909e32c9376c240c360ab67869ca1c9080de1d1eb5cd080fb8cfe946ac9f18ebb11242447a6fb60a9937b7bb1437a47dfe17b04515a66a85405a4ef4bded7eb8db08167a5f83db6a22d012bbfaf807a70a9293cb3e2bd3616c393529a278f683c70ac0b8644945bcce46ad8614573037e2240216a4543b99190e6c865db80cb9456a15c3f5d8d7a87860559df019a45dd34cca0c0299501f266c664c0e0e369216adc8009fbab5aa6c364f1829dc446c977b50f267df7645ceab4590eb8d6344ca34887a6cf12f7098b17da5d4842dfb32cbaa2390a0bf611f9f7873c748fcf895143113c090f2ca2d309c75bcb64c44717dc8cca639bab0c8fde0d2de6b69dc5fad4540f243b513f25c8895540fd9fbe0f82e184d13f40b01756854367441af8b22eda88a1cbafca2533fd433956c98819fbd8b36ff5d02502cb488c5ecb4481b1ef9f6a3b41b1014293e20cf10d46aae7f84546f98b63f298f70f025f2c949e606d4c0f15e233338ec127341d91b760cab001788c0c042bd53be4ebc159b120843bd9a6f10a19c29f660aff6c6461cb229708eceeb6d2fbd5502e6a27eedfb8317bd042885a9dbd08b8898bfe29d4031a3b2c918323285adbd2d1bbdc47d587ff38a7529f02e90d4323301d087945ba91c112865558c21d58206e04efdb3fec7a6dd8812a59baf66569cb3026461e5a756a39a5560bce299d2bf79e011499a88d8e8b38fbc226550edbc9d753c39ec7dd2f913cc8ed9cd4ebd3fea5eb76e4c7116265939d32fd8c09b1cfff866ac2bf833a181c5717fa7547956f34825e3fce5e92fd05b4af1e6149256e6964733295ca3d41247a04ee3e457aea7ddc2276509e148bcc194a5ec49df08d9bb42824a270425898ef96edc022133bf1359c5cc884ef07b863eca5979750ed3856092992ab988d241d995e1f777eb1d9c757f2125c8a3d012a95590ffcf11fddfa925f88e17e2fb2ffce6161506b42b11b666644af25c17125eee01cb5b444272eefb5f7c810a2eca6489489f40b891b9dd40dac6bfe006003dfe05822b20f6f9f35b874b92b3df2163c4c21bcca2abc238f67793705743550a0a2819e8eae856247de015d9ca50930602f110967da72ad9800421054d6605fcfe717ecb63136e8cb2a1171c39b6f9f8354e77380ee348f45e41402a466112b73cacd8f1ee12aa95695479aeb6d50a15fab9e3f5653451002392d6a1e3c755fdb3403f6dec03b7b6bd075d38f995d0b5a0a762b2343e4dfcf10d6c15acafa548f5103041f667547ff2466b46d9267ae3411a852efed4bf39a9aeb824af2b875ceaaa0a3598ba2e70e02ea0a91c1368c9e87e1f70c036efa8f30cff63d8d35a522f1f022779f5042c2c72104b09e4d7d2a0ac548aaa00570d0104a3391b793e6b01b23effefaf57fff9f304364eaef26e6cbb5b8411c275e7efdf9e0896db65cb3e954da365628d5f79281b46396f768790b7e64604a8add37cfdd4a04ef441c197d62444974e2fbf342920322eb3bb911dd4f384acb211228a7a47f4a44b5b95a89ba513ec1047a9da0698e3c59cc1ce9ad57e976ace24f32ff22c626146922d7b4ba69f92db718beca065d0b5af562eca01fe7e574bba26022e1d84923269ff8e60427eb22ca4fa27ea410e96712124f04a8986353f8c387cd8309b1735706cca56addc14941bf36305518d37f6ccd640ce01b9dd767d55d5ea0fe865dea80eb6325e28497b7871f21b1024ec66cdc82f314036e78d4ecaf9b4c100c68f23a12c1a22635d2f61eaa72bbd2b0c5c53d44df92a291d8c24d7211ebba806605748ff6c8b6c82f06c9bdf7df68103c5d74ce1539b01cf7618f4c4c41b775d4cce65885b132a887696a933f97edfce1959cb0a3617ddd5512b7099fae900382ef1ba96a0ff137ba6a56da9d50cfad4c6af2057c46847beae493e216e76ef261aa7cbf7b3be6980c0f3a2d445cbf7b3f54c951f8ce12447bdb4f18f0da6b236baac55a048cd6192c6d76dc71a4a573a8c2b9e4e05985162fa21033c6814886fa8295dd1c83b7899dfd4f68cf686e771224a6b25ad4c121166943e863aa734558cf47f177f3beebc942c3a5d3322097e359448b518e5926697786a7f5f30bdd392afc3d85f73369d3c0c411065fb9b27417365bcb14820371d690a985f506c5794b93d7e582fc3e44bfd0505c1c8d8bb6f2a40c71fdd4ca271995fa7dee1ce555d18066be47b14f6d3a34466d50f255c351f6f12dde6bd2be08497aed6329a590d855b7e4835078d2d5125639d3137ae2b9d5e76f22511d6f18e944c48dea2d63a92edb5a468ceaa4c0ec3673db5b05f9da13783ddf9c2122d946f9fa8e51aebf5b7e36b44d07972767ce81baf40d466f24cc92994cd7a13a4e861e70f0fefa39621d43af3188462aaa4fb09d44bd9243077c3335060a546bdd304e9b959e82d044fc6b6cc4ddfed82f181dfeb0b5de4abbbbe8116fe933977ba2f697bb7b53be83522a8f89697bf0b91a054c16dc62ff4b7a00d62e6a9752a748919410112d098ad3dbc698e5db55211cd10eaec8763236bf90c80110c3961a1d3ef14aa2eb6647de073254726c81be38b7ab803cd3522254738ab1b62a2459e9df928d6d6b480d64b8a344044ed8ccb2bc36b023ff7ace1d254a8725393b20572431f45389706739cca015ea701438c6e1242c9e168ad86744150a63745c240d28782b512fd2d022a9396088239a8d7c7691d88b43344c0c1198221a6ca9ee715e304b0780357ade36a29a74920b9119237f40ae4b652b67898a33bd733ace8c66a80c372f4cbfc6e76f1b9e066395fa749b5b00cdd79996f5297f0959ca174808f859e421890005b074e78915a10e4824ab4d2f241678683274149f892e00ecd086949dc6f5952886948db7f894a20007f9f2872341b03d3eb087c9fc44a919707b81f421457a38279486ecea1669cff06121e29644aac33f858b8adbe408662eaab76d660e4e5fea7ace2b89fae86af03f4c4fd1728e593fdd25577625797648a14d859d4b1ea602b836c569f90b70a340bf801a7c1473abba84e01189aa3344cf3111e3f80b4f158bc659d0be806a7a896a711471c9c140779543363bd40859d9bb8e1c2b89f3e0a4f89aed41cc34ab3143b5ea4a1b523d58f3a7e3aaf4e5dda1597e01e48406c1d0071e523416f50031f30220f9602804c70b4cb0efaa9fe502fcf9b01945d05b32211630c198a8f30cf5a0534655a2aefd4c88c354271cb9259a37688633bc17640c6aca337dc18a254426e0de71c85d8c9ee213d5c4e0ab9d887557784e1baa039e76922b6cc7182131503edcf16249977dca7455b96057abec75911996c552b8ff077b94fe1da245871a5cb1784f2618d5558e31338a0f004069496c565a1fd8c300aca7324a74e779b3c7d3fabf7e03d90a5b84064a61fdf3aae6525a2bb5f02ce161dfc261dec4fc1464065c8ec9d741f07e3a986ffd07e6c5c921e68274947be41c02ee803f1a0dbaf8ea48bf4e77ca21d60d98f0669f84dd365173d802534363cc1c71d609fa4f7ff8ea4bc81bdc437b6a76414f7d2b8322d5012c0951755f3ed74e5c1121cd8e403e0c1567787d4c9db01f32f6d93e0485e5ce248c454971ee94546d5a9c09c3d59c83fdcd364b117f9588cfd469866c637390a56937791a9545b9c0398bf6ae565cf10f3335290ce840b96375bf721552e94ee2b1d73110836b729dee0b94db009c1981d949775888357c81dea436d35e1fe1d9fed3b3c0ddfa20413b73f18773baf999951aa792cf4555c0a2c5f6db9b09421c224404e0c310c543f6ab93d089ef912599a1318b08d57a35f11c96226212b26646f987f2cbfb6695889f4947c848477b266f99ebf209857927317caf9af607804b77753d242ae18e3c31261faf595ad51f92873354fd764fb6954b1c237804296153e2261429fae0cbc8e7aca7a4aed27c80f6b8856abb46b5faed4b9a6bc800060c611839df8c43de282cf3fecff12051e548e15589893a3b0bf577d5ca208abf9d3d6973b3bc8dc0066c989d6cd3c8aa3042c5db84e059b54c78f06e6f92c15a65663f3db9d9526672b51268a93ef191bf23b9d3e7929f570395dc3396dfc5a93d45d212bba34e0bf3e86db42c91ba377b7295e4a3bf10ecd90c76eeebf9153398a92e34eaa21cd8d3f7571a77faa455b9c1cf6518da25ab92981971a3766688429048f6add387d83693b08f238b019c5fdeed80fd2ef0a488dfa281249ea19aff22aa98a93bdfee1ebb30677ef0c70e5f408f98b8212be03a34c10601a3768b1fcf789524bfd82e8b916f7039c482f33895e2a44eb25aedc3bfbd65c98b2147010cdad488493b85cff8a84484a4774e7dc692fe47687caa7dbcfa2a5033d922b528acbd720b5f44354b6560c005f8a69be0b8d3ea04fbfafb998f6d9e98dd2a1f8f81ad19d1017b82cac92e6a850a49d7b1f3ff4cecc03ba4873b0836cdcb46db21025e3844ed3b50d77b78c7949d0be45ec577ab7b77a792605bd154d1faf1b09617ebae63f89cd38752c3efeb3c4a6c95916eee5e17cc4af95a40696abc8b86da552ad7b6b821406da8b59b254fbfffab187e732fa23c1f09e1c0610d89e54020acd7a13e5a649610436d8ace23bc4291e1fffe69ee95e4ea4639b98b130b034003905dfc27d7841abea0a7273d17cc9ad84e0f5aa0e4b4be037232a00b8c8b3b61de1ae44aea270b77f5bd44b190e0fcfee459f1707d026f939e5c14ffeec3aafabddfc5a4bdd09d5c437525536ba9f88daa23b1c1f48f517edd74e9675c88c1f4d2cecac0b4e29831241c61055e20d804ec5860870c68de6524e67a8b06aafffbd37b80cae86898860af9572fa08fcc869bd7728fe920c8bd359952543a495dc27924393b8e042afdc8a51d8c2b4476719cdbf8293515c3e5c266b145a1a09bd34b3840b49a816d51f37f6afc6bbf40be3cbd771dcbc71ca14f8550de8cf5d1cdd411b12ba6147cce1e522b350557e6154096b22b33711cff3f569001cc5560c6dc920b42b29d4c04ce345de0dcdcc2a52c7a83a7ca6f9d8c62271daf8fb8059176119", 0xfe1, 0x1f}], 0x0, 0x0) 22:15:03 executing program 4: perf_event_open(&(0x7f00000020c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, @perf_config_ext={0x0, 0x343d}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:15:03 executing program 1: clone3(&(0x7f0000002680)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002640)=[0x0], 0x1}, 0x58) [ 353.200419][T12518] loop5: detected capacity change from 0 to 8 22:15:04 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) [ 353.330811][T12518] loop5: detected capacity change from 0 to 8 22:15:04 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004cc0)={0x2020}, 0x2020) 22:15:04 executing program 0: mount$fuse(0x0, &(0x7f0000004c00)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) [ 353.452843][ T9745] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:15:04 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5412, 0x4af000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 22:15:04 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) 22:15:04 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x24008040) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x8050) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5, 0x29, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0xc002}, 0x4040014) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740)='802.15.4 MAC\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000007c0)={'wpan1\x00'}) [ 353.679383][T12545] sp0: Synchronizing with TNC 22:15:04 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) 22:15:04 executing program 4: perf_event_open(&(0x7f00000020c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, @perf_config_ext={0x0, 0x343d}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 353.712774][ T9745] usb 3-1: Using ep0 maxpacket: 8 [ 353.855826][ T9745] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 353.895681][ T9745] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 354.103144][ T9745] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 354.112259][ T9745] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.183711][ T9745] usb 3-1: Product: syz [ 354.207177][ T9745] usb 3-1: Manufacturer: syz [ 354.220343][ T9745] usb 3-1: SerialNumber: syz [ 354.553136][ T9745] usb 3-1: 0:2 : does not exist [ 354.575081][ T9745] usb 3-1: USB disconnect, device number 2 [ 355.273700][ T9670] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 355.533398][ T9670] usb 3-1: Using ep0 maxpacket: 8 [ 355.653560][ T9670] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 355.680683][ T9670] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 355.903545][ T9670] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 355.940073][ T9670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.980258][ T9670] usb 3-1: Product: syz [ 355.997200][ T9670] usb 3-1: Manufacturer: syz [ 356.019281][ T9670] usb 3-1: SerialNumber: syz 22:15:06 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x109002, 0x0) 22:15:06 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4ac}, 0x0, 0x0) 22:15:06 executing program 3: syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0x0, 0x101200) 22:15:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5403, 0x4af000) 22:15:06 executing program 0: socketpair(0x3, 0x0, 0x5000000, &(0x7f0000002d80)) 22:15:06 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5424, 0xc04a01) [ 356.142952][ T9670] usb 3-1: can't set config #1, error -71 [ 356.152501][ T9670] usb 3-1: USB disconnect, device number 3 22:15:07 executing program 5: syz_open_dev$sg(&(0x7f0000000b80)='/dev/sg#\x00', 0x0, 0x41a800) 22:15:07 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r0}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0xff}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000040}, 0x24008040) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x14}}, 0x8050) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5, 0x29, 0x1}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0xc002}, 0x4040014) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740)='802.15.4 MAC\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000007c0)={'wpan1\x00'}) 22:15:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 22:15:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:15:07 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x100, 0x9) perf_event_open(&(0x7f00000020c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) 22:15:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 22:15:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000940)) 22:15:07 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000002d80)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000005c0)={0xfd, "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"}) ioctl$TCFLSH(r0, 0x540b, 0x2) ioctl$TCFLSH(r0, 0x5410, 0xc04a01) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f00000001c0)=""/9, 0x9}], 0x2, &(0x7f0000000240)=""/189, 0xbd}, 0x6) 22:15:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5414, 0xc04a01) 22:15:07 executing program 5: socket$inet(0x2, 0x5, 0x1) 22:15:07 executing program 0: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x6, 0x1b6, &(0x7f0000000000)="5e9dc9100851e83ab45723b8d96cadfc7aed0856e1478ceb049dc2f1d4c966613580c814ca948d8d6fa0fe9a987deb351e9ae5687cb61f211e374f87fb0d884175650e206b647ac40a76e4395f3b35c50de0d2583d98b497e0a5dcae473c31c2f24a309c9a9cf7c5f4d1dd2588f1f7001e58f9c1cbb753e11902743f2db7c42bd6448f1d9e48eabcac7a60ada15e9a253d8e68e8115aa24b4f1321e53f1b52d049a4390214380d7df063fd44b8e9c5d0073c5d225b68893c2995ff89666daa6cf93eb86bf72540e376d07047bf4bb9d04406ec78cde2f2b7af205df1d59945f2b28bcd1f8b8bdf709697defc6eaea75b96c5ed4412758b8c31f28130686b956c02dfd91da3f1c17d460a0b957550ada368173ea7dfd7826f6ef550d03904e356f28aeb53d9f244bad77e0b887b0654ed80209b8aec7ae591cfbe5e9aea9c4935ac5b98aa25e7212fb439642c5797a22973ffbcbc6bc36d2da29061bb770b1f4d980e8e03158ad97f96531cf7d2f5e83c0b373278b7a48d32d39cdbb1460fc8381145348ff9c457de00430a3a76bb7b59412690522a2b25098baf2b85a22d5fceb369e9729e4e20fee339d7dfdfe88fe7fec1933ef366302c8b3f281f633a2c999fc2a6ac7735b0cd9b1a6e0f84ece4d3418f86dbf731b27ac3d2c82c0fe9425d74b51fd7060f58f9795d34e4a066d62ef0b76dd5ba273c80f8a8c13b033910eb1aa6a93c0cdf3f067bbfe98fb95b1a5ab95625682af8b9ee9fea71e0600fd159aed68a484addb7d1f2c170cd18cda32e1cff5db90d4364713aceebc1377f633f003aae63d49d0b8a0a4bc11e6b07882823df173471c737dc41b65d3f35658d00c73d0fc40d53fd2185c6483b272407993ba0646f4aa175de1c5944f0c139561ebdd34bfc0d4531fdd2d237742f3144e6d2f6adb04519e575164fcb0648fffcf1bf4f46fbb7a4ef2f806fe98ac1d7f26cae86c2270b53e500a3bfe81f1c10ab81322e5d2edbeb2b24fe6864b0115a3a4af198847264cb17cad0105a9bc64817ba17d0ad2424e2ee5ff5237f698baa0f80ecdc9e3032a95ba70d9a427300f2371fd32ab9810dc8a52ce4f5ed7a24c90a172877c805a5951c699b7a4850fc63c7149972c11c8e6bdb30be1031302b1adf15609b4e572b3d9567f150b246675dc056baea1fe944ecb3fa0819ca5a70dedaf904ed7fc0d95f293c7c8b7b2a8900748b07fdfcba2533457ee64c4bd28fe208f51706e4ee9b90c36b17d59681400b7bfa2426f33e628f5b4d5c28e1bff71526d73e595e3777f2d601bb316d21107966f0416ba1d39867499aaf7a7b229dea2970f07b0bb1bf24d192bfe12a6096e0258a7a3d89d7b1e5d27b54c0b7bb15054db6b964a714d2681dfec0d91aabc0d9924c8f25277d36bba9180edb4ad05742a259e1a723d74f49ec790f20a92196ea78c2"}) socketpair(0x2c, 0x0, 0x0, &(0x7f0000002d80)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)=0x11) 22:15:08 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000002d80)) 22:15:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x0) 22:15:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x40) 22:15:08 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000980), 0x10) 22:15:08 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 22:15:09 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00000e8000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) 22:15:09 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000002600), 0x0, 0x0, 0x0) 22:15:09 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xd0000, 0x0) 22:15:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/79, 0x4f) 22:15:09 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081"], 0x0) 22:15:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 22:15:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000005b5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:15:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x6, 0x0) inotify_add_watch(r0, 0x0, 0x18e) 22:15:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 22:15:09 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/50) 22:15:09 executing program 0: socketpair(0x11, 0x0, 0x12a4, &(0x7f0000000340)) 22:15:09 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 22:15:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7ff}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 22:15:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:15:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x6, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 22:15:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000001f00)='/dev/vcsa#\x00', 0x6, 0x185000) 22:15:10 executing program 5: syz_io_uring_setup(0x779f, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 22:15:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:15:10 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4) 22:15:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 22:15:10 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 22:15:10 executing program 3: syz_io_uring_setup(0x4aad, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:15:10 executing program 2: getresgid(&(0x7f00000046c0), &(0x7f0000004700), &(0x7f0000004740)) 22:15:10 executing program 5: syz_io_uring_setup(0x337f, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 22:15:10 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = fork() syz_open_procfs$namespace(r0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:15:10 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000e66000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 22:15:10 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000040)='./file1\x00') 22:15:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/161) 22:15:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000840)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000b00)) 22:15:10 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) utimes(&(0x7f0000000100)='./file1\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 22:15:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp, @map_val], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xffffffffffffffff) 22:15:11 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000100), 0x0) 22:15:11 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001000)=""/26) 22:15:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0']) 22:15:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:11 executing program 5: syz_io_uring_setup(0x337f, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), 0x0) [ 360.717093][T12798] fuse: Bad value for 'fd' 22:15:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 360.762639][T12798] fuse: Bad value for 'fd' 22:15:12 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 22:15:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 22:15:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:15:12 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x1240b6749f2c0157, 0xb, 0x0) 22:15:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, @map_val], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x0) 22:15:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 22:15:12 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x2800) 22:15:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x28000) 22:15:12 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x111140, 0x0) 22:15:12 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x2, 0x0) syz_io_uring_setup(0x779f, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 22:15:12 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/4096) 22:15:12 executing program 3: madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x12) 22:15:12 executing program 1: get_mempolicy(0x0, &(0x7f0000002040), 0x367, &(0x7f0000ffb000/0x2000)=nil, 0x4) 22:15:12 executing program 2: syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x0, 0x80080) 22:15:12 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:15:12 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x88280, 0x0) 22:15:12 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x10) 22:15:12 executing program 5: socketpair(0x25, 0x3, 0xcc, &(0x7f0000000000)) 22:15:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@raw=[@exit, @ldst={0x0, 0x0, 0x2}, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000004c0)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7fff, 0xc6, &(0x7f0000000080)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:12 executing program 3: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x513300) 22:15:13 executing program 0: r0 = msgget(0x2, 0x240) msgctl$IPC_RMID(r0, 0x0) 22:15:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b40)={0xf00, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "bd2932412cb5b58bd9"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[/,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%%\xa2@@}[*\x1e\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',--$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@+\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x38, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "55a07457b8759bca0626206ebeca6bfa44"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x22c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':$\'\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xf8*&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-@%&%$@[%\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\xc2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\\+)}-/]{::](\']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-\'$^@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#!\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xad4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "d87df9e27f09ecc298eb1ae4945b1a1e3cacc298c49721fdc4f606d40ae71b0bee1195a26008de4c10a5ae3c535ee53fcf5e610489b711726d82badfe5d62de68b852a26d604aacd59eaed1c1019b6de7098503b7479d14d455dd6cba0e16edbaaa6128052f75276deca3278ab05526607be743a8b5c6376534e41ab40d609047c8344659212993e8a35a303767ebad1c513ab90e0ff72f9bd56ff08d4f11d400b36369456aed69a388aa0f7024f0658632d0668ca465c74d44d0a3a730b4d769ddebad5dbddff8a90282548ef1855eec8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x9ed, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:15:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 22:15:13 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x1000)=nil) 22:15:13 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 22:15:13 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x79f1, 0x0, 0x0, 0x0, 0x0) 22:15:13 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 22:15:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fork() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 22:15:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 22:15:13 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 22:15:13 executing program 4: syz_open_dev$vcsu(0xfffffffffffffffc, 0x0, 0x0) 22:15:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) 22:15:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b4c, &(0x7f0000000200)) 22:15:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x57, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x4, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:13 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x79f1, 0x0, 0x0, 0x0, 0x0) 22:15:13 executing program 1: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x5) 22:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "bd2932412cb5b58bd9"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\b'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[/,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%%\xa2@@}[*\x1e\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',--$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@+\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x38, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "55a07457b8759bca0626206ebeca6bfa44"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x22c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':$\'\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xf8*&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-@%&%$@[%\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\xc2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\\+)}-/]{::](\']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-\'$^@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#!\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xad4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "d87df9e27f09ecc298eb1ae4945b1a1e3cacc298c49721fdc4f606d40ae71b0bee1195a26008de4c10a5ae3c535ee53fcf5e610489b711726d82badfe5d62de68b852a26d604aacd59eaed1c1019b6de7098503b7479d14d455dd6cba0e16edbaaa6128052f75276deca3278ab05526607be743a8b5c6376534e41ab40d609047c8344659212993e8a35a303767ebad1c513ab90e0ff72f9bd56ff08d4f11d400b36369456aed69a388aa0f7024f0658632d0668ca465c74d44d0a3a730b4d769ddebad5dbddff8a90282548ef1855eec8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x9ed, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:15:13 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x6, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 22:15:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3802"], 0x38}}, 0x0) 22:15:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b40)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "bd2932412cb5b58bd9"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[/,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%%\xa2@@}[*\x1e\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',--$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@+\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x38, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "55a07457b8759bca0626206ebeca6bfa44"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x22c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':$\'\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xf8*&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-@%&%$@[%\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\xc2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\\+)}-/]{::](\']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-\'$^@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#!\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xad4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "d87df9e27f09ecc298eb1ae4945b1a1e3cacc298c49721fdc4f606d40ae71b0bee1195a26008de4c10a5ae3c535ee53fcf5e610489b711726d82badfe5d62de68b852a26d604aacd59eaed1c1019b6de7098503b7479d14d455dd6cba0e16edbaaa6128052f75276deca3278ab05526607be743a8b5c6376534e41ab40d609047c8344659212993e8a35a303767ebad1c513ab90e0ff72f9bd56ff08d4f11d400b36369456aed69a388aa0f7024f0658632d0668ca465c74d44d0a3a730b4d769ddebad5dbddff8a90282548ef1855eec8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x9ed, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:15:13 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x79f1, 0x0, 0x0, 0x0, 0x0) 22:15:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xe0, 0x1b8, 0xe0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@private2, @private0, [], [], 'veth1_to_bond\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ce48"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 22:15:14 executing program 1: msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000000)=""/91) r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 22:15:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 22:15:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:14 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='keyring\x00') [ 363.339210][T12928] x_tables: duplicate underflow at hook 2 22:15:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:15:14 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x3, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x79f1, 0x0, 0x0, 0x0, 0x0) 22:15:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x4450) utimes(&(0x7f0000000340)='./file1\x00', 0x0) 22:15:14 executing program 1: clone(0x2000280a184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 22:15:14 executing program 2: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 22:15:14 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000180)="0e", 0x1}, {&(0x7f0000000280)='>', 0x1}], 0x0, 0x0) [ 363.681537][T12949] xt_TPROXY: Can be used only with -p tcp or -p udp 22:15:14 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0x367, &(0x7f0000ffa000/0x4000)=nil, 0x4) 22:15:14 executing program 3: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) keyctl$invalidate(0x15, r0) 22:15:14 executing program 2: msgsnd(0x0, &(0x7f0000000740)={0x2, "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"}, 0xfd1, 0x0) 22:15:14 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0xe5f5]) 22:15:14 executing program 1: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 22:15:14 executing program 0: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x10) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000000)) 22:15:14 executing program 3: syz_io_uring_setup(0x779f, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 22:15:14 executing program 2: syz_io_uring_setup(0x2013, &(0x7f0000000040)={0x0, 0x0, 0x10}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002) 22:15:15 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'fscrypt:'}, 0x32, 0x0) 22:15:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f00000005c0)) 22:15:15 executing program 5: syz_io_uring_setup(0xe41, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x23a}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 22:15:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000840)='vfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x287001, &(0x7f0000000b00)) 22:15:15 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000000c0)='ceph\x00', 0x0) 22:15:15 executing program 2: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x0, 0x0) 22:15:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/39, 0x27}], 0x1, 0x0, 0x0) [ 365.009209][T12995] mmap: syz-executor.2 (12995) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:15:15 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "28eb670a58124989869c3810b79089f8dd640608e396fb6d3d372dba5809a048248a6294bc858b23a7766cfa1ed1ec6d8d05dc650804e25ed306256e07b6ca11"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000002100)='keyring\x00', 0x0, 0x0, 0x0, r0) 22:15:15 executing program 5: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',g']) 22:15:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/net/tun\x00', 0x0, 0x0) 22:15:15 executing program 0: syz_io_uring_setup(0x6ee8, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x5ab0, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:15:15 executing program 2: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x0, 0xd19400) [ 365.257082][T13007] fuse: Bad value for 'fd' 22:15:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:16 executing program 1: syz_open_dev$loop(&(0x7f0000002080)='/dev/loop#\x00', 0x0, 0x0) 22:15:16 executing program 5: io_uring_setup(0x621d, &(0x7f0000001180)={0x0, 0x0, 0x20}) 22:15:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={&(0x7f0000000340)={0x10, 0x0, 0xf000, 0x2000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 22:15:16 executing program 2: syz_io_uring_setup(0x2013, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002) 22:15:16 executing program 0: syz_io_uring_setup(0x624c, &(0x7f0000000180)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:15:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "28eb670a58124989869c3810b79089f8dd640608e396fb6d3d372dba5809a048248a6294bc858b23a7766cfa1ed1ec6d8d05dc650804e25ed306256e07b6ca11"}, 0x48, 0xfffffffffffffffd) 22:15:16 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000) 22:15:16 executing program 4: clone(0x2000280a184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), 0x0, &(0x7f0000000180)="3817a9432c06179bb09ba53e32a7142f012a61f0515773afc71c7981b0af462fcb8e882f7b") syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x1e8, 0x0, 0x2b8, 0x1e8, 0x1e8, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 22:15:16 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0x48}, {}], 0x3, 0x0) 22:15:16 executing program 0: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x3b3442) 22:15:16 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)) 22:15:16 executing program 1: syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000010000']) 22:15:16 executing program 3: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000010', @ANYRESDEC=r0]) [ 365.865651][T13037] xt_TPROXY: Can be used only with -p tcp or -p udp 22:15:16 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xf) [ 365.938681][T13045] fuse: Bad value for 'fd' [ 365.957202][T13045] fuse: Bad value for 'fd' [ 365.969485][T13048] xt_TPROXY: Can be used only with -p tcp or -p udp 22:15:16 executing program 2: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xe) [ 365.985935][T13047] fuse: Bad value for 'fd' 22:15:16 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={0x0, 0x0, 0x4}, 0x10) 22:15:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:16 executing program 0: r0 = fork() ioprio_set$pid(0x3, r0, 0x4000) 22:15:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x3, &(0x7f0000000240)=ANY=[@ANYRES64], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffcb8) 22:15:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80) 22:15:17 executing program 5: process_vm_readv(0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1, &(0x7f0000001a00)=[{&(0x7f00000006c0)=""/139, 0x8b}, {0x0}], 0x2, 0x0) 22:15:17 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 22:15:17 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) 22:15:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "bd2932412cb5b58bd9"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[/,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '%%\xa2@@}[*\x1e\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',--$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(@+\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x38, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "55a07457b8759bca0626206ebeca6bfa44"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x22c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':$\'\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xf8*&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&)\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-@%&%$@[%\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\xc2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '\\+)}-/]{::](\']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'veth1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-\'$^@:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-#!\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xad4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "d87df9e27f09ecc298eb1ae4945b1a1e3cacc298c49721fdc4f606d40ae71b0bee1195a26008de4c10a5ae3c535ee53fcf5e610489b711726d82badfe5d62de68b852a26d604aacd59eaed1c1019b6de7098503b7479d14d455dd6cba0e16edbaaa6128052f75276deca3278ab05526607be743a8b5c6376534e41ab40d609047c8344659212993e8a35a303767ebad1c513ab90e0ff72f9bd56ff08d4f11d400b36369456aed69a388aa0f7024f0658632d0668ca465c74d44d0a3a730b4d769ddebad5dbddff8a90282548ef1855eec8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x9ed, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:15:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/106) 22:15:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x3, 0x628}, 0x40) [ 366.735019][T13082] 9pnet_virtio: no channels available for device syz 22:15:17 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 22:15:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:15:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/snmp6\x00') ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 22:15:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 22:15:17 executing program 1: socket$nl_route(0x2, 0x3, 0x2) 22:15:17 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x600000) 22:15:17 executing program 3: syz_io_uring_setup(0x2013, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:15:17 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141000, 0x0) 22:15:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000004c0)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:17 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000040)='./file1\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='pipefs\x00', 0x0, 0x0) unlink(0x0) unlink(0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:15:17 executing program 2: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 22:15:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 22:15:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000045c0)={&(0x7f0000004500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004580)={&(0x7f0000004540)={0x14}, 0x14}}, 0x0) 22:15:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003a80)=@bpf_ext={0x1c, 0x1, &(0x7f0000003800)=@raw=[@func], &(0x7f0000003880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 22:15:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}], 0x2}, 0x2) 22:15:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000040)='./file1\x00') unlink(&(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000080)='./file1\x00') 22:15:18 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0xee00}}) 22:15:18 executing program 3: syz_io_uring_setup(0x779f, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 22:15:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae02, 0x0) 22:15:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@alu={0x7}, @func]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:18 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) 22:15:19 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 22:15:19 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x446d}, {}], 0x2, 0x0) 22:15:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x540c1, 0x0) 22:15:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:15:19 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 22:15:19 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80200, 0x0) 22:15:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1521) 22:15:19 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 22:15:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) 22:15:19 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x83000002) 22:15:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 22:15:19 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 22:15:19 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x1}) 22:15:19 executing program 0: get_mempolicy(0x0, &(0x7f0000002040), 0x367, &(0x7f0000ffb000/0x2000)=nil, 0x4) fork() 22:15:19 executing program 2: syz_open_dev$rtc(&(0x7f0000000640)='/dev/rtc#\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 22:15:19 executing program 3: ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) syz_io_uring_setup(0x2013, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:15:19 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00', 0xffffffffffffffff) 22:15:19 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:15:20 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 22:15:20 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 22:15:20 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000002b80)='nl80211\x00', 0xffffffffffffffff) 22:15:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) 22:15:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/snmp\x00') 22:15:20 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x0, 0x0) 22:15:20 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) clock_gettime(0x3, &(0x7f0000000000)) 22:15:20 executing program 4: perf_event_open(&(0x7f0000001440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 22:15:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 22:15:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 22:15:20 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c8, 0x0, 0x2a0, 0x398, 0x2a0, 0x2a0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, &(0x7f0000000000), {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg2\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a220"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'bond0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffff61) 22:15:20 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0) 22:15:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 22:15:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2) 22:15:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)) 22:15:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x36]}, &(0x7f0000000080)={0x0, "acb47ca3a6994551340ac1a347fa1d8bbf4267c61b6465dce6133db37c4ea854f2b733bc4fb019648afe9035c983ecc8ca723f30e1be201893944057fd470f6e", 0x3b}, 0x48, 0xffffffffffffffff) 22:15:20 executing program 0: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) 22:15:20 executing program 3: io_uring_setup(0x4dcc, &(0x7f0000001780)={0x0, 0x0, 0x26}) 22:15:20 executing program 4: semop(0x0, &(0x7f0000000140)=[{}, {}], 0x1f4) 22:15:20 executing program 1: r0 = eventfd2(0x81, 0x1) read$eventfd(r0, &(0x7f0000000000), 0x8) 22:15:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') 22:15:20 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x41e000, 0x0) 22:15:20 executing program 3: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 22:15:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000840)='vfat\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)) [ 370.367581][T13237] fuse: Bad value for 'fd' [ 370.381034][T13237] fuse: Bad value for 'fd' 22:15:21 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000340)) 22:15:21 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/loop-control\x00', 0x0, 0x0) 22:15:21 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00', 0xffffffffffffffff) syz_io_uring_complete(0x0) 22:15:21 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)) 22:15:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRESOCT], 0x50}}, 0x0) 22:15:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x40, 0x10}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000002640)={0x3, 0x2, 0x101}, 0x10}, 0x78) 22:15:21 executing program 0: migrate_pages(0x0, 0x4, 0x0, &(0x7f0000000080)=0x7f) 22:15:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@raw=[@exit, @ldst, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000004c0)='GPL\x00', 0x7, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:21 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x446d}, {0x0, 0x474f}], 0x2, 0x0) 22:15:21 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:15:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000039c0)={'batadv_slave_1\x00'}) 22:15:21 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x474f}, {0x0, 0x100}], 0x2, 0x0) 22:15:21 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) r0 = syz_open_dev$loop(&(0x7f0000002080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000020c0)) 22:15:21 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:15:21 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/124) 22:15:21 executing program 2: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 22:15:21 executing program 5: getrusage(0x0, &(0x7f0000002140)) 22:15:21 executing program 3: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 22:15:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/14) 22:15:22 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5ab0, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:15:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000040)) 22:15:22 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2}) [ 371.318349][T13281] fuse: Bad value for 'fd' [ 371.326999][T13282] fuse: Bad value for 'fd' [ 371.339056][T13281] fuse: Bad value for 'fd' [ 371.346795][T13282] fuse: Bad value for 'fd' 22:15:22 executing program 3: r0 = fork() ptrace$peekuser(0x3, r0, 0x0) 22:15:22 executing program 2: syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x0, 0x0) getresgid(&(0x7f00000046c0), &(0x7f0000004700), &(0x7f0000004740)) 22:15:22 executing program 0: r0 = eventfd2(0xe889, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 22:15:22 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000004640)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, 0x0, 0x0) 22:15:22 executing program 1: sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) 22:15:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x40, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00', r0) 22:15:22 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f00000000c0)=[0x9], 0x0, 0x0) 22:15:22 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x3, 0x5, 0x1000}, {0x3, 0x48}, {}], 0x3, 0x0) 22:15:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)) 22:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc01047d0, 0x0) 22:15:22 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1000}], 0x1) 22:15:22 executing program 1: add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$fscrypt_v1(&(0x7f0000002180)='logon\x00', &(0x7f00000021c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002200)={0x0, "2ce038339ccb80240b10bb5beca0d33428b457e0bded68f89da550bc9b9663f108f7f386db1269881c77a537e25cbfc3a1faae703a40aa543c14d70bf19158eb"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 22:15:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=@raw=[@btf_id], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x9d, &(0x7f0000000340)=""/157, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@alu={0x7}, @call]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) 22:15:22 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 22:15:22 executing program 3: r0 = fork() tkill(r0, 0x5) 22:15:22 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000140)={@void, @val, @ipv6=@icmpv6={0x0, 0x6, "4b41bd", 0x8, 0x3a, 0x0, @local, @private0, {[], @mlv2_report}}}, 0x3a) 22:15:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 22:15:22 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1}, {0x0, 0x474f}, {}], 0x3, &(0x7f0000000040)) 22:15:23 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000) ioctl$BLKRAGET(r0, 0x1263, 0x0) 22:15:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000058c0)={0x0, 0x0, 0x0, &(0x7f00000057c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:23 executing program 0: syz_io_uring_setup(0x622f, &(0x7f0000001700)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:15:23 executing program 4: r0 = semget$private(0x0, 0x4, 0x124) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 22:15:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 22:15:23 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, 0x0) 22:15:23 executing program 5: syz_open_dev$vcsa(&(0x7f0000006f80)='/dev/vcsa#\x00', 0x10000, 0x94000) 22:15:23 executing program 0: socketpair(0x11, 0x2, 0x12a4, &(0x7f0000000340)) 22:15:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000045c0)={0x0, 0x0, 0x0}, 0x0) 22:15:23 executing program 2: syz_io_uring_setup(0x337f, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:15:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001780)='/dev/zero\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 22:15:23 executing program 5: eventfd2(0x0, 0x0) r0 = io_uring_setup(0x619a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 22:15:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', r0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:15:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000240)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:15:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='wchan\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 22:15:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) 22:15:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x0, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x40, 0x10}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000002640), 0x10}, 0x78) 22:15:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 22:15:24 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x26, 0x0, 0x0, &(0x7f0000000680)) 22:15:24 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) 22:15:24 executing program 4: r0 = getuid() syz_mount_image$fuse(&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r0]) 22:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) 22:15:24 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x24}, &(0x7f0000000040)) 22:15:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002680)={0x11, 0x3, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x0, 0x40, 0x10}, @map_val], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002600)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000002640)={0x3, 0x2, 0x101, 0xe5b}, 0x10}, 0x78) 22:15:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) [ 373.716135][T13403] fuse: Bad value for 'fd' 22:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) 22:15:24 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20000, 0x4000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 22:15:24 executing program 4: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'syztnl0\x00', 0x0}) fork() 22:15:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x18}, 0x40) 22:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) 22:15:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) r1 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r0, r1) 22:15:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 22:15:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 22:15:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 22:15:25 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="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", 0xfd2, 0x3, &(0x7f0000000100)={0x0, 0x989680}) 22:15:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:15:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:15:25 executing program 4: add_key$user(&(0x7f0000000780)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:15:25 executing program 3: memfd_create(&(0x7f0000000000)='\\.\x00', 0x2) 22:15:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg1\x00'}) 22:15:25 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f00000001c0)) 22:15:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d29000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@deltclass={0x3c, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x10, 0x2, [@TCA_HTB_RATE64={0xc}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 22:15:25 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x3c, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe80390002000800080000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 22:15:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() r2 = fork() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000440)) [ 374.959035][T13459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:15:25 executing program 3: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 375.020783][T13464] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.040581][T13459] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.080290][T13459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.121448][T13459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.179022][T13464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.205863][T13459] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 22:15:26 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 22:15:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 22:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:15:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000020000002000128008000100736974"], 0x50}}, 0x0) 22:15:26 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000580), 0x40) 22:15:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d29000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@deltclass={0x3c, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x10, 0x2, [@TCA_HTB_RATE64={0xc}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) [ 375.570830][T13488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:26 executing program 5: timer_create(0x3, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+60000000}}, 0x0) [ 375.623113][T13492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.634774][T13488] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:26 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00', 0xffffffffffffffff) 22:15:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:15:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 22:15:26 executing program 1: add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800), 0x0, 0xfffffffffffffffd) 22:15:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d29000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@deltclass={0x3c, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x10, 0x2, [@TCA_HTB_RATE64={0xc}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 22:15:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000f40)={'erspan0\x00', 0x0}) 22:15:26 executing program 5: fork() timer_create(0x2, &(0x7f0000000140)={0x0, 0x27, 0x0, @thr={0x0, &(0x7f00000000c0)}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 22:15:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:15:26 executing program 4: fork() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)) 22:15:26 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) timerfd_create(0x0, 0x0) 22:15:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d29000001000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="000800800000000003000000080001007533320058000200140005"], 0x84}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@deltclass={0x3c, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x10, 0x2, [@TCA_HTB_RATE64={0xc}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 22:15:26 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000200)=@buf) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 22:15:27 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 22:15:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:15:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 22:15:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 376.619083][ T8434] ------------[ cut here ]------------ [ 376.692042][ T8434] refcount_t: addition on 0; use-after-free. 22:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {0x13}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 22:15:27 executing program 4: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4040) [ 376.736294][ T8434] WARNING: CPU: 0 PID: 8434 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 22:15:27 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4002, 0x0) [ 376.837866][ T8434] Modules linked in: [ 376.882936][ T8434] CPU: 1 PID: 8434 Comm: syz-executor.0 Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 376.907078][ T8434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.951193][ T8434] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 377.003025][ T8434] Code: 09 31 ff 89 de e8 27 6f a6 fd 84 db 0f 85 36 ff ff ff e8 6a 68 a6 fd 48 c7 c7 c0 5a c2 89 c6 05 ec bb e5 09 01 e8 94 b2 00 05 <0f> 0b e9 17 ff ff ff e8 4b 68 a6 fd 0f b6 1d d1 bb e5 09 31 ff 89 [ 377.133302][ T8434] RSP: 0018:ffffc90001a27d68 EFLAGS: 00010286 [ 377.140396][ T8434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 377.148731][ T8434] RDX: ffff8880254ed580 RSI: ffffffff815c3165 RDI: fffff52000344f9f [ 377.157079][ T8434] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 377.168898][ T8434] R10: ffffffff815bcfae R11: 0000000000000000 R12: ffff88802841a340 [ 377.180410][ T8434] R13: ffff88807875814c R14: 0000000000000002 R15: 0000000000000001 [ 377.206616][ T8434] FS: 0000000003069400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 377.225120][ T8434] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.231968][ T8434] CR2: 0000001b32f24000 CR3: 0000000069afc000 CR4: 00000000001526f0 [ 377.250488][ T8434] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.260099][ T8434] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.278590][ T69] ------------[ cut here ]------------ [ 377.278873][ T8434] Call Trace: [ 377.296467][ T8434] sk_alloc+0xb19/0xbc0 [ 377.296974][ T69] refcount_t: saturated; leaking memory. [ 377.308513][ T8434] inet_create+0x395/0xea0 [ 377.318052][ T8434] __sock_create+0x353/0x790 [ 377.327711][ T8434] __sys_socket+0xef/0x200 [ 377.328681][ T69] WARNING: CPU: 1 PID: 69 at lib/refcount.c:19 refcount_warn_saturate+0xf4/0x1e0 [ 377.332582][ T8434] ? move_addr_to_kernel+0x70/0x70 [ 377.361447][ T8434] __x64_sys_socket+0x6f/0xb0 [ 377.366261][ T69] Modules linked in: [ 377.366283][ T69] CPU: 1 PID: 69 Comm: kworker/u4:3 Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 377.379820][ T8434] ? syscall_enter_from_user_mode+0x27/0x70 [ 377.386366][ T8434] do_syscall_64+0x2d/0x70 [ 377.391117][ T8434] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 377.406281][ T8434] RIP: 0033:0x467ac7 [ 377.409773][ T69] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.411768][ T8434] Code: f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 377.433114][ T69] Workqueue: netns cleanup_net [ 377.494288][ T69] RIP: 0010:refcount_warn_saturate+0xf4/0x1e0 [ 377.522261][ T69] Code: 1d 83 bc e5 09 31 ff 89 de e8 98 6f a6 fd 84 db 75 ab e8 df 68 a6 fd 48 c7 c7 20 5a c2 89 c6 05 63 bc e5 09 01 e8 09 b3 00 05 <0f> 0b eb 8f e8 c3 68 a6 fd 0f b6 1d 4d bc e5 09 31 ff 89 de e8 63 [ 377.553866][ T8434] RSP: 002b:00007ffc2bdb6ed8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 377.556201][ T69] RSP: 0018:ffffc90000fbf408 EFLAGS: 00010286 [ 377.572855][ T8434] RAX: ffffffffffffffda RBX: 00007ffc2bdb7650 RCX: 0000000000467ac7 [ 377.578769][ T69] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 377.592168][ T69] RDX: ffff888012009c80 RSI: ffffffff815c3165 RDI: fffff520001f7e73 [ 377.592636][ T8434] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 377.610506][ T69] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 377.619572][ T69] R10: ffffffff815bcfae R11: 0000000000000000 R12: ffff88802860fc00 [ 377.627610][ T8434] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffc2bdb7450 [ 377.627639][ T8434] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 377.646263][ T69] R13: ffff88807875814c R14: 00000000c0000000 R15: ffff888078758000 [ 377.665301][ T69] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 377.666770][ T8434] R13: 000000000005be80 R14: 0000000000000000 R15: 00007ffc2bdb7690 [ 377.682623][ T69] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.690283][ T69] CR2: 00007f219f898000 CR3: 000000006d51c000 CR4: 00000000001526f0 [ 377.699148][ T69] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.708296][ T8434] Kernel panic - not syncing: panic_on_warn set ... [ 377.714904][ T8434] CPU: 1 PID: 8434 Comm: syz-executor.0 Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 377.724811][ T8434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.729707][ T69] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.734873][ T8434] Call Trace: [ 377.734887][ T8434] dump_stack+0x141/0x1d7 [ 377.735010][ T8434] panic+0x306/0x73d [ 377.745704][ T69] Call Trace: [ 377.746307][ T8434] ? __warn_printk+0xf3/0xf3 [ 377.751523][ T69] masq_inet6_event+0x59e/0x670 [ 377.754522][ T8434] ? __warn.cold+0x1a/0x44 [ 377.754554][ T8434] ? refcount_warn_saturate+0x169/0x1e0 [ 377.754582][ T8434] __warn.cold+0x35/0x44 [ 377.754606][ T8434] ? wake_up_klogd.part.0+0x8e/0xd0 [ 377.754680][ T8434] ? refcount_warn_saturate+0x169/0x1e0 [ 377.754706][ T8434] report_bug+0x1bd/0x210 [ 377.754770][ T8434] handle_bug+0x3c/0x60 [ 377.754795][ T8434] exc_invalid_op+0x14/0x40 [ 377.754821][ T8434] asm_exc_invalid_op+0x12/0x20 [ 377.754843][ T8434] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 377.754871][ T8434] Code: 09 31 ff 89 de e8 27 6f a6 fd 84 db 0f 85 36 ff ff ff e8 6a 68 a6 fd 48 c7 c7 c0 5a c2 89 c6 05 ec bb e5 09 01 e8 94 b2 00 05 <0f> 0b e9 17 ff ff ff e8 4b 68 a6 fd 0f b6 1d d1 bb e5 09 31 ff 89 [ 377.754893][ T8434] RSP: 0018:ffffc90001a27d68 EFLAGS: 00010286 [ 377.754916][ T8434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 377.754931][ T8434] RDX: ffff8880254ed580 RSI: ffffffff815c3165 RDI: fffff52000344f9f [ 377.754948][ T8434] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 377.754963][ T8434] R10: ffffffff815bcfae R11: 0000000000000000 R12: ffff88802841a340 [ 377.754979][ T8434] R13: ffff88807875814c R14: 0000000000000002 R15: 0000000000000001 [ 377.755000][ T8434] ? wake_up_klogd.part.0+0x8e/0xd0 [ 377.755029][ T8434] ? vprintk+0x95/0x260 [ 377.755058][ T8434] ? refcount_warn_saturate+0x169/0x1e0 [ 377.755084][ T8434] sk_alloc+0xb19/0xbc0 [ 377.755112][ T8434] inet_create+0x395/0xea0 [ 377.755148][ T8434] __sock_create+0x353/0x790 [ 377.755183][ T8434] __sys_socket+0xef/0x200 [ 377.755211][ T8434] ? move_addr_to_kernel+0x70/0x70 [ 377.755249][ T8434] __x64_sys_socket+0x6f/0xb0 [ 377.755275][ T8434] ? syscall_enter_from_user_mode+0x27/0x70 [ 377.768156][ T69] ? inet6_cmp+0x230/0x230 [ 377.772379][ T8434] do_syscall_64+0x2d/0x70 [ 377.772411][ T8434] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 377.945877][ T8434] RIP: 0033:0x467ac7 [ 377.949787][ T8434] Code: f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 377.969406][ T8434] RSP: 002b:00007ffc2bdb6ed8 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 [ 377.977838][ T8434] RAX: ffffffffffffffda RBX: 00007ffc2bdb7650 RCX: 0000000000467ac7 [ 377.985816][ T8434] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 [ 377.993792][ T8434] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffc2bdb7450 [ 378.002032][ T8434] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 378.010029][ T8434] R13: 000000000005be80 R14: 0000000000000000 R15: 00007ffc2bdb7690 [ 378.018772][ T8434] Kernel Offset: disabled [ 378.023245][ T8434] Rebooting in 86400 seconds..