Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.195' (ECDSA) to the list of known hosts. 2021/08/10 17:02:49 fuzzer started 2021/08/10 17:02:49 dialing manager at 10.128.0.169:41963 2021/08/10 17:02:49 syscalls: 3559 2021/08/10 17:02:49 code coverage: enabled 2021/08/10 17:02:49 comparison tracing: enabled 2021/08/10 17:02:49 extra coverage: enabled 2021/08/10 17:02:49 setuid sandbox: enabled 2021/08/10 17:02:49 namespace sandbox: enabled 2021/08/10 17:02:49 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/10 17:02:49 fault injection: enabled 2021/08/10 17:02:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/10 17:02:49 net packet injection: enabled 2021/08/10 17:02:49 net device setup: enabled 2021/08/10 17:02:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/10 17:02:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/10 17:02:49 USB emulation: enabled 2021/08/10 17:02:49 hci packet injection: enabled 2021/08/10 17:02:49 wifi device emulation: enabled 2021/08/10 17:02:49 802.15.4 emulation: enabled 2021/08/10 17:02:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/10 17:02:49 fetching corpus: 50, signal 55050/58892 (executing program) 2021/08/10 17:02:49 fetching corpus: 100, signal 86082/91696 (executing program) 2021/08/10 17:02:50 fetching corpus: 150, signal 105327/112681 (executing program) 2021/08/10 17:02:50 fetching corpus: 200, signal 133523/142528 (executing program) 2021/08/10 17:02:50 fetching corpus: 250, signal 159347/169936 (executing program) 2021/08/10 17:02:50 fetching corpus: 300, signal 169666/181905 (executing program) 2021/08/10 17:02:50 fetching corpus: 350, signal 185993/199785 (executing program) 2021/08/10 17:02:50 fetching corpus: 400, signal 199823/215171 (executing program) 2021/08/10 17:02:50 fetching corpus: 450, signal 212989/229838 (executing program) 2021/08/10 17:02:50 fetching corpus: 500, signal 219139/237578 (executing program) 2021/08/10 17:02:51 fetching corpus: 550, signal 229513/249403 (executing program) 2021/08/10 17:02:51 fetching corpus: 600, signal 239404/260745 (executing program) 2021/08/10 17:02:51 fetching corpus: 650, signal 247398/270182 (executing program) 2021/08/10 17:02:51 fetching corpus: 700, signal 256659/280850 (executing program) 2021/08/10 17:02:51 fetching corpus: 750, signal 266096/291717 (executing program) 2021/08/10 17:02:51 fetching corpus: 800, signal 273195/300230 (executing program) 2021/08/10 17:02:51 fetching corpus: 850, signal 283078/311443 (executing program) 2021/08/10 17:02:51 fetching corpus: 900, signal 296807/326346 (executing program) 2021/08/10 17:02:51 fetching corpus: 950, signal 302943/333825 (executing program) 2021/08/10 17:02:52 fetching corpus: 1000, signal 311219/343400 (executing program) 2021/08/10 17:02:52 fetching corpus: 1050, signal 315941/349515 (executing program) 2021/08/10 17:02:52 fetching corpus: 1100, signal 326954/361667 (executing program) 2021/08/10 17:02:52 fetching corpus: 1150, signal 334302/370257 (executing program) syzkaller login: [ 71.014898][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.021225][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 17:02:52 fetching corpus: 1200, signal 339957/377231 (executing program) 2021/08/10 17:02:52 fetching corpus: 1250, signal 346800/385294 (executing program) 2021/08/10 17:02:52 fetching corpus: 1300, signal 355756/395352 (executing program) 2021/08/10 17:02:52 fetching corpus: 1350, signal 362563/403345 (executing program) 2021/08/10 17:02:53 fetching corpus: 1400, signal 368176/410168 (executing program) 2021/08/10 17:02:53 fetching corpus: 1450, signal 374111/417270 (executing program) 2021/08/10 17:02:53 fetching corpus: 1500, signal 378199/422595 (executing program) 2021/08/10 17:02:53 fetching corpus: 1550, signal 384337/429842 (executing program) 2021/08/10 17:02:53 fetching corpus: 1600, signal 387928/434696 (executing program) 2021/08/10 17:02:53 fetching corpus: 1650, signal 392541/440504 (executing program) 2021/08/10 17:02:53 fetching corpus: 1700, signal 397720/446812 (executing program) 2021/08/10 17:02:54 fetching corpus: 1750, signal 404049/454224 (executing program) 2021/08/10 17:02:54 fetching corpus: 1800, signal 411716/462908 (executing program) 2021/08/10 17:02:54 fetching corpus: 1850, signal 417055/469365 (executing program) 2021/08/10 17:02:54 fetching corpus: 1900, signal 424199/477513 (executing program) 2021/08/10 17:02:54 fetching corpus: 1950, signal 427451/481974 (executing program) 2021/08/10 17:02:54 fetching corpus: 2000, signal 433135/488658 (executing program) 2021/08/10 17:02:54 fetching corpus: 2050, signal 436480/493106 (executing program) 2021/08/10 17:02:55 fetching corpus: 2100, signal 440372/498119 (executing program) 2021/08/10 17:02:55 fetching corpus: 2150, signal 445127/503914 (executing program) 2021/08/10 17:02:55 fetching corpus: 2200, signal 449404/509244 (executing program) 2021/08/10 17:02:55 fetching corpus: 2250, signal 452953/513886 (executing program) 2021/08/10 17:02:55 fetching corpus: 2300, signal 456898/518917 (executing program) 2021/08/10 17:02:55 fetching corpus: 2350, signal 463358/526219 (executing program) 2021/08/10 17:02:55 fetching corpus: 2400, signal 466279/530242 (executing program) 2021/08/10 17:02:55 fetching corpus: 2450, signal 470417/535365 (executing program) 2021/08/10 17:02:56 fetching corpus: 2500, signal 474911/540814 (executing program) 2021/08/10 17:02:56 fetching corpus: 2550, signal 478544/545447 (executing program) 2021/08/10 17:02:56 fetching corpus: 2600, signal 480871/548839 (executing program) 2021/08/10 17:02:56 fetching corpus: 2650, signal 484338/553314 (executing program) 2021/08/10 17:02:56 fetching corpus: 2700, signal 488343/558253 (executing program) 2021/08/10 17:02:56 fetching corpus: 2750, signal 492600/563427 (executing program) 2021/08/10 17:02:56 fetching corpus: 2800, signal 494793/566713 (executing program) 2021/08/10 17:02:56 fetching corpus: 2850, signal 498647/571483 (executing program) 2021/08/10 17:02:56 fetching corpus: 2900, signal 502403/576164 (executing program) 2021/08/10 17:02:57 fetching corpus: 2950, signal 505950/580633 (executing program) 2021/08/10 17:02:57 fetching corpus: 3000, signal 508597/584249 (executing program) 2021/08/10 17:02:57 fetching corpus: 3050, signal 510535/587250 (executing program) 2021/08/10 17:02:57 fetching corpus: 3100, signal 513703/591312 (executing program) 2021/08/10 17:02:57 fetching corpus: 3150, signal 515775/594437 (executing program) 2021/08/10 17:02:57 fetching corpus: 3200, signal 517678/597393 (executing program) 2021/08/10 17:02:57 fetching corpus: 3250, signal 522451/602869 (executing program) 2021/08/10 17:02:58 fetching corpus: 3300, signal 524836/606239 (executing program) 2021/08/10 17:02:58 fetching corpus: 3350, signal 529048/611194 (executing program) 2021/08/10 17:02:58 fetching corpus: 3400, signal 531451/614543 (executing program) 2021/08/10 17:02:58 fetching corpus: 3450, signal 534809/618755 (executing program) 2021/08/10 17:02:58 fetching corpus: 3500, signal 538125/622916 (executing program) 2021/08/10 17:02:58 fetching corpus: 3550, signal 541424/627001 (executing program) 2021/08/10 17:02:58 fetching corpus: 3600, signal 544022/630496 (executing program) 2021/08/10 17:02:59 fetching corpus: 3650, signal 547036/634359 (executing program) 2021/08/10 17:02:59 fetching corpus: 3700, signal 549723/637947 (executing program) 2021/08/10 17:02:59 fetching corpus: 3750, signal 553714/642635 (executing program) 2021/08/10 17:02:59 fetching corpus: 3800, signal 556073/645898 (executing program) 2021/08/10 17:02:59 fetching corpus: 3850, signal 558707/649400 (executing program) 2021/08/10 17:02:59 fetching corpus: 3900, signal 560220/651885 (executing program) 2021/08/10 17:02:59 fetching corpus: 3950, signal 562691/655228 (executing program) 2021/08/10 17:02:59 fetching corpus: 4000, signal 564840/658272 (executing program) 2021/08/10 17:03:00 fetching corpus: 4050, signal 569516/663497 (executing program) 2021/08/10 17:03:00 fetching corpus: 4100, signal 572649/667360 (executing program) 2021/08/10 17:03:00 fetching corpus: 4150, signal 576409/671754 (executing program) 2021/08/10 17:03:00 fetching corpus: 4200, signal 578921/675122 (executing program) 2021/08/10 17:03:00 fetching corpus: 4250, signal 581548/678528 (executing program) 2021/08/10 17:03:00 fetching corpus: 4300, signal 584221/681988 (executing program) 2021/08/10 17:03:00 fetching corpus: 4350, signal 586283/684895 (executing program) 2021/08/10 17:03:01 fetching corpus: 4400, signal 588430/687899 (executing program) 2021/08/10 17:03:01 fetching corpus: 4450, signal 591390/691615 (executing program) 2021/08/10 17:03:01 fetching corpus: 4500, signal 593220/694272 (executing program) 2021/08/10 17:03:01 fetching corpus: 4550, signal 595410/697269 (executing program) 2021/08/10 17:03:01 fetching corpus: 4600, signal 597167/699851 (executing program) 2021/08/10 17:03:01 fetching corpus: 4650, signal 599360/702815 (executing program) 2021/08/10 17:03:01 fetching corpus: 4700, signal 604976/708742 (executing program) 2021/08/10 17:03:01 fetching corpus: 4750, signal 607165/711680 (executing program) 2021/08/10 17:03:02 fetching corpus: 4800, signal 608816/714168 (executing program) 2021/08/10 17:03:02 fetching corpus: 4850, signal 611223/717287 (executing program) 2021/08/10 17:03:02 fetching corpus: 4900, signal 614357/721039 (executing program) 2021/08/10 17:03:02 fetching corpus: 4950, signal 616981/724325 (executing program) 2021/08/10 17:03:02 fetching corpus: 5000, signal 618653/726858 (executing program) 2021/08/10 17:03:02 fetching corpus: 5050, signal 620373/729395 (executing program) 2021/08/10 17:03:02 fetching corpus: 5100, signal 622513/732267 (executing program) 2021/08/10 17:03:02 fetching corpus: 5150, signal 625049/735504 (executing program) 2021/08/10 17:03:03 fetching corpus: 5200, signal 628312/739371 (executing program) 2021/08/10 17:03:03 fetching corpus: 5250, signal 630834/742573 (executing program) 2021/08/10 17:03:03 fetching corpus: 5300, signal 632763/745251 (executing program) 2021/08/10 17:03:03 fetching corpus: 5350, signal 635672/748765 (executing program) 2021/08/10 17:03:03 fetching corpus: 5400, signal 637085/750976 (executing program) 2021/08/10 17:03:03 fetching corpus: 5450, signal 638282/753050 (executing program) 2021/08/10 17:03:03 fetching corpus: 5500, signal 639879/755412 (executing program) 2021/08/10 17:03:03 fetching corpus: 5550, signal 642373/758490 (executing program) 2021/08/10 17:03:03 fetching corpus: 5600, signal 644869/761561 (executing program) 2021/08/10 17:03:04 fetching corpus: 5650, signal 646626/764094 (executing program) 2021/08/10 17:03:04 fetching corpus: 5700, signal 649298/767332 (executing program) 2021/08/10 17:03:04 fetching corpus: 5750, signal 651105/769872 (executing program) 2021/08/10 17:03:04 fetching corpus: 5800, signal 653083/772474 (executing program) 2021/08/10 17:03:04 fetching corpus: 5850, signal 654592/774726 (executing program) 2021/08/10 17:03:04 fetching corpus: 5900, signal 656039/776973 (executing program) 2021/08/10 17:03:04 fetching corpus: 5950, signal 657410/779055 (executing program) 2021/08/10 17:03:04 fetching corpus: 6000, signal 658273/780758 (executing program) 2021/08/10 17:03:05 fetching corpus: 6050, signal 659441/782741 (executing program) 2021/08/10 17:03:05 fetching corpus: 6100, signal 661605/785493 (executing program) 2021/08/10 17:03:05 fetching corpus: 6150, signal 663398/787998 (executing program) 2021/08/10 17:03:05 fetching corpus: 6200, signal 665091/790426 (executing program) 2021/08/10 17:03:05 fetching corpus: 6250, signal 666867/792859 (executing program) 2021/08/10 17:03:05 fetching corpus: 6300, signal 668968/795548 (executing program) 2021/08/10 17:03:05 fetching corpus: 6350, signal 670496/797805 (executing program) 2021/08/10 17:03:06 fetching corpus: 6400, signal 672775/800687 (executing program) 2021/08/10 17:03:06 fetching corpus: 6450, signal 674876/803363 (executing program) 2021/08/10 17:03:06 fetching corpus: 6500, signal 676251/805461 (executing program) 2021/08/10 17:03:06 fetching corpus: 6550, signal 677570/807509 (executing program) 2021/08/10 17:03:06 fetching corpus: 6600, signal 679290/809893 (executing program) 2021/08/10 17:03:06 fetching corpus: 6650, signal 681372/812526 (executing program) 2021/08/10 17:03:06 fetching corpus: 6700, signal 682945/814814 (executing program) 2021/08/10 17:03:06 fetching corpus: 6750, signal 685646/817927 (executing program) 2021/08/10 17:03:06 fetching corpus: 6800, signal 687428/820347 (executing program) 2021/08/10 17:03:07 fetching corpus: 6850, signal 689098/822634 (executing program) 2021/08/10 17:03:07 fetching corpus: 6900, signal 690561/824780 (executing program) 2021/08/10 17:03:07 fetching corpus: 6950, signal 692286/827121 (executing program) 2021/08/10 17:03:07 fetching corpus: 7000, signal 695561/830683 (executing program) 2021/08/10 17:03:07 fetching corpus: 7050, signal 697183/832929 (executing program) 2021/08/10 17:03:07 fetching corpus: 7100, signal 699373/835577 (executing program) 2021/08/10 17:03:07 fetching corpus: 7150, signal 701267/838059 (executing program) 2021/08/10 17:03:07 fetching corpus: 7200, signal 702954/840342 (executing program) 2021/08/10 17:03:08 fetching corpus: 7250, signal 704285/842364 (executing program) 2021/08/10 17:03:08 fetching corpus: 7300, signal 705974/844626 (executing program) 2021/08/10 17:03:08 fetching corpus: 7350, signal 707316/846587 (executing program) 2021/08/10 17:03:08 fetching corpus: 7400, signal 708609/848484 (executing program) 2021/08/10 17:03:08 fetching corpus: 7450, signal 709478/850114 (executing program) 2021/08/10 17:03:08 fetching corpus: 7500, signal 710592/851923 (executing program) 2021/08/10 17:03:08 fetching corpus: 7550, signal 712324/854209 (executing program) 2021/08/10 17:03:08 fetching corpus: 7600, signal 714338/856697 (executing program) 2021/08/10 17:03:08 fetching corpus: 7650, signal 716400/859217 (executing program) 2021/08/10 17:03:09 fetching corpus: 7700, signal 717386/860869 (executing program) 2021/08/10 17:03:09 fetching corpus: 7750, signal 718936/863015 (executing program) 2021/08/10 17:03:09 fetching corpus: 7800, signal 720414/865025 (executing program) 2021/08/10 17:03:09 fetching corpus: 7850, signal 722025/867170 (executing program) 2021/08/10 17:03:09 fetching corpus: 7900, signal 723714/869358 (executing program) 2021/08/10 17:03:09 fetching corpus: 7950, signal 725871/871900 (executing program) 2021/08/10 17:03:09 fetching corpus: 8000, signal 727008/873640 (executing program) 2021/08/10 17:03:09 fetching corpus: 8050, signal 728374/875537 (executing program) 2021/08/10 17:03:10 fetching corpus: 8100, signal 729208/877057 (executing program) 2021/08/10 17:03:10 fetching corpus: 8150, signal 731116/879437 (executing program) 2021/08/10 17:03:10 fetching corpus: 8200, signal 733043/881716 (executing program) 2021/08/10 17:03:10 fetching corpus: 8250, signal 734355/883576 (executing program) 2021/08/10 17:03:10 fetching corpus: 8300, signal 735582/885428 (executing program) 2021/08/10 17:03:10 fetching corpus: 8350, signal 737081/887439 (executing program) 2021/08/10 17:03:10 fetching corpus: 8400, signal 738552/889441 (executing program) 2021/08/10 17:03:10 fetching corpus: 8450, signal 740161/891549 (executing program) 2021/08/10 17:03:10 fetching corpus: 8500, signal 741036/893132 (executing program) 2021/08/10 17:03:11 fetching corpus: 8550, signal 742430/895056 (executing program) 2021/08/10 17:03:11 fetching corpus: 8600, signal 743672/896829 (executing program) 2021/08/10 17:03:11 fetching corpus: 8650, signal 745492/899093 (executing program) 2021/08/10 17:03:11 fetching corpus: 8700, signal 747072/901141 (executing program) 2021/08/10 17:03:11 fetching corpus: 8750, signal 748893/903314 (executing program) 2021/08/10 17:03:11 fetching corpus: 8800, signal 749767/904827 (executing program) 2021/08/10 17:03:12 fetching corpus: 8850, signal 752088/907413 (executing program) 2021/08/10 17:03:12 fetching corpus: 8900, signal 753279/909182 (executing program) 2021/08/10 17:03:12 fetching corpus: 8950, signal 754878/911225 (executing program) 2021/08/10 17:03:12 fetching corpus: 9000, signal 756645/913408 (executing program) 2021/08/10 17:03:12 fetching corpus: 9050, signal 758227/915408 (executing program) 2021/08/10 17:03:12 fetching corpus: 9100, signal 759365/917116 (executing program) 2021/08/10 17:03:12 fetching corpus: 9150, signal 760563/918853 (executing program) 2021/08/10 17:03:12 fetching corpus: 9200, signal 762120/920823 (executing program) 2021/08/10 17:03:13 fetching corpus: 9250, signal 763261/922556 (executing program) 2021/08/10 17:03:13 fetching corpus: 9300, signal 764861/924557 (executing program) 2021/08/10 17:03:13 fetching corpus: 9350, signal 765874/926153 (executing program) 2021/08/10 17:03:13 fetching corpus: 9400, signal 766864/927738 (executing program) 2021/08/10 17:03:13 fetching corpus: 9450, signal 767845/929307 (executing program) 2021/08/10 17:03:13 fetching corpus: 9500, signal 769028/930954 (executing program) 2021/08/10 17:03:13 fetching corpus: 9550, signal 770121/932585 (executing program) 2021/08/10 17:03:13 fetching corpus: 9600, signal 771520/934438 (executing program) 2021/08/10 17:03:14 fetching corpus: 9650, signal 772870/936204 (executing program) 2021/08/10 17:03:14 fetching corpus: 9700, signal 774249/938019 (executing program) 2021/08/10 17:03:14 fetching corpus: 9750, signal 775486/939759 (executing program) 2021/08/10 17:03:14 fetching corpus: 9800, signal 776817/941524 (executing program) 2021/08/10 17:03:14 fetching corpus: 9850, signal 778202/943300 (executing program) 2021/08/10 17:03:14 fetching corpus: 9900, signal 780547/945778 (executing program) 2021/08/10 17:03:14 fetching corpus: 9950, signal 781927/947566 (executing program) 2021/08/10 17:03:14 fetching corpus: 10000, signal 782995/949138 (executing program) 2021/08/10 17:03:15 fetching corpus: 10050, signal 784760/951209 (executing program) 2021/08/10 17:03:15 fetching corpus: 10100, signal 785889/952792 (executing program) 2021/08/10 17:03:15 fetching corpus: 10150, signal 787323/954650 (executing program) 2021/08/10 17:03:15 fetching corpus: 10200, signal 788919/956577 (executing program) 2021/08/10 17:03:15 fetching corpus: 10250, signal 790414/958419 (executing program) 2021/08/10 17:03:15 fetching corpus: 10300, signal 791845/960147 (executing program) 2021/08/10 17:03:15 fetching corpus: 10350, signal 793038/961777 (executing program) 2021/08/10 17:03:15 fetching corpus: 10400, signal 794102/963357 (executing program) 2021/08/10 17:03:16 fetching corpus: 10450, signal 795368/965016 (executing program) 2021/08/10 17:03:16 fetching corpus: 10500, signal 796527/966574 (executing program) 2021/08/10 17:03:16 fetching corpus: 10550, signal 798032/968440 (executing program) 2021/08/10 17:03:16 fetching corpus: 10600, signal 799325/970094 (executing program) 2021/08/10 17:03:16 fetching corpus: 10650, signal 800952/971981 (executing program) 2021/08/10 17:03:16 fetching corpus: 10700, signal 802102/973543 (executing program) 2021/08/10 17:03:16 fetching corpus: 10750, signal 805393/976623 (executing program) 2021/08/10 17:03:17 fetching corpus: 10800, signal 806819/978389 (executing program) 2021/08/10 17:03:17 fetching corpus: 10850, signal 808284/980166 (executing program) 2021/08/10 17:03:17 fetching corpus: 10900, signal 808969/981432 (executing program) 2021/08/10 17:03:17 fetching corpus: 10950, signal 809640/982668 (executing program) 2021/08/10 17:03:17 fetching corpus: 11000, signal 812031/985049 (executing program) 2021/08/10 17:03:17 fetching corpus: 11050, signal 813723/986976 (executing program) 2021/08/10 17:03:17 fetching corpus: 11100, signal 815472/988911 (executing program) 2021/08/10 17:03:17 fetching corpus: 11150, signal 816729/990515 (executing program) 2021/08/10 17:03:18 fetching corpus: 11200, signal 817868/992072 (executing program) 2021/08/10 17:03:18 fetching corpus: 11250, signal 818851/993487 (executing program) 2021/08/10 17:03:18 fetching corpus: 11300, signal 819952/994981 (executing program) 2021/08/10 17:03:18 fetching corpus: 11350, signal 820511/996128 (executing program) 2021/08/10 17:03:18 fetching corpus: 11400, signal 821392/997454 (executing program) 2021/08/10 17:03:18 fetching corpus: 11450, signal 822836/999154 (executing program) 2021/08/10 17:03:18 fetching corpus: 11500, signal 823714/1000522 (executing program) 2021/08/10 17:03:19 fetching corpus: 11550, signal 824644/1001842 (executing program) 2021/08/10 17:03:19 fetching corpus: 11600, signal 825394/1003086 (executing program) 2021/08/10 17:03:19 fetching corpus: 11650, signal 828172/1005663 (executing program) 2021/08/10 17:03:19 fetching corpus: 11700, signal 829293/1007128 (executing program) 2021/08/10 17:03:19 fetching corpus: 11750, signal 830407/1008592 (executing program) 2021/08/10 17:03:19 fetching corpus: 11800, signal 832911/1010934 (executing program) 2021/08/10 17:03:19 fetching corpus: 11850, signal 833874/1012302 (executing program) 2021/08/10 17:03:19 fetching corpus: 11900, signal 834604/1013509 (executing program) 2021/08/10 17:03:19 fetching corpus: 11950, signal 835588/1014864 (executing program) 2021/08/10 17:03:19 fetching corpus: 12000, signal 836469/1016213 (executing program) 2021/08/10 17:03:20 fetching corpus: 12050, signal 838050/1017915 (executing program) 2021/08/10 17:03:20 fetching corpus: 12100, signal 839183/1019396 (executing program) 2021/08/10 17:03:20 fetching corpus: 12150, signal 839820/1020500 (executing program) 2021/08/10 17:03:20 fetching corpus: 12200, signal 840408/1021665 (executing program) 2021/08/10 17:03:20 fetching corpus: 12250, signal 841056/1022801 (executing program) 2021/08/10 17:03:20 fetching corpus: 12300, signal 842677/1024632 (executing program) 2021/08/10 17:03:20 fetching corpus: 12350, signal 843923/1026129 (executing program) 2021/08/10 17:03:20 fetching corpus: 12400, signal 844864/1027486 (executing program) 2021/08/10 17:03:21 fetching corpus: 12450, signal 845993/1028893 (executing program) 2021/08/10 17:03:21 fetching corpus: 12500, signal 847062/1030307 (executing program) 2021/08/10 17:03:21 fetching corpus: 12550, signal 847836/1031456 (executing program) 2021/08/10 17:03:21 fetching corpus: 12600, signal 848897/1032818 (executing program) 2021/08/10 17:03:21 fetching corpus: 12650, signal 849706/1034069 (executing program) 2021/08/10 17:03:21 fetching corpus: 12700, signal 850324/1035159 (executing program) 2021/08/10 17:03:21 fetching corpus: 12750, signal 851484/1036570 (executing program) 2021/08/10 17:03:21 fetching corpus: 12800, signal 852360/1037855 (executing program) 2021/08/10 17:03:21 fetching corpus: 12850, signal 853369/1039199 (executing program) 2021/08/10 17:03:22 fetching corpus: 12900, signal 854463/1040567 (executing program) 2021/08/10 17:03:22 fetching corpus: 12950, signal 855095/1041687 (executing program) 2021/08/10 17:03:22 fetching corpus: 13000, signal 856131/1043042 (executing program) 2021/08/10 17:03:22 fetching corpus: 13050, signal 857030/1044310 (executing program) 2021/08/10 17:03:22 fetching corpus: 13100, signal 857967/1045578 (executing program) 2021/08/10 17:03:22 fetching corpus: 13150, signal 858944/1046865 (executing program) 2021/08/10 17:03:22 fetching corpus: 13200, signal 859968/1048175 (executing program) 2021/08/10 17:03:23 fetching corpus: 13250, signal 860909/1049465 (executing program) 2021/08/10 17:03:23 fetching corpus: 13300, signal 862045/1050838 (executing program) 2021/08/10 17:03:23 fetching corpus: 13350, signal 862696/1051946 (executing program) 2021/08/10 17:03:23 fetching corpus: 13400, signal 863452/1053121 (executing program) 2021/08/10 17:03:23 fetching corpus: 13450, signal 864298/1054339 (executing program) 2021/08/10 17:03:23 fetching corpus: 13500, signal 864827/1055370 (executing program) 2021/08/10 17:03:23 fetching corpus: 13550, signal 866512/1057112 (executing program) 2021/08/10 17:03:24 fetching corpus: 13600, signal 867457/1058404 (executing program) 2021/08/10 17:03:24 fetching corpus: 13650, signal 868316/1059607 (executing program) 2021/08/10 17:03:24 fetching corpus: 13700, signal 869192/1060837 (executing program) 2021/08/10 17:03:24 fetching corpus: 13750, signal 870457/1062263 (executing program) 2021/08/10 17:03:24 fetching corpus: 13800, signal 871550/1063586 (executing program) 2021/08/10 17:03:24 fetching corpus: 13850, signal 872680/1064955 (executing program) 2021/08/10 17:03:24 fetching corpus: 13900, signal 873536/1066158 (executing program) 2021/08/10 17:03:25 fetching corpus: 13950, signal 874374/1067287 (executing program) 2021/08/10 17:03:25 fetching corpus: 14000, signal 875371/1068566 (executing program) 2021/08/10 17:03:25 fetching corpus: 14050, signal 876191/1069761 (executing program) 2021/08/10 17:03:25 fetching corpus: 14100, signal 877171/1070988 (executing program) 2021/08/10 17:03:25 fetching corpus: 14150, signal 878191/1072252 (executing program) 2021/08/10 17:03:25 fetching corpus: 14200, signal 879021/1073394 (executing program) 2021/08/10 17:03:25 fetching corpus: 14250, signal 880391/1074836 (executing program) 2021/08/10 17:03:25 fetching corpus: 14300, signal 882026/1076506 (executing program) 2021/08/10 17:03:26 fetching corpus: 14350, signal 882584/1077490 (executing program) 2021/08/10 17:03:26 fetching corpus: 14400, signal 883428/1078680 (executing program) 2021/08/10 17:03:26 fetching corpus: 14450, signal 884640/1080038 (executing program) 2021/08/10 17:03:26 fetching corpus: 14500, signal 885349/1081165 (executing program) 2021/08/10 17:03:26 fetching corpus: 14550, signal 886063/1082262 (executing program) 2021/08/10 17:03:26 fetching corpus: 14600, signal 887516/1083748 (executing program) 2021/08/10 17:03:26 fetching corpus: 14650, signal 888479/1084967 (executing program) 2021/08/10 17:03:27 fetching corpus: 14700, signal 889541/1086244 (executing program) 2021/08/10 17:03:27 fetching corpus: 14750, signal 890389/1087386 (executing program) 2021/08/10 17:03:27 fetching corpus: 14800, signal 891156/1088505 (executing program) 2021/08/10 17:03:27 fetching corpus: 14850, signal 891675/1089449 (executing program) 2021/08/10 17:03:27 fetching corpus: 14900, signal 892400/1090530 (executing program) 2021/08/10 17:03:27 fetching corpus: 14950, signal 893778/1091959 (executing program) 2021/08/10 17:03:27 fetching corpus: 15000, signal 894686/1093087 (executing program) 2021/08/10 17:03:27 fetching corpus: 15050, signal 896107/1094526 (executing program) 2021/08/10 17:03:28 fetching corpus: 15100, signal 896739/1095515 (executing program) 2021/08/10 17:03:28 fetching corpus: 15150, signal 897705/1096700 (executing program) 2021/08/10 17:03:28 fetching corpus: 15200, signal 898257/1097656 (executing program) 2021/08/10 17:03:28 fetching corpus: 15250, signal 899289/1098884 (executing program) 2021/08/10 17:03:28 fetching corpus: 15300, signal 899915/1099874 (executing program) 2021/08/10 17:03:28 fetching corpus: 15350, signal 900810/1101016 (executing program) 2021/08/10 17:03:28 fetching corpus: 15400, signal 901468/1102005 (executing program) 2021/08/10 17:03:28 fetching corpus: 15450, signal 902148/1103014 (executing program) 2021/08/10 17:03:28 fetching corpus: 15500, signal 904412/1104863 (executing program) 2021/08/10 17:03:29 fetching corpus: 15550, signal 905237/1105927 (executing program) 2021/08/10 17:03:29 fetching corpus: 15600, signal 905987/1106950 (executing program) 2021/08/10 17:03:29 fetching corpus: 15650, signal 906954/1108152 (executing program) 2021/08/10 17:03:29 fetching corpus: 15700, signal 907814/1109270 (executing program) 2021/08/10 17:03:29 fetching corpus: 15750, signal 908838/1110450 (executing program) 2021/08/10 17:03:29 fetching corpus: 15800, signal 909590/1111525 (executing program) 2021/08/10 17:03:29 fetching corpus: 15850, signal 910171/1112459 (executing program) 2021/08/10 17:03:29 fetching corpus: 15900, signal 910973/1113500 (executing program) 2021/08/10 17:03:29 fetching corpus: 15950, signal 911705/1114505 (executing program) 2021/08/10 17:03:29 fetching corpus: 16000, signal 912386/1115496 (executing program) 2021/08/10 17:03:30 fetching corpus: 16050, signal 913141/1116464 (executing program) 2021/08/10 17:03:30 fetching corpus: 16100, signal 914094/1117604 (executing program) 2021/08/10 17:03:30 fetching corpus: 16150, signal 915560/1118996 (executing program) 2021/08/10 17:03:30 fetching corpus: 16200, signal 916299/1119976 (executing program) 2021/08/10 17:03:30 fetching corpus: 16250, signal 916881/1120889 (executing program) 2021/08/10 17:03:30 fetching corpus: 16300, signal 917535/1121877 (executing program) 2021/08/10 17:03:30 fetching corpus: 16350, signal 918304/1122853 (executing program) 2021/08/10 17:03:30 fetching corpus: 16400, signal 918938/1123799 (executing program) 2021/08/10 17:03:31 fetching corpus: 16450, signal 919842/1124865 (executing program) 2021/08/10 17:03:31 fetching corpus: 16500, signal 920584/1125858 (executing program) 2021/08/10 17:03:31 fetching corpus: 16550, signal 921634/1127018 (executing program) 2021/08/10 17:03:31 fetching corpus: 16600, signal 922463/1128055 (executing program) 2021/08/10 17:03:31 fetching corpus: 16650, signal 923245/1129091 (executing program) 2021/08/10 17:03:31 fetching corpus: 16700, signal 923878/1130012 (executing program) 2021/08/10 17:03:31 fetching corpus: 16750, signal 925111/1131259 (executing program) 2021/08/10 17:03:31 fetching corpus: 16800, signal 925730/1132165 (executing program) 2021/08/10 17:03:32 fetching corpus: 16850, signal 926461/1133194 (executing program) 2021/08/10 17:03:32 fetching corpus: 16900, signal 927470/1134324 (executing program) 2021/08/10 17:03:32 fetching corpus: 16950, signal 928227/1135325 (executing program) 2021/08/10 17:03:32 fetching corpus: 17000, signal 928787/1136180 (executing program) 2021/08/10 17:03:32 fetching corpus: 17050, signal 929570/1137179 (executing program) 2021/08/10 17:03:32 fetching corpus: 17100, signal 930407/1138160 (executing program) 2021/08/10 17:03:32 fetching corpus: 17150, signal 930985/1139013 (executing program) 2021/08/10 17:03:32 fetching corpus: 17200, signal 931848/1140061 (executing program) 2021/08/10 17:03:32 fetching corpus: 17250, signal 932570/1140994 (executing program) 2021/08/10 17:03:33 fetching corpus: 17300, signal 933487/1142035 (executing program) 2021/08/10 17:03:33 fetching corpus: 17350, signal 934327/1143032 (executing program) 2021/08/10 17:03:33 fetching corpus: 17400, signal 935012/1143975 (executing program) 2021/08/10 17:03:33 fetching corpus: 17450, signal 935695/1144872 (executing program) 2021/08/10 17:03:33 fetching corpus: 17500, signal 936437/1145849 (executing program) 2021/08/10 17:03:33 fetching corpus: 17550, signal 937136/1146757 (executing program) 2021/08/10 17:03:33 fetching corpus: 17600, signal 937679/1147594 (executing program) 2021/08/10 17:03:33 fetching corpus: 17650, signal 938214/1148420 (executing program) 2021/08/10 17:03:33 fetching corpus: 17700, signal 939491/1149588 (executing program) 2021/08/10 17:03:34 fetching corpus: 17750, signal 940471/1150644 (executing program) 2021/08/10 17:03:34 fetching corpus: 17800, signal 941244/1151600 (executing program) 2021/08/10 17:03:34 fetching corpus: 17850, signal 941858/1152496 (executing program) 2021/08/10 17:03:34 fetching corpus: 17900, signal 942496/1153362 (executing program) 2021/08/10 17:03:34 fetching corpus: 17950, signal 943159/1154252 (executing program) 2021/08/10 17:03:34 fetching corpus: 18000, signal 943792/1155136 (executing program) 2021/08/10 17:03:34 fetching corpus: 18050, signal 944408/1156003 (executing program) 2021/08/10 17:03:34 fetching corpus: 18100, signal 945183/1156951 (executing program) 2021/08/10 17:03:35 fetching corpus: 18150, signal 945862/1157832 (executing program) 2021/08/10 17:03:35 fetching corpus: 18200, signal 946381/1158657 (executing program) 2021/08/10 17:03:35 fetching corpus: 18250, signal 947285/1159602 (executing program) 2021/08/10 17:03:35 fetching corpus: 18300, signal 947941/1160511 (executing program) 2021/08/10 17:03:35 fetching corpus: 18350, signal 948957/1161552 (executing program) 2021/08/10 17:03:35 fetching corpus: 18400, signal 949711/1162445 (executing program) 2021/08/10 17:03:35 fetching corpus: 18450, signal 950591/1163450 (executing program) 2021/08/10 17:03:35 fetching corpus: 18500, signal 951418/1164380 (executing program) 2021/08/10 17:03:36 fetching corpus: 18550, signal 952092/1165275 (executing program) 2021/08/10 17:03:36 fetching corpus: 18600, signal 952701/1166040 (executing program) 2021/08/10 17:03:36 fetching corpus: 18650, signal 953669/1167081 (executing program) 2021/08/10 17:03:36 fetching corpus: 18700, signal 954545/1168029 (executing program) 2021/08/10 17:03:36 fetching corpus: 18750, signal 955247/1168925 (executing program) 2021/08/10 17:03:36 fetching corpus: 18800, signal 955932/1169792 (executing program) 2021/08/10 17:03:36 fetching corpus: 18850, signal 956680/1170690 (executing program) 2021/08/10 17:03:36 fetching corpus: 18900, signal 957211/1171471 (executing program) 2021/08/10 17:03:37 fetching corpus: 18950, signal 957825/1172295 (executing program) 2021/08/10 17:03:37 fetching corpus: 19000, signal 958495/1173163 (executing program) 2021/08/10 17:03:37 fetching corpus: 19050, signal 958977/1173938 (executing program) 2021/08/10 17:03:37 fetching corpus: 19100, signal 959859/1174888 (executing program) 2021/08/10 17:03:37 fetching corpus: 19150, signal 960516/1175701 (executing program) 2021/08/10 17:03:37 fetching corpus: 19200, signal 961737/1176790 (executing program) 2021/08/10 17:03:37 fetching corpus: 19250, signal 962265/1177568 (executing program) 2021/08/10 17:03:37 fetching corpus: 19300, signal 963119/1178483 (executing program) 2021/08/10 17:03:38 fetching corpus: 19350, signal 964091/1179451 (executing program) 2021/08/10 17:03:38 fetching corpus: 19400, signal 964910/1180373 (executing program) 2021/08/10 17:03:38 fetching corpus: 19450, signal 965482/1181172 (executing program) 2021/08/10 17:03:38 fetching corpus: 19500, signal 966068/1181991 (executing program) 2021/08/10 17:03:38 fetching corpus: 19550, signal 966795/1182836 (executing program) 2021/08/10 17:03:38 fetching corpus: 19600, signal 967409/1183661 (executing program) 2021/08/10 17:03:38 fetching corpus: 19650, signal 968199/1184531 (executing program) 2021/08/10 17:03:39 fetching corpus: 19700, signal 968772/1185301 (executing program) 2021/08/10 17:03:39 fetching corpus: 19750, signal 969459/1186161 (executing program) 2021/08/10 17:03:39 fetching corpus: 19800, signal 970229/1187035 (executing program) 2021/08/10 17:03:39 fetching corpus: 19850, signal 971047/1187894 (executing program) 2021/08/10 17:03:39 fetching corpus: 19900, signal 971609/1188661 (executing program) 2021/08/10 17:03:39 fetching corpus: 19950, signal 972273/1189447 (executing program) 2021/08/10 17:03:39 fetching corpus: 20000, signal 973013/1190246 (executing program) 2021/08/10 17:03:39 fetching corpus: 20050, signal 973512/1190969 (executing program) 2021/08/10 17:03:39 fetching corpus: 20100, signal 973954/1191680 (executing program) 2021/08/10 17:03:40 fetching corpus: 20150, signal 974817/1192558 (executing program) 2021/08/10 17:03:40 fetching corpus: 20200, signal 975319/1193273 (executing program) 2021/08/10 17:03:40 fetching corpus: 20250, signal 975798/1193972 (executing program) 2021/08/10 17:03:40 fetching corpus: 20300, signal 976390/1194752 (executing program) 2021/08/10 17:03:40 fetching corpus: 20350, signal 976892/1195464 (executing program) 2021/08/10 17:03:40 fetching corpus: 20400, signal 977838/1196374 (executing program) 2021/08/10 17:03:40 fetching corpus: 20450, signal 978578/1197198 (executing program) 2021/08/10 17:03:40 fetching corpus: 20500, signal 979159/1197968 (executing program) 2021/08/10 17:03:40 fetching corpus: 20550, signal 979604/1198619 (executing program) 2021/08/10 17:03:41 fetching corpus: 20600, signal 980313/1199409 (executing program) 2021/08/10 17:03:41 fetching corpus: 20650, signal 980893/1200185 (executing program) 2021/08/10 17:03:41 fetching corpus: 20700, signal 981483/1200924 (executing program) 2021/08/10 17:03:41 fetching corpus: 20750, signal 982711/1201900 (executing program) 2021/08/10 17:03:41 fetching corpus: 20800, signal 983310/1202643 (executing program) 2021/08/10 17:03:41 fetching corpus: 20850, signal 983856/1203382 (executing program) 2021/08/10 17:03:41 fetching corpus: 20900, signal 984534/1204152 (executing program) 2021/08/10 17:03:41 fetching corpus: 20950, signal 985483/1205049 (executing program) 2021/08/10 17:03:42 fetching corpus: 21000, signal 986367/1205846 (executing program) 2021/08/10 17:03:42 fetching corpus: 21050, signal 986951/1206578 (executing program) 2021/08/10 17:03:42 fetching corpus: 21100, signal 987544/1207306 (executing program) 2021/08/10 17:03:42 fetching corpus: 21150, signal 988336/1208135 (executing program) 2021/08/10 17:03:42 fetching corpus: 21200, signal 989230/1208988 (executing program) 2021/08/10 17:03:42 fetching corpus: 21250, signal 989889/1209728 (executing program) 2021/08/10 17:03:42 fetching corpus: 21300, signal 990913/1210621 (executing program) 2021/08/10 17:03:43 fetching corpus: 21350, signal 991341/1211256 (executing program) 2021/08/10 17:03:43 fetching corpus: 21400, signal 991984/1211950 (executing program) 2021/08/10 17:03:43 fetching corpus: 21450, signal 992830/1212799 (executing program) 2021/08/10 17:03:43 fetching corpus: 21500, signal 993596/1213581 (executing program) 2021/08/10 17:03:43 fetching corpus: 21550, signal 994460/1214422 (executing program) 2021/08/10 17:03:43 fetching corpus: 21600, signal 995044/1215158 (executing program) 2021/08/10 17:03:43 fetching corpus: 21650, signal 995610/1215873 (executing program) 2021/08/10 17:03:43 fetching corpus: 21700, signal 996116/1216596 (executing program) 2021/08/10 17:03:43 fetching corpus: 21750, signal 996563/1217269 (executing program) 2021/08/10 17:03:44 fetching corpus: 21800, signal 997089/1217936 (executing program) 2021/08/10 17:03:44 fetching corpus: 21850, signal 999240/1219207 (executing program) 2021/08/10 17:03:44 fetching corpus: 21900, signal 999652/1219951 (executing program) 2021/08/10 17:03:44 fetching corpus: 21950, signal 1000578/1220802 (executing program) 2021/08/10 17:03:44 fetching corpus: 22000, signal 1001575/1221623 (executing program) 2021/08/10 17:03:44 fetching corpus: 22050, signal 1002488/1222419 (executing program) 2021/08/10 17:03:44 fetching corpus: 22100, signal 1003200/1223148 (executing program) 2021/08/10 17:03:44 fetching corpus: 22150, signal 1003911/1223842 (executing program) 2021/08/10 17:03:45 fetching corpus: 22200, signal 1004685/1224594 (executing program) 2021/08/10 17:03:45 fetching corpus: 22250, signal 1005605/1225393 (executing program) 2021/08/10 17:03:45 fetching corpus: 22300, signal 1006136/1226072 (executing program) 2021/08/10 17:03:45 fetching corpus: 22350, signal 1006737/1226787 (executing program) 2021/08/10 17:03:45 fetching corpus: 22400, signal 1007213/1227422 (executing program) 2021/08/10 17:03:45 fetching corpus: 22450, signal 1007801/1228087 (executing program) 2021/08/10 17:03:45 fetching corpus: 22500, signal 1008454/1228779 (executing program) 2021/08/10 17:03:45 fetching corpus: 22550, signal 1008967/1229440 (executing program) 2021/08/10 17:03:46 fetching corpus: 22600, signal 1010040/1230266 (executing program) 2021/08/10 17:03:46 fetching corpus: 22650, signal 1010534/1230903 (executing program) 2021/08/10 17:03:46 fetching corpus: 22700, signal 1011074/1231567 (executing program) 2021/08/10 17:03:46 fetching corpus: 22750, signal 1011575/1232212 (executing program) 2021/08/10 17:03:46 fetching corpus: 22800, signal 1012208/1232879 (executing program) 2021/08/10 17:03:46 fetching corpus: 22850, signal 1012665/1233501 (executing program) 2021/08/10 17:03:46 fetching corpus: 22900, signal 1013223/1234115 (executing program) 2021/08/10 17:03:46 fetching corpus: 22950, signal 1014185/1234932 (executing program) 2021/08/10 17:03:46 fetching corpus: 23000, signal 1014761/1235572 (executing program) 2021/08/10 17:03:47 fetching corpus: 23050, signal 1015416/1236205 (executing program) 2021/08/10 17:03:47 fetching corpus: 23100, signal 1016064/1236881 (executing program) 2021/08/10 17:03:47 fetching corpus: 23150, signal 1016606/1237499 (executing program) 2021/08/10 17:03:47 fetching corpus: 23200, signal 1017285/1238185 (executing program) 2021/08/10 17:03:47 fetching corpus: 23250, signal 1017852/1238830 (executing program) 2021/08/10 17:03:47 fetching corpus: 23300, signal 1018363/1239457 (executing program) 2021/08/10 17:03:47 fetching corpus: 23350, signal 1018751/1240058 (executing program) 2021/08/10 17:03:47 fetching corpus: 23400, signal 1019350/1240671 (executing program) 2021/08/10 17:03:48 fetching corpus: 23450, signal 1020172/1241402 (executing program) 2021/08/10 17:03:48 fetching corpus: 23500, signal 1020636/1242032 (executing program) 2021/08/10 17:03:48 fetching corpus: 23550, signal 1021424/1242738 (executing program) 2021/08/10 17:03:48 fetching corpus: 23600, signal 1021883/1243357 (executing program) 2021/08/10 17:03:48 fetching corpus: 23650, signal 1022453/1243988 (executing program) 2021/08/10 17:03:48 fetching corpus: 23700, signal 1023041/1244632 (executing program) 2021/08/10 17:03:48 fetching corpus: 23750, signal 1023624/1245248 (executing program) 2021/08/10 17:03:48 fetching corpus: 23800, signal 1024053/1245843 (executing program) 2021/08/10 17:03:49 fetching corpus: 23850, signal 1024604/1246479 (executing program) 2021/08/10 17:03:49 fetching corpus: 23900, signal 1025275/1247129 (executing program) 2021/08/10 17:03:49 fetching corpus: 23950, signal 1025803/1247759 (executing program) 2021/08/10 17:03:49 fetching corpus: 24000, signal 1026309/1248358 (executing program) 2021/08/10 17:03:50 fetching corpus: 24050, signal 1027326/1249077 (executing program) 2021/08/10 17:03:50 fetching corpus: 24100, signal 1028025/1249766 (executing program) 2021/08/10 17:03:50 fetching corpus: 24150, signal 1028639/1250449 (executing program) 2021/08/10 17:03:50 fetching corpus: 24200, signal 1029304/1251111 (executing program) 2021/08/10 17:03:50 fetching corpus: 24250, signal 1029668/1251652 (executing program) 2021/08/10 17:03:50 fetching corpus: 24300, signal 1030341/1252304 (executing program) 2021/08/10 17:03:50 fetching corpus: 24350, signal 1030839/1252887 (executing program) 2021/08/10 17:03:50 fetching corpus: 24400, signal 1031295/1253492 (executing program) 2021/08/10 17:03:50 fetching corpus: 24450, signal 1032288/1254196 (executing program) 2021/08/10 17:03:51 fetching corpus: 24500, signal 1032613/1254712 (executing program) 2021/08/10 17:03:51 fetching corpus: 24550, signal 1033114/1255297 (executing program) 2021/08/10 17:03:51 fetching corpus: 24600, signal 1033486/1255850 (executing program) 2021/08/10 17:03:51 fetching corpus: 24650, signal 1034279/1256518 (executing program) 2021/08/10 17:03:51 fetching corpus: 24700, signal 1035043/1257158 (executing program) 2021/08/10 17:03:51 fetching corpus: 24750, signal 1035494/1257732 (executing program) 2021/08/10 17:03:51 fetching corpus: 24800, signal 1036053/1258330 (executing program) 2021/08/10 17:03:51 fetching corpus: 24850, signal 1036821/1258940 (executing program) 2021/08/10 17:03:51 fetching corpus: 24900, signal 1037676/1259604 (executing program) 2021/08/10 17:03:51 fetching corpus: 24950, signal 1038309/1260214 (executing program) 2021/08/10 17:03:52 fetching corpus: 25000, signal 1038834/1260805 (executing program) 2021/08/10 17:03:52 fetching corpus: 25050, signal 1039375/1261364 (executing program) 2021/08/10 17:03:52 fetching corpus: 25100, signal 1039845/1261930 (executing program) 2021/08/10 17:03:52 fetching corpus: 25150, signal 1040460/1262520 (executing program) 2021/08/10 17:03:52 fetching corpus: 25200, signal 1041050/1263090 (executing program) 2021/08/10 17:03:52 fetching corpus: 25250, signal 1041506/1263652 (executing program) 2021/08/10 17:03:52 fetching corpus: 25300, signal 1041985/1264218 (executing program) 2021/08/10 17:03:53 fetching corpus: 25350, signal 1042696/1264824 (executing program) 2021/08/10 17:03:53 fetching corpus: 25400, signal 1043205/1265381 (executing program) 2021/08/10 17:03:53 fetching corpus: 25450, signal 1043575/1265923 (executing program) 2021/08/10 17:03:53 fetching corpus: 25500, signal 1044054/1266418 (executing program) 2021/08/10 17:03:53 fetching corpus: 25550, signal 1044590/1266998 (executing program) 2021/08/10 17:03:53 fetching corpus: 25600, signal 1045065/1267556 (executing program) 2021/08/10 17:03:53 fetching corpus: 25650, signal 1045769/1268136 (executing program) 2021/08/10 17:03:53 fetching corpus: 25700, signal 1046682/1268763 (executing program) 2021/08/10 17:03:53 fetching corpus: 25750, signal 1047272/1269329 (executing program) [ 132.450949][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.457430][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 17:03:54 fetching corpus: 25800, signal 1047678/1269856 (executing program) 2021/08/10 17:03:54 fetching corpus: 25850, signal 1048168/1270387 (executing program) 2021/08/10 17:03:54 fetching corpus: 25900, signal 1048614/1270913 (executing program) 2021/08/10 17:03:54 fetching corpus: 25950, signal 1049101/1271449 (executing program) 2021/08/10 17:03:54 fetching corpus: 26000, signal 1049636/1271972 (executing program) 2021/08/10 17:03:54 fetching corpus: 26050, signal 1050124/1272520 (executing program) 2021/08/10 17:03:54 fetching corpus: 26100, signal 1050909/1273118 (executing program) 2021/08/10 17:03:54 fetching corpus: 26150, signal 1051997/1273802 (executing program) 2021/08/10 17:03:54 fetching corpus: 26200, signal 1052760/1274361 (executing program) 2021/08/10 17:03:55 fetching corpus: 26250, signal 1053430/1274915 (executing program) 2021/08/10 17:03:55 fetching corpus: 26300, signal 1054153/1275489 (executing program) 2021/08/10 17:03:55 fetching corpus: 26350, signal 1054630/1275986 (executing program) 2021/08/10 17:03:55 fetching corpus: 26400, signal 1055087/1276507 (executing program) 2021/08/10 17:03:55 fetching corpus: 26450, signal 1055846/1277066 (executing program) 2021/08/10 17:03:55 fetching corpus: 26500, signal 1056524/1277597 (executing program) 2021/08/10 17:03:55 fetching corpus: 26550, signal 1056980/1278115 (executing program) 2021/08/10 17:03:55 fetching corpus: 26600, signal 1057766/1278710 (executing program) 2021/08/10 17:03:56 fetching corpus: 26650, signal 1058351/1279229 (executing program) 2021/08/10 17:03:56 fetching corpus: 26700, signal 1058807/1279733 (executing program) 2021/08/10 17:03:56 fetching corpus: 26750, signal 1061348/1280585 (executing program) 2021/08/10 17:03:56 fetching corpus: 26800, signal 1061895/1281126 (executing program) 2021/08/10 17:03:56 fetching corpus: 26850, signal 1062273/1281608 (executing program) 2021/08/10 17:03:56 fetching corpus: 26900, signal 1062810/1282092 (executing program) 2021/08/10 17:03:56 fetching corpus: 26950, signal 1063209/1282578 (executing program) 2021/08/10 17:03:57 fetching corpus: 27000, signal 1063693/1283125 (executing program) 2021/08/10 17:03:57 fetching corpus: 27050, signal 1063991/1283565 (executing program) 2021/08/10 17:03:57 fetching corpus: 27100, signal 1064387/1284061 (executing program) 2021/08/10 17:03:57 fetching corpus: 27150, signal 1064920/1284553 (executing program) 2021/08/10 17:03:57 fetching corpus: 27200, signal 1065435/1285036 (executing program) 2021/08/10 17:03:57 fetching corpus: 27250, signal 1065858/1285505 (executing program) 2021/08/10 17:03:57 fetching corpus: 27300, signal 1066356/1285989 (executing program) 2021/08/10 17:03:57 fetching corpus: 27350, signal 1067037/1286492 (executing program) 2021/08/10 17:03:58 fetching corpus: 27400, signal 1067384/1286946 (executing program) 2021/08/10 17:03:58 fetching corpus: 27450, signal 1067902/1287457 (executing program) 2021/08/10 17:03:58 fetching corpus: 27500, signal 1068444/1287953 (executing program) 2021/08/10 17:03:58 fetching corpus: 27550, signal 1069802/1288600 (executing program) 2021/08/10 17:03:58 fetching corpus: 27600, signal 1070180/1289064 (executing program) 2021/08/10 17:03:58 fetching corpus: 27650, signal 1070652/1289584 (executing program) 2021/08/10 17:03:58 fetching corpus: 27700, signal 1071064/1290027 (executing program) 2021/08/10 17:03:58 fetching corpus: 27750, signal 1071508/1290509 (executing program) 2021/08/10 17:03:58 fetching corpus: 27800, signal 1072106/1290991 (executing program) 2021/08/10 17:03:59 fetching corpus: 27850, signal 1072554/1291454 (executing program) 2021/08/10 17:03:59 fetching corpus: 27900, signal 1073175/1291954 (executing program) 2021/08/10 17:03:59 fetching corpus: 27950, signal 1073569/1292420 (executing program) 2021/08/10 17:03:59 fetching corpus: 28000, signal 1073931/1292879 (executing program) 2021/08/10 17:03:59 fetching corpus: 28050, signal 1074610/1293375 (executing program) 2021/08/10 17:03:59 fetching corpus: 28100, signal 1075045/1293868 (executing program) 2021/08/10 17:03:59 fetching corpus: 28150, signal 1075395/1294330 (executing program) 2021/08/10 17:03:59 fetching corpus: 28200, signal 1075923/1294828 (executing program) 2021/08/10 17:03:59 fetching corpus: 28250, signal 1076528/1295296 (executing program) 2021/08/10 17:04:00 fetching corpus: 28300, signal 1076984/1295757 (executing program) 2021/08/10 17:04:00 fetching corpus: 28350, signal 1077408/1296196 (executing program) 2021/08/10 17:04:00 fetching corpus: 28400, signal 1077980/1296669 (executing program) 2021/08/10 17:04:00 fetching corpus: 28450, signal 1078354/1297151 (executing program) 2021/08/10 17:04:00 fetching corpus: 28500, signal 1078881/1297558 (executing program) 2021/08/10 17:04:00 fetching corpus: 28550, signal 1079152/1297997 (executing program) 2021/08/10 17:04:00 fetching corpus: 28600, signal 1079808/1298475 (executing program) 2021/08/10 17:04:00 fetching corpus: 28650, signal 1080408/1298966 (executing program) 2021/08/10 17:04:01 fetching corpus: 28700, signal 1080738/1299395 (executing program) 2021/08/10 17:04:01 fetching corpus: 28750, signal 1081088/1299840 (executing program) 2021/08/10 17:04:01 fetching corpus: 28800, signal 1081808/1300318 (executing program) 2021/08/10 17:04:01 fetching corpus: 28850, signal 1082132/1300766 (executing program) 2021/08/10 17:04:01 fetching corpus: 28900, signal 1082587/1301189 (executing program) 2021/08/10 17:04:01 fetching corpus: 28950, signal 1084226/1301755 (executing program) 2021/08/10 17:04:01 fetching corpus: 29000, signal 1084706/1302222 (executing program) 2021/08/10 17:04:01 fetching corpus: 29050, signal 1085276/1302701 (executing program) 2021/08/10 17:04:02 fetching corpus: 29100, signal 1085665/1303102 (executing program) 2021/08/10 17:04:02 fetching corpus: 29150, signal 1086249/1303562 (executing program) 2021/08/10 17:04:02 fetching corpus: 29200, signal 1086886/1304013 (executing program) 2021/08/10 17:04:02 fetching corpus: 29250, signal 1087232/1304432 (executing program) 2021/08/10 17:04:02 fetching corpus: 29300, signal 1087776/1304866 (executing program) 2021/08/10 17:04:02 fetching corpus: 29350, signal 1088262/1305318 (executing program) 2021/08/10 17:04:02 fetching corpus: 29400, signal 1088660/1305708 (executing program) 2021/08/10 17:04:02 fetching corpus: 29450, signal 1089170/1306155 (executing program) 2021/08/10 17:04:03 fetching corpus: 29500, signal 1089474/1306538 (executing program) 2021/08/10 17:04:03 fetching corpus: 29550, signal 1089968/1306965 (executing program) 2021/08/10 17:04:03 fetching corpus: 29600, signal 1090368/1307385 (executing program) 2021/08/10 17:04:03 fetching corpus: 29650, signal 1090814/1307799 (executing program) 2021/08/10 17:04:03 fetching corpus: 29700, signal 1091410/1308236 (executing program) 2021/08/10 17:04:03 fetching corpus: 29750, signal 1091895/1308641 (executing program) 2021/08/10 17:04:03 fetching corpus: 29800, signal 1092462/1309051 (executing program) 2021/08/10 17:04:03 fetching corpus: 29850, signal 1092996/1309427 (executing program) 2021/08/10 17:04:03 fetching corpus: 29900, signal 1093641/1309874 (executing program) 2021/08/10 17:04:04 fetching corpus: 29950, signal 1094061/1310266 (executing program) 2021/08/10 17:04:04 fetching corpus: 30000, signal 1094535/1310658 (executing program) 2021/08/10 17:04:04 fetching corpus: 30050, signal 1095003/1311077 (executing program) 2021/08/10 17:04:04 fetching corpus: 30100, signal 1095432/1311443 (executing program) 2021/08/10 17:04:04 fetching corpus: 30150, signal 1095899/1311834 (executing program) 2021/08/10 17:04:04 fetching corpus: 30200, signal 1096364/1312269 (executing program) 2021/08/10 17:04:04 fetching corpus: 30250, signal 1096657/1312645 (executing program) 2021/08/10 17:04:04 fetching corpus: 30300, signal 1096965/1312995 (executing program) 2021/08/10 17:04:05 fetching corpus: 30350, signal 1097784/1313400 (executing program) 2021/08/10 17:04:05 fetching corpus: 30400, signal 1098369/1313802 (executing program) 2021/08/10 17:04:05 fetching corpus: 30450, signal 1099011/1314214 (executing program) 2021/08/10 17:04:05 fetching corpus: 30500, signal 1099543/1314615 (executing program) 2021/08/10 17:04:05 fetching corpus: 30550, signal 1100007/1314989 (executing program) 2021/08/10 17:04:05 fetching corpus: 30600, signal 1100375/1315397 (executing program) 2021/08/10 17:04:05 fetching corpus: 30650, signal 1100689/1315769 (executing program) 2021/08/10 17:04:05 fetching corpus: 30700, signal 1101034/1316172 (executing program) 2021/08/10 17:04:05 fetching corpus: 30750, signal 1101442/1316542 (executing program) 2021/08/10 17:04:06 fetching corpus: 30800, signal 1102064/1316956 (executing program) 2021/08/10 17:04:06 fetching corpus: 30850, signal 1102414/1317319 (executing program) 2021/08/10 17:04:06 fetching corpus: 30900, signal 1102812/1317709 (executing program) 2021/08/10 17:04:06 fetching corpus: 30950, signal 1103233/1318077 (executing program) 2021/08/10 17:04:06 fetching corpus: 31000, signal 1103670/1318441 (executing program) 2021/08/10 17:04:06 fetching corpus: 31050, signal 1104464/1318845 (executing program) 2021/08/10 17:04:06 fetching corpus: 31100, signal 1104831/1319229 (executing program) 2021/08/10 17:04:06 fetching corpus: 31150, signal 1105455/1319639 (executing program) 2021/08/10 17:04:06 fetching corpus: 31200, signal 1105770/1320033 (executing program) 2021/08/10 17:04:07 fetching corpus: 31250, signal 1106314/1320438 (executing program) 2021/08/10 17:04:07 fetching corpus: 31300, signal 1106749/1320816 (executing program) 2021/08/10 17:04:07 fetching corpus: 31350, signal 1107119/1321170 (executing program) 2021/08/10 17:04:07 fetching corpus: 31400, signal 1107472/1321537 (executing program) 2021/08/10 17:04:07 fetching corpus: 31450, signal 1107951/1321923 (executing program) 2021/08/10 17:04:07 fetching corpus: 31500, signal 1108700/1322286 (executing program) 2021/08/10 17:04:07 fetching corpus: 31550, signal 1109302/1322663 (executing program) 2021/08/10 17:04:07 fetching corpus: 31600, signal 1109705/1323015 (executing program) 2021/08/10 17:04:08 fetching corpus: 31650, signal 1110247/1323387 (executing program) 2021/08/10 17:04:08 fetching corpus: 31700, signal 1110781/1323729 (executing program) 2021/08/10 17:04:08 fetching corpus: 31750, signal 1111294/1324071 (executing program) 2021/08/10 17:04:08 fetching corpus: 31800, signal 1111642/1324399 (executing program) 2021/08/10 17:04:08 fetching corpus: 31850, signal 1112352/1324769 (executing program) 2021/08/10 17:04:08 fetching corpus: 31900, signal 1113042/1325123 (executing program) 2021/08/10 17:04:08 fetching corpus: 31950, signal 1113350/1325491 (executing program) 2021/08/10 17:04:09 fetching corpus: 32000, signal 1113731/1325841 (executing program) 2021/08/10 17:04:09 fetching corpus: 32050, signal 1114218/1326194 (executing program) 2021/08/10 17:04:09 fetching corpus: 32100, signal 1114633/1326539 (executing program) 2021/08/10 17:04:09 fetching corpus: 32150, signal 1114991/1326878 (executing program) 2021/08/10 17:04:09 fetching corpus: 32200, signal 1115317/1327228 (executing program) 2021/08/10 17:04:09 fetching corpus: 32250, signal 1115803/1327580 (executing program) 2021/08/10 17:04:09 fetching corpus: 32300, signal 1116136/1327924 (executing program) 2021/08/10 17:04:09 fetching corpus: 32350, signal 1116582/1328261 (executing program) 2021/08/10 17:04:09 fetching corpus: 32400, signal 1117023/1328593 (executing program) 2021/08/10 17:04:09 fetching corpus: 32450, signal 1117444/1328901 (executing program) 2021/08/10 17:04:10 fetching corpus: 32500, signal 1117856/1329246 (executing program) 2021/08/10 17:04:10 fetching corpus: 32550, signal 1118120/1329553 (executing program) 2021/08/10 17:04:10 fetching corpus: 32600, signal 1118519/1329879 (executing program) 2021/08/10 17:04:10 fetching corpus: 32650, signal 1119047/1330195 (executing program) 2021/08/10 17:04:10 fetching corpus: 32700, signal 1119649/1330530 (executing program) 2021/08/10 17:04:10 fetching corpus: 32750, signal 1120062/1330859 (executing program) 2021/08/10 17:04:10 fetching corpus: 32800, signal 1120578/1331177 (executing program) 2021/08/10 17:04:10 fetching corpus: 32850, signal 1121067/1331533 (executing program) 2021/08/10 17:04:10 fetching corpus: 32900, signal 1121482/1331865 (executing program) 2021/08/10 17:04:11 fetching corpus: 32950, signal 1121843/1332199 (executing program) 2021/08/10 17:04:11 fetching corpus: 33000, signal 1122221/1332509 (executing program) 2021/08/10 17:04:11 fetching corpus: 33050, signal 1122544/1332819 (executing program) 2021/08/10 17:04:11 fetching corpus: 33100, signal 1122932/1333151 (executing program) 2021/08/10 17:04:11 fetching corpus: 33150, signal 1123393/1333468 (executing program) 2021/08/10 17:04:11 fetching corpus: 33200, signal 1123766/1333789 (executing program) 2021/08/10 17:04:11 fetching corpus: 33250, signal 1124344/1334123 (executing program) 2021/08/10 17:04:11 fetching corpus: 33300, signal 1124783/1334446 (executing program) 2021/08/10 17:04:12 fetching corpus: 33350, signal 1125266/1334468 (executing program) 2021/08/10 17:04:12 fetching corpus: 33400, signal 1125664/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33450, signal 1126032/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33500, signal 1126425/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33550, signal 1126736/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33600, signal 1127579/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33650, signal 1128032/1334482 (executing program) 2021/08/10 17:04:12 fetching corpus: 33700, signal 1128468/1334482 (executing program) 2021/08/10 17:04:13 fetching corpus: 33750, signal 1128942/1334488 (executing program) 2021/08/10 17:04:13 fetching corpus: 33800, signal 1129357/1334488 (executing program) 2021/08/10 17:04:13 fetching corpus: 33850, signal 1129777/1334489 (executing program) 2021/08/10 17:04:13 fetching corpus: 33900, signal 1130087/1334489 (executing program) 2021/08/10 17:04:13 fetching corpus: 33950, signal 1130483/1334489 (executing program) 2021/08/10 17:04:13 fetching corpus: 34000, signal 1130871/1334489 (executing program) 2021/08/10 17:04:13 fetching corpus: 34050, signal 1131339/1334489 (executing program) 2021/08/10 17:04:13 fetching corpus: 34100, signal 1131821/1334489 (executing program) 2021/08/10 17:04:14 fetching corpus: 34150, signal 1132270/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34200, signal 1132630/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34250, signal 1133009/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34300, signal 1133300/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34350, signal 1133705/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34400, signal 1134134/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34450, signal 1134613/1334491 (executing program) 2021/08/10 17:04:14 fetching corpus: 34500, signal 1135326/1334491 (executing program) 2021/08/10 17:04:15 fetching corpus: 34550, signal 1135779/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34600, signal 1136180/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34650, signal 1136570/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34700, signal 1136943/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34750, signal 1137275/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34800, signal 1137690/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34850, signal 1138128/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34900, signal 1138547/1334494 (executing program) 2021/08/10 17:04:15 fetching corpus: 34950, signal 1138963/1334494 (executing program) 2021/08/10 17:04:16 fetching corpus: 35000, signal 1139160/1334494 (executing program) 2021/08/10 17:04:16 fetching corpus: 35050, signal 1139563/1334494 (executing program) 2021/08/10 17:04:16 fetching corpus: 35100, signal 1139959/1334496 (executing program) 2021/08/10 17:04:16 fetching corpus: 35150, signal 1140331/1334496 (executing program) 2021/08/10 17:04:16 fetching corpus: 35200, signal 1140832/1334496 (executing program) 2021/08/10 17:04:16 fetching corpus: 35250, signal 1141191/1334496 (executing program) 2021/08/10 17:04:16 fetching corpus: 35300, signal 1141621/1334498 (executing program) 2021/08/10 17:04:16 fetching corpus: 35350, signal 1142079/1334498 (executing program) 2021/08/10 17:04:16 fetching corpus: 35400, signal 1142398/1334498 (executing program) 2021/08/10 17:04:17 fetching corpus: 35450, signal 1142720/1334498 (executing program) 2021/08/10 17:04:17 fetching corpus: 35500, signal 1143088/1334498 (executing program) 2021/08/10 17:04:17 fetching corpus: 35550, signal 1143531/1334498 (executing program) 2021/08/10 17:04:17 fetching corpus: 35600, signal 1143958/1334500 (executing program) 2021/08/10 17:04:17 fetching corpus: 35650, signal 1144900/1334500 (executing program) 2021/08/10 17:04:17 fetching corpus: 35700, signal 1145238/1334500 (executing program) 2021/08/10 17:04:17 fetching corpus: 35750, signal 1145673/1334500 (executing program) 2021/08/10 17:04:17 fetching corpus: 35800, signal 1145988/1334500 (executing program) 2021/08/10 17:04:18 fetching corpus: 35850, signal 1146710/1334500 (executing program) 2021/08/10 17:04:18 fetching corpus: 35900, signal 1147186/1334500 (executing program) 2021/08/10 17:04:18 fetching corpus: 35950, signal 1147560/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36000, signal 1147912/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36050, signal 1148200/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36100, signal 1148530/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36150, signal 1148940/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36200, signal 1149895/1334501 (executing program) 2021/08/10 17:04:18 fetching corpus: 36250, signal 1150258/1334501 (executing program) 2021/08/10 17:04:19 fetching corpus: 36300, signal 1150730/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36350, signal 1151238/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36400, signal 1151563/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36450, signal 1152100/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36500, signal 1152498/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36550, signal 1152804/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36600, signal 1153152/1334504 (executing program) 2021/08/10 17:04:19 fetching corpus: 36650, signal 1153622/1334512 (executing program) 2021/08/10 17:04:19 fetching corpus: 36700, signal 1154008/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 36750, signal 1154407/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 36800, signal 1154965/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 36850, signal 1155334/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 36900, signal 1155698/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 36950, signal 1156197/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 37000, signal 1156874/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 37050, signal 1157205/1334512 (executing program) 2021/08/10 17:04:20 fetching corpus: 37100, signal 1157530/1334513 (executing program) 2021/08/10 17:04:20 fetching corpus: 37150, signal 1157947/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37200, signal 1158365/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37250, signal 1158620/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37300, signal 1159065/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37350, signal 1159467/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37400, signal 1159942/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37450, signal 1160381/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37500, signal 1160987/1334513 (executing program) 2021/08/10 17:04:21 fetching corpus: 37550, signal 1161319/1334513 (executing program) 2021/08/10 17:04:22 fetching corpus: 37600, signal 1161654/1334514 (executing program) 2021/08/10 17:04:22 fetching corpus: 37650, signal 1162110/1334516 (executing program) 2021/08/10 17:04:22 fetching corpus: 37700, signal 1162470/1334516 (executing program) 2021/08/10 17:04:22 fetching corpus: 37750, signal 1162927/1334516 (executing program) 2021/08/10 17:04:22 fetching corpus: 37800, signal 1163271/1334516 (executing program) 2021/08/10 17:04:22 fetching corpus: 37850, signal 1163826/1334516 (executing program) 2021/08/10 17:04:22 fetching corpus: 37900, signal 1164236/1334521 (executing program) 2021/08/10 17:04:22 fetching corpus: 37950, signal 1164551/1334521 (executing program) 2021/08/10 17:04:22 fetching corpus: 38000, signal 1165177/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38050, signal 1165552/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38100, signal 1166048/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38150, signal 1166400/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38200, signal 1166990/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38250, signal 1167355/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38300, signal 1167680/1334521 (executing program) 2021/08/10 17:04:23 fetching corpus: 38350, signal 1168640/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38400, signal 1169224/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38450, signal 1169615/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38500, signal 1169929/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38550, signal 1170394/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38600, signal 1170721/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38650, signal 1171133/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38700, signal 1171590/1334521 (executing program) 2021/08/10 17:04:24 fetching corpus: 38750, signal 1171980/1334522 (executing program) 2021/08/10 17:04:24 fetching corpus: 38800, signal 1172329/1334524 (executing program) 2021/08/10 17:04:25 fetching corpus: 38850, signal 1172926/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 38900, signal 1173352/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 38950, signal 1173687/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39000, signal 1174069/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39050, signal 1174344/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39100, signal 1174779/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39150, signal 1175106/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39200, signal 1175611/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39250, signal 1175976/1334526 (executing program) 2021/08/10 17:04:25 fetching corpus: 39300, signal 1176323/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39350, signal 1176646/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39400, signal 1177180/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39450, signal 1177665/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39500, signal 1178029/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39550, signal 1178477/1334526 (executing program) 2021/08/10 17:04:26 fetching corpus: 39600, signal 1178742/1334528 (executing program) 2021/08/10 17:04:26 fetching corpus: 39650, signal 1179144/1334528 (executing program) 2021/08/10 17:04:26 fetching corpus: 39700, signal 1179631/1334528 (executing program) 2021/08/10 17:04:26 fetching corpus: 39750, signal 1179836/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 39800, signal 1180419/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 39850, signal 1180709/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 39900, signal 1181060/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 39950, signal 1181454/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 40000, signal 1182080/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 40050, signal 1182390/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 40100, signal 1183933/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 40150, signal 1184219/1334528 (executing program) 2021/08/10 17:04:27 fetching corpus: 40200, signal 1184462/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40250, signal 1184975/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40300, signal 1185467/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40350, signal 1185886/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40400, signal 1186242/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40450, signal 1186559/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40500, signal 1186937/1334528 (executing program) 2021/08/10 17:04:28 fetching corpus: 40550, signal 1187333/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40600, signal 1187714/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40650, signal 1188082/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40700, signal 1188400/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40750, signal 1188665/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40800, signal 1188891/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40850, signal 1189157/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40900, signal 1189518/1334528 (executing program) 2021/08/10 17:04:29 fetching corpus: 40950, signal 1189864/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41000, signal 1190121/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41050, signal 1190429/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41100, signal 1190750/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41150, signal 1191212/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41200, signal 1191519/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41250, signal 1191854/1334528 (executing program) 2021/08/10 17:04:30 fetching corpus: 41300, signal 1192225/1334530 (executing program) 2021/08/10 17:04:30 fetching corpus: 41350, signal 1192577/1334530 (executing program) 2021/08/10 17:04:30 fetching corpus: 41400, signal 1192841/1334530 (executing program) 2021/08/10 17:04:30 fetching corpus: 41450, signal 1193208/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41500, signal 1193633/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41550, signal 1194031/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41600, signal 1194956/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41650, signal 1195383/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41700, signal 1195680/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41750, signal 1196234/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41800, signal 1196588/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41850, signal 1196856/1334530 (executing program) 2021/08/10 17:04:31 fetching corpus: 41900, signal 1197180/1334530 (executing program) 2021/08/10 17:04:32 fetching corpus: 41950, signal 1197525/1334530 (executing program) 2021/08/10 17:04:32 fetching corpus: 42000, signal 1197800/1334530 (executing program) 2021/08/10 17:04:32 fetching corpus: 42050, signal 1198325/1334530 (executing program) 2021/08/10 17:04:32 fetching corpus: 42100, signal 1198622/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42150, signal 1198862/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42200, signal 1199200/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42250, signal 1199509/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42300, signal 1199771/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42350, signal 1200034/1334536 (executing program) 2021/08/10 17:04:32 fetching corpus: 42400, signal 1200373/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42450, signal 1201078/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42500, signal 1201434/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42550, signal 1201740/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42600, signal 1202070/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42650, signal 1202350/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42700, signal 1202732/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42750, signal 1203129/1334536 (executing program) 2021/08/10 17:04:33 fetching corpus: 42800, signal 1203486/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 42850, signal 1203796/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 42900, signal 1204867/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 42950, signal 1205237/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 43000, signal 1205784/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 43050, signal 1206156/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 43100, signal 1206888/1334536 (executing program) 2021/08/10 17:04:34 fetching corpus: 43150, signal 1207202/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43200, signal 1207554/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43250, signal 1207888/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43300, signal 1208296/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43350, signal 1208594/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43400, signal 1208824/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43450, signal 1209059/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43500, signal 1209435/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43550, signal 1209739/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43600, signal 1210151/1334536 (executing program) 2021/08/10 17:04:35 fetching corpus: 43650, signal 1210449/1334536 (executing program) 2021/08/10 17:04:36 fetching corpus: 43700, signal 1211027/1334536 (executing program) 2021/08/10 17:04:36 fetching corpus: 43750, signal 1211316/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 43800, signal 1211931/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 43850, signal 1212180/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 43900, signal 1212498/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 43950, signal 1212791/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 44000, signal 1213139/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 44050, signal 1213555/1334537 (executing program) 2021/08/10 17:04:36 fetching corpus: 44100, signal 1213793/1334537 (executing program) 2021/08/10 17:04:37 fetching corpus: 44150, signal 1214081/1334537 (executing program) 2021/08/10 17:04:37 fetching corpus: 44200, signal 1214368/1334537 (executing program) 2021/08/10 17:04:37 fetching corpus: 44250, signal 1214664/1334537 (executing program) 2021/08/10 17:04:37 fetching corpus: 44300, signal 1214914/1334538 (executing program) 2021/08/10 17:04:37 fetching corpus: 44350, signal 1215469/1334538 (executing program) 2021/08/10 17:04:37 fetching corpus: 44400, signal 1215745/1334538 (executing program) 2021/08/10 17:04:37 fetching corpus: 44450, signal 1216024/1334538 (executing program) 2021/08/10 17:04:37 fetching corpus: 44500, signal 1216305/1334538 (executing program) 2021/08/10 17:04:37 fetching corpus: 44550, signal 1216678/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44600, signal 1216940/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44650, signal 1217280/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44700, signal 1217606/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44750, signal 1218185/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44800, signal 1218570/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44850, signal 1218863/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44900, signal 1219135/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 44950, signal 1219470/1334538 (executing program) 2021/08/10 17:04:38 fetching corpus: 45000, signal 1219708/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45050, signal 1220201/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45100, signal 1220486/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45150, signal 1220921/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45200, signal 1221218/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45250, signal 1221548/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45300, signal 1221928/1334538 (executing program) 2021/08/10 17:04:39 fetching corpus: 45350, signal 1222202/1334539 (executing program) 2021/08/10 17:04:39 fetching corpus: 45400, signal 1222418/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45450, signal 1222820/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45500, signal 1223136/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45550, signal 1223315/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45600, signal 1223541/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45650, signal 1223848/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45700, signal 1224308/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45750, signal 1224713/1334539 (executing program) 2021/08/10 17:04:40 fetching corpus: 45800, signal 1225178/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 45850, signal 1225558/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 45900, signal 1225828/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 45950, signal 1226037/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 46000, signal 1226319/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 46050, signal 1226628/1334539 (executing program) 2021/08/10 17:04:41 fetching corpus: 46100, signal 1226914/1334544 (executing program) 2021/08/10 17:04:41 fetching corpus: 46150, signal 1227283/1334544 (executing program) 2021/08/10 17:04:41 fetching corpus: 46200, signal 1227699/1334544 (executing program) 2021/08/10 17:04:41 fetching corpus: 46250, signal 1227975/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46300, signal 1228186/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46350, signal 1228418/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46400, signal 1228886/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46450, signal 1229185/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46500, signal 1229495/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46550, signal 1229828/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46600, signal 1230110/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46650, signal 1230460/1334544 (executing program) 2021/08/10 17:04:42 fetching corpus: 46700, signal 1230887/1334544 (executing program) 2021/08/10 17:04:43 fetching corpus: 46750, signal 1231389/1334544 (executing program) 2021/08/10 17:04:43 fetching corpus: 46800, signal 1231732/1334544 (executing program) 2021/08/10 17:04:43 fetching corpus: 46850, signal 1232084/1334544 (executing program) 2021/08/10 17:04:43 fetching corpus: 46900, signal 1232400/1334545 (executing program) 2021/08/10 17:04:43 fetching corpus: 46950, signal 1233051/1334545 (executing program) 2021/08/10 17:04:43 fetching corpus: 47000, signal 1233406/1334545 (executing program) 2021/08/10 17:04:43 fetching corpus: 47050, signal 1233656/1334545 (executing program) 2021/08/10 17:04:43 fetching corpus: 47100, signal 1234014/1334545 (executing program) 2021/08/10 17:04:43 fetching corpus: 47150, signal 1234267/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47200, signal 1234589/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47250, signal 1234837/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47300, signal 1235087/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47350, signal 1235481/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47400, signal 1235759/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47450, signal 1235982/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47500, signal 1236336/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47550, signal 1236776/1334545 (executing program) 2021/08/10 17:04:44 fetching corpus: 47600, signal 1237168/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47650, signal 1237602/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47700, signal 1237847/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47750, signal 1238149/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47800, signal 1238473/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47850, signal 1238765/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47900, signal 1239083/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 47950, signal 1239404/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 48000, signal 1239749/1334545 (executing program) 2021/08/10 17:04:45 fetching corpus: 48050, signal 1240042/1334545 (executing program) 2021/08/10 17:04:46 fetching corpus: 48100, signal 1240310/1334545 (executing program) 2021/08/10 17:04:46 fetching corpus: 48150, signal 1240566/1334550 (executing program) 2021/08/10 17:04:46 fetching corpus: 48200, signal 1241008/1334550 (executing program) 2021/08/10 17:04:46 fetching corpus: 48250, signal 1241301/1334550 (executing program) 2021/08/10 17:04:46 fetching corpus: 48300, signal 1241528/1334550 (executing program) 2021/08/10 17:04:46 fetching corpus: 48350, signal 1241785/1334550 (executing program) 2021/08/10 17:04:46 fetching corpus: 48400, signal 1242165/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48450, signal 1242621/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48500, signal 1242936/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48550, signal 1243183/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48600, signal 1243458/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48650, signal 1243733/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48700, signal 1243949/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48750, signal 1244256/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48800, signal 1244464/1334550 (executing program) 2021/08/10 17:04:47 fetching corpus: 48850, signal 1244730/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 48900, signal 1244971/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 48950, signal 1245210/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49000, signal 1245666/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49050, signal 1245985/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49100, signal 1246219/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49150, signal 1246507/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49200, signal 1246675/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49250, signal 1246958/1334550 (executing program) 2021/08/10 17:04:48 fetching corpus: 49300, signal 1247207/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49350, signal 1247849/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49400, signal 1248194/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49450, signal 1248501/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49500, signal 1248764/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49550, signal 1249127/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49600, signal 1249324/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49650, signal 1249728/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49700, signal 1250088/1334550 (executing program) 2021/08/10 17:04:49 fetching corpus: 49750, signal 1250380/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 49800, signal 1250758/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 49850, signal 1251047/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 49900, signal 1251435/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 49950, signal 1251630/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50000, signal 1251978/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50050, signal 1252216/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50100, signal 1252515/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50150, signal 1252844/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50200, signal 1253113/1334550 (executing program) 2021/08/10 17:04:50 fetching corpus: 50250, signal 1253346/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50300, signal 1253571/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50350, signal 1253879/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50400, signal 1254148/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50450, signal 1254491/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50500, signal 1254801/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50550, signal 1255258/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50600, signal 1255525/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50650, signal 1255744/1334550 (executing program) 2021/08/10 17:04:51 fetching corpus: 50700, signal 1256112/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 50750, signal 1256359/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 50800, signal 1256605/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 50850, signal 1256914/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 50900, signal 1257137/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 50950, signal 1257435/1334550 (executing program) 2021/08/10 17:04:52 fetching corpus: 51000, signal 1257673/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51050, signal 1257887/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51100, signal 1258155/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51150, signal 1258487/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51200, signal 1258753/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51250, signal 1259106/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51300, signal 1259543/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51350, signal 1259858/1334550 (executing program) 2021/08/10 17:04:53 fetching corpus: 51400, signal 1260155/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51450, signal 1260356/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51500, signal 1260562/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51550, signal 1260789/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51600, signal 1261008/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51650, signal 1261285/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51700, signal 1261506/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51750, signal 1261851/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51800, signal 1262049/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51850, signal 1262278/1334550 (executing program) 2021/08/10 17:04:54 fetching corpus: 51900, signal 1262546/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 51950, signal 1263322/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52000, signal 1263629/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52050, signal 1263890/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52100, signal 1264118/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52150, signal 1264470/1334550 (executing program) [ 193.889829][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.896117][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/10 17:04:55 fetching corpus: 52200, signal 1264774/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52250, signal 1265115/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52300, signal 1265462/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52350, signal 1265937/1334550 (executing program) 2021/08/10 17:04:55 fetching corpus: 52400, signal 1266348/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52450, signal 1266602/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52500, signal 1266955/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52550, signal 1267300/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52600, signal 1267668/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52650, signal 1268302/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52700, signal 1268687/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52750, signal 1269043/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52800, signal 1269379/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52850, signal 1269553/1334550 (executing program) 2021/08/10 17:04:56 fetching corpus: 52900, signal 1269844/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 52950, signal 1270053/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53000, signal 1270322/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53050, signal 1270589/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53100, signal 1270756/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53150, signal 1270962/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53200, signal 1271157/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53250, signal 1271321/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53300, signal 1271570/1334550 (executing program) 2021/08/10 17:04:57 fetching corpus: 53350, signal 1271958/1334550 (executing program) 2021/08/10 17:04:58 fetching corpus: 53400, signal 1272161/1334550 (executing program) 2021/08/10 17:04:58 fetching corpus: 53450, signal 1272981/1334550 (executing program) 2021/08/10 17:04:58 fetching corpus: 53500, signal 1273238/1334555 (executing program) 2021/08/10 17:04:58 fetching corpus: 53550, signal 1273464/1334555 (executing program) 2021/08/10 17:04:58 fetching corpus: 53600, signal 1273658/1334555 (executing program) 2021/08/10 17:04:58 fetching corpus: 53650, signal 1273892/1334557 (executing program) 2021/08/10 17:04:58 fetching corpus: 53700, signal 1275114/1334557 (executing program) 2021/08/10 17:04:58 fetching corpus: 53750, signal 1275470/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 53800, signal 1275844/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 53850, signal 1276287/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 53900, signal 1276783/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 53950, signal 1277061/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 54000, signal 1277305/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 54050, signal 1277610/1334557 (executing program) 2021/08/10 17:04:59 fetching corpus: 54100, signal 1278139/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54150, signal 1278348/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54200, signal 1278585/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54250, signal 1278803/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54300, signal 1279120/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54350, signal 1279433/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54400, signal 1279687/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54450, signal 1279951/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54500, signal 1280228/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54550, signal 1280550/1334557 (executing program) 2021/08/10 17:05:00 fetching corpus: 54600, signal 1280821/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54650, signal 1281067/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54700, signal 1281360/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54750, signal 1281748/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54800, signal 1282134/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54850, signal 1282434/1334557 (executing program) 2021/08/10 17:05:01 fetching corpus: 54900, signal 1282719/1334558 (executing program) 2021/08/10 17:05:01 fetching corpus: 54950, signal 1283157/1334558 (executing program) 2021/08/10 17:05:02 fetching corpus: 55000, signal 1283397/1334558 (executing program) 2021/08/10 17:05:02 fetching corpus: 55050, signal 1283673/1334558 (executing program) 2021/08/10 17:05:02 fetching corpus: 55100, signal 1283973/1334558 (executing program) 2021/08/10 17:05:02 fetching corpus: 55150, signal 1284190/1334559 (executing program) 2021/08/10 17:05:02 fetching corpus: 55200, signal 1284417/1334559 (executing program) 2021/08/10 17:05:02 fetching corpus: 55250, signal 1284670/1334559 (executing program) 2021/08/10 17:05:02 fetching corpus: 55300, signal 1285020/1334559 (executing program) 2021/08/10 17:05:02 fetching corpus: 55350, signal 1285251/1334559 (executing program) 2021/08/10 17:05:02 fetching corpus: 55400, signal 1285521/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55450, signal 1285833/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55500, signal 1286056/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55550, signal 1286293/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55600, signal 1286556/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55650, signal 1286786/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55700, signal 1287091/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55750, signal 1287337/1334559 (executing program) 2021/08/10 17:05:03 fetching corpus: 55800, signal 1287705/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 55850, signal 1287871/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 55900, signal 1288169/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 55950, signal 1288418/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56000, signal 1288619/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56050, signal 1288872/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56100, signal 1289098/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56150, signal 1289484/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56200, signal 1289743/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56250, signal 1290082/1334559 (executing program) 2021/08/10 17:05:04 fetching corpus: 56300, signal 1290277/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56350, signal 1290699/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56400, signal 1290946/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56450, signal 1291248/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56500, signal 1291616/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56550, signal 1291794/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56600, signal 1292080/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56650, signal 1292381/1334559 (executing program) 2021/08/10 17:05:05 fetching corpus: 56700, signal 1292714/1334559 (executing program) 2021/08/10 17:05:06 fetching corpus: 56750, signal 1292914/1334559 (executing program) 2021/08/10 17:05:06 fetching corpus: 56800, signal 1293349/1334559 (executing program) 2021/08/10 17:05:06 fetching corpus: 56850, signal 1293688/1334559 (executing program) 2021/08/10 17:05:06 fetching corpus: 56900, signal 1293957/1334561 (executing program) 2021/08/10 17:05:06 fetching corpus: 56950, signal 1294156/1334561 (executing program) 2021/08/10 17:05:06 fetching corpus: 57000, signal 1294423/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57050, signal 1294670/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57100, signal 1294908/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57150, signal 1295183/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57200, signal 1295376/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57250, signal 1295731/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57300, signal 1296125/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57350, signal 1296354/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57400, signal 1296517/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57450, signal 1296720/1334561 (executing program) 2021/08/10 17:05:07 fetching corpus: 57500, signal 1297105/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57550, signal 1297651/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57600, signal 1297861/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57650, signal 1298066/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57700, signal 1298476/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57750, signal 1298683/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57800, signal 1298934/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57850, signal 1299329/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57900, signal 1299535/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 57950, signal 1299819/1334561 (executing program) 2021/08/10 17:05:08 fetching corpus: 58000, signal 1300125/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58050, signal 1300396/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58100, signal 1300713/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58150, signal 1300946/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58200, signal 1301226/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58250, signal 1301447/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58300, signal 1301708/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58350, signal 1301865/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58400, signal 1302152/1334561 (executing program) 2021/08/10 17:05:09 fetching corpus: 58450, signal 1302372/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58500, signal 1302599/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58550, signal 1302973/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58600, signal 1304297/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58650, signal 1304637/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58700, signal 1305424/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58750, signal 1305755/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58800, signal 1306085/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58850, signal 1306311/1334561 (executing program) 2021/08/10 17:05:10 fetching corpus: 58900, signal 1306658/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 58950, signal 1306963/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 59000, signal 1307272/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 59050, signal 1307494/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 59100, signal 1307725/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 59144, signal 1307991/1334561 (executing program) 2021/08/10 17:05:11 fetching corpus: 59144, signal 1307991/1334561 (executing program) 2021/08/10 17:05:13 starting 6 fuzzer processes 17:05:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 17:05:13 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 17:05:13 executing program 2: clock_gettime(0x7, &(0x7f0000001100)) 17:05:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0}, 0x0) 17:05:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred], 0x20}, 0x405) 17:05:14 executing program 5: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', 0x0) [ 213.266642][ T6591] chnl_net:caif_netlink_parms(): no params data found [ 213.310884][ T6591] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.318163][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.325852][ T6591] device bridge_slave_0 entered promiscuous mode [ 213.337533][ T6591] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.345647][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.355170][ T6591] device bridge_slave_1 entered promiscuous mode [ 213.382024][ T6591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.393371][ T6591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.432252][ T6591] team0: Port device team_slave_0 added [ 213.441844][ T6591] team0: Port device team_slave_1 added [ 213.494229][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.501783][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.528158][ T6591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.542743][ T6591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.542757][ T6591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.542783][ T6591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.607325][ T6591] device hsr_slave_0 entered promiscuous mode [ 213.625633][ T6591] device hsr_slave_1 entered promiscuous mode [ 213.768922][ T6593] chnl_net:caif_netlink_parms(): no params data found [ 213.950483][ T6595] chnl_net:caif_netlink_parms(): no params data found [ 214.088779][ T6593] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.109747][ T6593] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.121551][ T6593] device bridge_slave_0 entered promiscuous mode [ 214.176619][ T6591] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.187438][ T6593] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.202328][ T6593] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.211290][ T6593] device bridge_slave_1 entered promiscuous mode [ 214.236194][ T6591] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.269718][ T6591] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.282926][ T6593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.295123][ T6593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.326885][ T6591] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.371683][ T6597] chnl_net:caif_netlink_parms(): no params data found [ 214.386450][ T6595] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.394526][ T6595] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.402500][ T6595] device bridge_slave_0 entered promiscuous mode [ 214.440764][ T6593] team0: Port device team_slave_0 added [ 214.446634][ T6595] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.453907][ T6595] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.461907][ T6595] device bridge_slave_1 entered promiscuous mode [ 214.493689][ T6595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.509848][ T6595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.532122][ T6593] team0: Port device team_slave_1 added [ 214.555907][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.563136][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.590132][ T6593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.603583][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.610679][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.636802][ T6593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.665005][ T6599] chnl_net:caif_netlink_parms(): no params data found [ 214.687723][ T6595] team0: Port device team_slave_0 added [ 214.723421][ T6595] team0: Port device team_slave_1 added [ 214.767264][ T6593] device hsr_slave_0 entered promiscuous mode [ 214.774203][ T6593] device hsr_slave_1 entered promiscuous mode [ 214.781357][ T6593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.789710][ T6593] Cannot create hsr debugfs directory [ 214.840837][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.847789][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.875141][ T6595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.895812][ T6597] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.903026][ T6597] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.911148][ T6597] device bridge_slave_0 entered promiscuous mode [ 214.922891][ T6597] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.930120][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.937558][ T6597] device bridge_slave_1 entered promiscuous mode [ 214.962453][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.969538][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.996799][ T6595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.008527][ T6601] chnl_net:caif_netlink_parms(): no params data found [ 215.039724][ T6597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.051329][ T6597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.073622][ T6599] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.081357][ T6599] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.089299][ T6599] device bridge_slave_0 entered promiscuous mode [ 215.096975][ T6599] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.104400][ T6599] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.113129][ T6599] device bridge_slave_1 entered promiscuous mode [ 215.168402][ T1068] Bluetooth: hci0: command 0x0409 tx timeout [ 215.185221][ T6597] team0: Port device team_slave_0 added [ 215.206610][ T6595] device hsr_slave_0 entered promiscuous mode [ 215.214525][ T6595] device hsr_slave_1 entered promiscuous mode [ 215.221789][ T6595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.230007][ T6595] Cannot create hsr debugfs directory [ 215.236318][ T6591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.246223][ T6597] team0: Port device team_slave_1 added [ 215.261526][ T6599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.302693][ T6599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.332237][ T6601] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.341027][ T6601] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.348786][ T6601] device bridge_slave_0 entered promiscuous mode [ 215.367420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.375226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.391501][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.398582][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.424770][ T6597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.425470][ T1071] Bluetooth: hci1: command 0x0409 tx timeout [ 215.442121][ T6601] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.449255][ T6601] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.456739][ T6601] device bridge_slave_1 entered promiscuous mode [ 215.485924][ T6599] team0: Port device team_slave_0 added [ 215.492382][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.500479][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.526499][ T6597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.544962][ T6591] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.559939][ T6599] team0: Port device team_slave_1 added [ 215.568137][ T6601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.582756][ T6601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.633688][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.642302][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.651967][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.659030][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.666449][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.675658][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.683992][ T1071] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.691167][ T1071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.698816][ T1071] Bluetooth: hci2: command 0x0409 tx timeout [ 215.745973][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.753314][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.781388][ T6599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.800954][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.808699][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.816958][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.827543][ T6601] team0: Port device team_slave_0 added [ 215.833407][ T1282] Bluetooth: hci3: command 0x0409 tx timeout [ 215.843120][ T6597] device hsr_slave_0 entered promiscuous mode [ 215.849890][ T6597] device hsr_slave_1 entered promiscuous mode [ 215.856256][ T6597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.863994][ T6597] Cannot create hsr debugfs directory [ 215.884908][ T6599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.891993][ T6599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.919939][ T6599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.936008][ T6601] team0: Port device team_slave_1 added [ 215.957700][ T6591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.968448][ T1071] Bluetooth: hci4: command 0x0409 tx timeout [ 215.974507][ T6591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.986643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.995167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.004010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.012450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.020770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.029066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.037378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.045667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.056118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.063871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.072818][ T6593] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 216.092903][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.099998][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.126788][ T6601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.128280][ T1282] Bluetooth: hci5: command 0x0409 tx timeout [ 216.162810][ T6593] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 216.176626][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.190253][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.216768][ T6601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.233589][ T6599] device hsr_slave_0 entered promiscuous mode [ 216.240321][ T6599] device hsr_slave_1 entered promiscuous mode [ 216.246667][ T6599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.254291][ T6599] Cannot create hsr debugfs directory [ 216.261004][ T6593] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 216.276054][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.283429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.300617][ T6593] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 216.320014][ T6591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.349482][ T6601] device hsr_slave_0 entered promiscuous mode [ 216.355951][ T6601] device hsr_slave_1 entered promiscuous mode [ 216.364031][ T6601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.372246][ T6601] Cannot create hsr debugfs directory [ 216.404071][ T6595] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.414632][ T6595] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.460860][ T6595] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 216.483029][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.492089][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.530026][ T6595] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 216.591171][ T6591] device veth0_vlan entered promiscuous mode [ 216.613769][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.624340][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.646841][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.656350][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.670298][ T6593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.680804][ T6591] device veth1_vlan entered promiscuous mode [ 216.687763][ T6597] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.713097][ T6597] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.723638][ T6597] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.734723][ T6597] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.768831][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.776633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.786610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.794467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.805392][ T6593] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.846669][ T6591] device veth0_macvtap entered promiscuous mode [ 216.865835][ T6595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.876184][ T6599] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.884697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.896170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.906141][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.913226][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.921367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.930013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.938295][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.945321][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.953015][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.961387][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.969781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.983317][ T6591] device veth1_macvtap entered promiscuous mode [ 216.992762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.001173][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.009473][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.017198][ T6599] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.030674][ T6595] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.047269][ T6599] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.055118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.063259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.072339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.080896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.090462][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.097520][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.105369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.114106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.122772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.131125][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.138183][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.145644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.165375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.173707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.182198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.194164][ T6599] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.223444][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.240329][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.247876][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.257113][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.266194][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.274779][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.283266][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.291808][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.300301][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.308723][ T8561] Bluetooth: hci0: command 0x041b tx timeout [ 217.332302][ T6601] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 217.340489][ T6593] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.355567][ T6593] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.367107][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.374791][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.383207][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.391614][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.400053][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.408331][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.416623][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.425480][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.435890][ T6591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.446183][ T6601] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.462076][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.470569][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.479430][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.487724][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.488564][ T8242] Bluetooth: hci1: command 0x041b tx timeout [ 217.497625][ T6597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.511228][ T6591] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.521754][ T6591] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.530775][ T6591] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.540291][ T6591] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.550995][ T6601] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.562043][ T6601] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.582834][ T6595] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.593654][ T6595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.613467][ T6593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.624131][ T6597] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.631419][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.640945][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.649246][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.656584][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.664204][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.672050][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.717372][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.726224][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.728343][ T8242] Bluetooth: hci2: command 0x041b tx timeout [ 217.739036][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.747254][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.756143][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.763664][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.772298][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.781120][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.790591][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.797610][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.805504][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.817409][ T6595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.875045][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.890136][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.899164][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.907510][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.928287][ T8242] Bluetooth: hci3: command 0x041b tx timeout [ 217.949609][ T6593] device veth0_vlan entered promiscuous mode [ 217.962267][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.971156][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.980222][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.988874][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.997328][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.005988][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.014298][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.022582][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.030854][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.040351][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.049159][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.056770][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.064451][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.076742][ T6597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.077240][ T1282] Bluetooth: hci4: command 0x041b tx timeout [ 218.090868][ T6597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.109003][ T1155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.126329][ T6599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.126375][ T1155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.146088][ T6595] device veth0_vlan entered promiscuous mode [ 218.156766][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.165033][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.174979][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.183839][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.192257][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.202317][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.210549][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.238270][ T1282] Bluetooth: hci5: command 0x041b tx timeout [ 218.238501][ T6599] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.252491][ T6593] device veth1_vlan entered promiscuous mode [ 218.271227][ T6595] device veth1_vlan entered promiscuous mode [ 218.278774][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.286553][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.296283][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.304005][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.311764][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.319312][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.345112][ T6601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.345645][ T1155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.357862][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.363251][ T1155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.368601][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.383560][ T1282] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.390733][ T1282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.399451][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.408136][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.416366][ T1282] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.423439][ T1282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.431215][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.445999][ T6597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.467782][ T6601] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.478580][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.486638][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.496630][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.504730][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.514097][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.522809][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.531808][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.540315][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.547885][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.555619][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.564297][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.573274][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 17:05:20 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffdf6) [ 218.609046][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.617306][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.648574][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:05:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, 0x0, 0x0) close(0xffffffffffffffff) [ 218.657157][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.688556][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.698899][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.725649][ T6593] device veth0_macvtap entered promiscuous mode [ 218.735735][ T6599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.751657][ C0] hrtimer: interrupt took 25737 ns 17:05:20 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000006c0)) [ 218.771963][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.790700][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.808242][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.815324][ T2967] bridge0: port 1(bridge_slave_0) entered forwarding state 17:05:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x4, 0x4, 0x1ff}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, 0x0, &(0x7f0000000180)=""/232}, 0x20) [ 218.830520][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.846377][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.856250][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.863348][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.872030][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.898528][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.931067][ T6593] device veth1_macvtap entered promiscuous mode [ 218.945862][ T6595] device veth0_macvtap entered promiscuous mode 17:05:20 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f00000006c0)) [ 218.970529][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.988355][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.996330][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.005730][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 17:05:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000016008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) [ 219.015284][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.024547][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.033784][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.042843][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.052109][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.061149][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.073428][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.082394][ T8609] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.083703][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.101067][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:05:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000700)=""/182, 0x1a, 0xb6, 0x1}, 0x20) [ 219.123521][ T6597] device veth0_vlan entered promiscuous mode [ 219.150636][ T6599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.169168][ T6595] device veth1_macvtap entered promiscuous mode [ 219.181903][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.198753][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.206452][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.216263][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.224697][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.233038][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.241797][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.250781][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.278425][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.288602][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.296037][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.309858][ T6601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.323470][ T6597] device veth1_vlan entered promiscuous mode [ 219.330036][ T8561] Bluetooth: hci0: command 0x040f tx timeout [ 219.345738][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.357529][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.368697][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.376825][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.389454][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.399485][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.410450][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.421587][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.431929][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.444113][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.455250][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.463614][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.471437][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.479992][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.488929][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.497297][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.506010][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.514473][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.524851][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.535783][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.545920][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.556855][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.569472][ T8561] Bluetooth: hci1: command 0x040f tx timeout [ 219.571354][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.595061][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.603020][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.612456][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.621004][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.628583][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.641005][ T6593] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.650374][ T6593] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.660418][ T6593] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.670423][ T6593] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.683373][ T6595] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.693097][ T6595] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.702199][ T6595] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.711198][ T6595] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.727854][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.736284][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.755144][ T6597] device veth0_macvtap entered promiscuous mode [ 219.771362][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.780085][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.789431][ T6601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.797917][ T6597] device veth1_macvtap entered promiscuous mode [ 219.811428][ T1282] Bluetooth: hci2: command 0x040f tx timeout [ 219.831668][ T6599] device veth0_vlan entered promiscuous mode [ 219.839337][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.847155][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.855756][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.864126][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.890671][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.898240][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.915751][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.927094][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.939708][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.950266][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.960624][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.967867][ T1282] Bluetooth: hci3: command 0x040f tx timeout [ 219.971175][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.988443][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.999854][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.010569][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.022056][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.033018][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.044334][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.056258][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.068767][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.088762][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.100442][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.110379][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.119643][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.130532][ T6599] device veth1_vlan entered promiscuous mode [ 220.132538][ T1071] Bluetooth: hci4: command 0x040f tx timeout [ 220.150459][ T6597] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.160240][ T6597] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.169411][ T6597] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.178229][ T6597] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.212972][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.236223][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.245842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.254501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.264293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.272565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.281372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.291123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.299938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.317209][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 220.355880][ T6599] device veth0_macvtap entered promiscuous mode [ 220.368983][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.376795][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.385188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.395318][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.415202][ T6599] device veth1_macvtap entered promiscuous mode [ 220.425381][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.433502][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.442310][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.455070][ T6601] device veth0_vlan entered promiscuous mode [ 220.465479][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.471449][ T6601] device veth1_vlan entered promiscuous mode [ 220.480407][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.495599][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.506158][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.517989][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.525971][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.547491][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.559254][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.567065][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.587793][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.598772][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.610021][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:05:22 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f00000006c0)) [ 220.620868][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.633165][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.644159][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.667695][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.684943][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.708651][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.716569][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.731883][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.743736][ T1071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.757206][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.789692][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.802176][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.813642][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.825055][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.835963][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.847532][ T6599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.859118][ T6599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.870777][ T6599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.886451][ T6601] device veth0_macvtap entered promiscuous mode [ 220.911745][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.920388][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.938171][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.946604][ T8554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.958261][ T6599] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.970485][ T6599] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.979698][ T6599] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.988671][ T6599] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.003975][ T6601] device veth1_macvtap entered promiscuous mode [ 221.004033][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.015836][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.025972][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.034317][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.042385][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.054678][ T1236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.065858][ T1236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.073909][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:05:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xc, r0}, 0x14) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)=0x4924924) 17:05:22 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100003c04}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 221.119024][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.151599][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.174480][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.185680][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.204038][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.248210][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.277660][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.308947][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.321804][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.346578][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.373325][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.393677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.418747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.427950][ T8242] Bluetooth: hci0: command 0x0419 tx timeout [ 221.447090][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.462096][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.475052][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.488566][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.500771][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.512055][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.524173][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.535307][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.549257][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.561112][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.574340][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.593349][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.605833][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.637392][ T6601] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.650532][ T8564] Bluetooth: hci1: command 0x0419 tx timeout [ 221.667916][ T6601] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.676639][ T6601] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.693301][ T6601] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.704776][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.721548][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.762982][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.791629][ T254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.804690][ T254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.827796][ T8242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.852521][ T1155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:05:23 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001000), 0x84100, 0x0) [ 221.883000][ T1155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.900186][ T8564] Bluetooth: hci2: command 0x0419 tx timeout [ 221.906499][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.923253][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.932437][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.943025][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:05:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0xfffffffffffffff7) 17:05:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)=0x1fffffffffffffff) 17:05:23 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[], 0xfa38) 17:05:23 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f00000006c0)) 17:05:23 executing program 3: mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 17:05:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0xfffffffffffffffc, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 222.057583][ T8242] Bluetooth: hci3: command 0x0419 tx timeout 17:05:23 executing program 4: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007540)=[@cred={{0xffffffffffffff72, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 17:05:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x80089203) 17:05:23 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "0f84b1f8609e0b74e0e87b1eb833535165aadf92c2c6d22de30637aef1ad6e29f9cec38a3ccda1b8bcc55a6a95192122894f02e3277e8e6c03d655da0aec1fea"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 17:05:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) 17:05:23 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0xf0, 0x0) [ 222.208472][ T8242] Bluetooth: hci4: command 0x0419 tx timeout 17:05:23 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x6800) 17:05:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541d, 0x0) 17:05:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000740)=""/4096, 0x1000) 17:05:23 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000002c0)="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", 0xfffffdef}], 0x0, 0x0) 17:05:23 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/29) 17:05:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0, 0x40000}) 17:05:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5450, 0x0) [ 222.368435][ T8242] Bluetooth: hci5: command 0x0419 tx timeout 17:05:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)=[@cred={{0x1c}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xfffffd8e}, 0x0) 17:05:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 17:05:24 executing program 0: perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000180)=0x7) 17:05:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x43, 0x0, 0x0) 17:05:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000a40)={0x0, 0x0}) 17:05:24 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f0000001140)={{0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 17:05:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 222.731855][ T8799] loop2: detected capacity change from 0 to 32760 17:05:24 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 17:05:24 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x80040, 0x0) 17:05:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x14, 0x11, 0x0, 0x201}, 0x14}}, 0x0) 17:05:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x1005200, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:05:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x9, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 17:05:24 executing program 1: perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:24 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x40401, 0x0) 17:05:24 executing program 2: r0 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:05:24 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0), 0xffffffffffff33a9, 0x341) 17:05:24 executing program 1: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 223.378024][ T8856] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 17:05:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15}, 0x40) 17:05:24 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x20000, 0xc) 17:05:25 executing program 5: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:25 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/stat\x00', 0x0, 0x0) 17:05:25 executing program 0: socket(0x3d, 0x0, 0x0) 17:05:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000048c0)={0x11, 0x2, &(0x7f0000004640)=@raw=[@map], &(0x7f00000046c0)='syzkaller\x00', 0x5, 0xe1, &(0x7f0000004700)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x2, 0xfffffffffffffff7) 17:05:25 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406408, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:05:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001740)=ANY=[], 0x28}}, 0x0) 17:05:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x0) 17:05:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x4, &(0x7f0000000940)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000980)='GPL\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5460, 0x0) 17:05:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40086602, 0x0) 17:05:25 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) timer_delete(0x0) 17:05:25 executing program 2: mount$9p_fd(0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001200)=ANY=[]) 17:05:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001180)={0x1, &(0x7f0000001140)=[{}]}) 17:05:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 17:05:25 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop7', 0x0, 0x0) 17:05:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x5450) 17:05:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 17:05:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r1) 17:05:25 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 17:05:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0]) 17:05:25 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000010c0)) 17:05:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0xfffffffffffffff7) 17:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x4c}}, 0x0) 17:05:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 17:05:25 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x121c00) read$usbmon(r0, 0x0, 0x0) 17:05:25 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x4b47, 0x0) 17:05:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x7, &(0x7f0000000940)=@framed={{}, [@exit, @func, @func, @generic]}, &(0x7f0000000980)='GPL\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:25 executing program 4: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x1005200, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:05:25 executing program 1: setresuid(0x0, 0xee01, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x7) 17:05:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0xc0045878) 17:05:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5424, 0xfffffffffffffff7) 17:05:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44881) 17:05:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0xc020660b) 17:05:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:26 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000600)=""/4096}) 17:05:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 17:05:26 executing program 2: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:05:26 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x401) 17:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007540)=[@cred={{0x1c}}], 0x20007560}, 0x0) 17:05:26 executing program 3: r0 = getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 17:05:26 executing program 0: timer_create(0x2, 0x0, &(0x7f0000001100)) timer_create(0x2, 0x0, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000001140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r1+60000000}}, 0x0) 17:05:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)='A', 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) recvmmsg(r1, &(0x7f000001db80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:05:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x5}, {}, {}, {}]}) 17:05:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5428, 0x0) 17:05:26 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 17:05:26 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xc00, 0x0) 17:05:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x40049409) 17:05:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x75}, @generic="ce"]}, 0x1c}}, 0x0) 17:05:26 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}}, &(0x7f0000000380)) 17:05:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:05:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 17:05:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x42) 17:05:26 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 17:05:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240), 0x8, 0x10, 0x0}, 0x78) 17:05:27 executing program 2: mount$fuse(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 17:05:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) [ 225.475007][ T9020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:27 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:05:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000001c0)={0x7}) 17:05:27 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0x5421, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:05:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 17:05:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=ANY=[@ANYBLOB="021709090302000025bd7000fddbdf25010209"], 0x1018}}, 0x0) 17:05:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000001c0)) 17:05:27 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "0f84b1f8609e0b74e0e87b1eb833535165aadf92c2c6d22de30637aef1ad6e29f9cec38a3ccda1b8bcc55a6a95192122894f02e3277e8e6c03d655da0aec1fea"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 17:05:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0045516, 0x0) 17:05:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x4b47) 17:05:27 executing program 2: select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x6}, 0x0, 0x0) 17:05:27 executing program 3: timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x1}, &(0x7f0000001100)) timer_settime(0x0, 0x1, &(0x7f0000001140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000380)) 17:05:27 executing program 5: r0 = perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 17:05:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 17:05:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@generic]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x100001, 0x0) write$ppp(r0, 0x0, 0x0) 17:05:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:05:27 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}}) 17:05:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000002580)=[{&(0x7f0000002240)=""/206, 0xce}], 0x1, 0x0, 0x0) 17:05:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1}, 0x0) 17:05:28 executing program 5: timer_create(0x2, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 17:05:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x6) 17:05:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=[@cred={{0xffffffffffffff9d, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 17:05:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0x0) 17:05:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x10800}, 0xc) 17:05:28 executing program 2: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001640), 0x220000, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 17:05:28 executing program 4: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x4c80) 17:05:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0xfffffffffffffffc, 0xfffffffffffffdc1) 17:05:28 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:05:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000001040)={&(0x7f0000000f80), 0xc, &(0x7f0000001000)={0x0, 0xfffffffffffffedd}}, 0x0) 17:05:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x28}}, 0x0) 17:05:29 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x4081) 17:05:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/252, &(0x7f0000000180)=0xfc) 17:05:29 executing program 0: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:05:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x3) read$usbmon(r0, 0x0, 0x0) 17:05:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540c, 0x0) 17:05:29 executing program 1: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xfffffffffffffe9b) 17:05:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) 17:05:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x4b49, 0x0) 17:05:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x81785501, 0x0) 17:05:29 executing program 5: clock_gettime(0x4, &(0x7f0000004100)) 17:05:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000039c0)={0x18, 0x27, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}, {0x0}], 0x9}, 0x0) 17:05:29 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 17:05:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5416, 0x0) 17:05:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x101) 17:05:29 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000400), 0x0, 0x101042) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)={0x10}, 0xfdef) 17:05:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, 0xfffffffffffffffd, 0x0) 17:05:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 17:05:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x4b47, 0x0) 17:05:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x4, &(0x7f0000000940)=@framed={{}, [@func]}, &(0x7f0000000980)='GPL\x00', 0x5, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x5452) 17:05:29 executing program 2: timer_create(0x2, 0x0, &(0x7f0000001100)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 17:05:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) 17:05:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x5}, 0x14}}, 0x0) 17:05:29 executing program 1: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5452, 0x0) 17:05:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0xc00) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 17:05:29 executing program 2: perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:05:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @empty}}}]}]}, 0x44}}, 0x0) [ 228.233198][ T9185] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:05:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 17:05:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0045878, 0x0) 17:05:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 17:05:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='map_files\x00') lseek(r0, 0x0, 0x2) 17:05:30 executing program 5: pipe2$9p(0x0, 0x104000) 17:05:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003540)=ANY=[@ANYBLOB='$'], 0x70}, 0x0) 17:05:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc10c5541, 0x0) 17:05:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x6681, 0x0) 17:05:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)) 17:05:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000003bc0)={&(0x7f0000003ac0), 0xc, &(0x7f0000003b80)={&(0x7f0000003b40)={0x30}, 0xffffffffffffff9f}}, 0x0) 17:05:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(r0, 0x0, 0x0) 17:05:30 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/uts\x00') 17:05:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$FUSE(r0, 0x0, 0x0) 17:05:31 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x50000000, 0xffffffffffffffff, 0x0) 17:05:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) 17:05:31 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 17:05:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20006000, 0x0) 17:05:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 17:05:31 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x77359400}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 17:05:31 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e80)={&(0x7f0000000040), 0xc, &(0x7f0000000e40)={0x0, 0xdb4}}, 0x0) 17:05:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') 17:05:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') 17:05:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x237ac141966b42e}, 0x0) 17:05:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 17:05:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10e8"], 0x68}}, 0x0) 17:05:31 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 17:05:31 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) 17:05:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 17:05:31 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x84000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 17:05:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 17:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 17:05:32 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x64c0, 0x0) 17:05:32 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000003840), 0x14f341, 0x0) 17:05:32 executing program 1: symlinkat(&(0x7f00000017c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) 17:05:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 17:05:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x0) 17:05:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 17:05:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) [ 230.815197][ T9301] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:05:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 17:05:32 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001380), 0x4800, 0x0) 17:05:32 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) [ 230.866974][ T9301] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:05:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') read$FUSE(r0, 0x0, 0x0) 17:05:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001000)={0x14}, 0x14}}, 0x0) 17:05:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 17:05:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001c00)) 17:05:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1, 0x4) 17:05:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') write$cgroup_int(r0, 0x0, 0x0) 17:05:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') read$FUSE(r0, 0x0, 0x0) 17:05:32 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe66}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:05:32 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) 17:05:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 231.260803][ T9301] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:05:32 executing program 4: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:05:32 executing program 1: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@random="74339e44e3cd", @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4}]}}, @address_reply}}}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 17:05:32 executing program 2: clone(0xc0006300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x21045900, 0x0, 0x0, 0x0, 0x0) r0 = fork() ptrace(0x10, r0) clone(0xa912d700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigreturn() ptrace(0x8, r0) rt_sigreturn() rt_sigreturn() 17:05:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x145202, 0x0) 17:05:32 executing program 5: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 17:05:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:05:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000003b00), &(0x7f0000003b40)=0x4) 17:05:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffd99) 17:05:33 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000880)=""/198) 17:05:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:05:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:05:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 17:05:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="f2", 0x1) 17:05:33 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 17:05:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:05:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000080)) 17:05:34 executing program 3: pipe2(&(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 17:05:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x8a841, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:05:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 17:05:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 17:05:34 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$packet(r0, 0x0, 0x0) 17:05:34 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 17:05:34 executing program 1: r0 = fork() fork() process_vm_writev(r0, &(0x7f0000003b80)=[{&(0x7f0000002600)=""/162, 0xa2}, {&(0x7f00000026c0)=""/133, 0x85}, {&(0x7f0000002780)=""/171, 0xab}, {&(0x7f0000002840)=""/84, 0x54}, {&(0x7f00000028c0)=""/224, 0xe0}, {&(0x7f0000002a80)=""/199, 0xc7}], 0x6, &(0x7f0000004c40)=[{&(0x7f0000003c40)=""/4096, 0x1000}], 0x1, 0x0) 17:05:34 executing program 5: fork() waitid(0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 17:05:34 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 17:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:05:34 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000600)) 17:05:34 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 17:05:34 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x24bb, &(0x7f0000000240), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 17:05:34 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x781002, 0x0) bind$netlink(r0, 0x0, 0x0) 17:05:34 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001580)) 17:05:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 17:05:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:05:34 executing program 1: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 17:05:34 executing program 4: mq_open(&(0x7f0000000180)='(*}!&%&\x00', 0x0, 0x0, 0x0) 17:05:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 17:05:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 17:05:34 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 17:05:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 17:05:34 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 17:05:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:05:35 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 17:05:35 executing program 5: io_uring_setup(0x0, &(0x7f00000000c0)) 17:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000021c0), r1) 17:05:35 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/4096) 17:05:35 executing program 3: wait4(0x0, 0x0, 0x8, 0x0) fork() r0 = fork() wait4(r0, 0x0, 0x8, 0x0) 17:05:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:05:35 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f009fbf9"}}) 17:05:35 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) 17:05:35 executing program 2: io_setup(0x921, &(0x7f00000000c0)) 17:05:35 executing program 4: r0 = syz_io_uring_setup(0x4806, &(0x7f0000002800), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002880), &(0x7f00000028c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[0xffffffffffffffff]}, 0x1) 17:05:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:05:35 executing program 1: syz_io_uring_setup(0x21ae, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 17:05:35 executing program 5: io_uring_setup(0x3b77, &(0x7f0000000240)={0x0, 0xc967, 0x8}) 17:05:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) 17:05:35 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 17:05:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 17:05:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 17:05:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000103}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0], 0x24}}, 0x0) 17:05:36 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) 17:05:36 executing program 1: syz_io_uring_setup(0xf8d, &(0x7f0000000240)={0x0, 0x6afa, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 17:05:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 17:05:36 executing program 4: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 17:05:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 17:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16, @ANYBLOB="01"], 0xa8}}, 0x0) 17:05:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 17:05:36 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x244, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd0, 0x2, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x0, 0x7, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0xd42}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x7, 0x0, 0x2}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x2, 0x4, 0x4, 0x0, 0x3f}, 0x40, &(0x7f0000000540)={0x5, 0xf, 0x40, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x4, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xa1, "1b253701568e68842a6f5fdd3717087e"}, @ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0x5, 0xf00, 0xaac8, [0xff00ff, 0x3f, 0xffc00f, 0xff00ff, 0x3f00]}]}, 0x6, [{0x9c, &(0x7f00000000c0)=@string={0x9c, 0x3, "64976542a532aa12733d3cd4e982d33e94e69afa38a998f2895ac5f747c7236f57c6f0c7db57cef7d8b707c598dfeee7a326e77a7ca8ad345b264253d8b2c51a750fc7940d77037f843ba535083658b91f8cee02a200796edf18a3943cc93b280e3ae08f8145451e7399455768ef39ef22d25fd732800b789961fab6d86ae8127c81e102c991d38ee1f13908db34c8208d37d4b6560d36297a91"}}, {0x100, &(0x7f0000000180)=@string={0x100, 0x3, "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"}}, {0x5a, &(0x7f0000000580)=@string={0x5a, 0x3, "43f56acb513825db6420e5f78df9710ddedd8b25fdbae319bff23135564ff0a00ae9bbda774c4b8c3f716758bc1b69df4ce7405b785ef59a9a3661edc9cac5e3364d39bad4e23ee35eb1393c3db94e80038d4f211238eb07"}}, {0x22, &(0x7f00000002c0)=@string={0x22, 0x3, "0af1929ee9159b74b6394f3476e1a3bd1a46f94c12ccf58f27725043fa5e6088"}}, {0x8c, &(0x7f0000000300)=@string={0x8c, 0x3, "8c2f62c4f5f07e4ffcd89403136d7cffe8c56e8ddd3b33b51e722e9d4d05b73aa819051c40de4b3bd85c44f4918f974c32a59ce0d155aec366dbb0d297738a33e55695aa1dc9d0ffc0e1342819cb19af0157608aeff3b49b40fc8204a09a32bf0b845d48969f144713fda5f4612223c87fc427b385935ea2e08360a64ec45b7901db73a4d0ab86742818"}}, {0xb2, &(0x7f0000000400)=@string={0xb2, 0x3, "4accbfaafb7d497fdae678ac53e6ca926fdfc2c5ffeb2df22e0de5457b536dfda7dd1157fa6e3995a0510d9f56800d3519e9bcc8c7f42ce0059affd0db403c2c9f9375f29765a177510f53c4392cb36d001c051c361a95f6ffb9e9d595ad85cf68243eaaae97c9d17abc001657609e623c4cbc1762864982c405d6f9eaf69056bcb49face4a6f7ba0f228bba863c1b48b1c80853a661939141ec48ecc0099e6d12f51dd8e60db5848c264ea5b790435b"}}]}) 17:05:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0xa0) 17:05:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x16, 0x8}, 0x10) 17:05:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:05:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 17:05:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 17:05:36 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0x30011, r0, 0x8000000) 17:05:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 17:05:36 executing program 1: mq_open(&(0x7f0000000600)=']^\x03\x00', 0x0, 0x0, 0x0) 17:05:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 17:05:36 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001b40)={&(0x7f0000001b00)='./file0\x00'}, 0x10) 17:05:36 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) [ 235.026198][ T38] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 235.316090][ T38] usb 3-1: Using ep0 maxpacket: 8 [ 235.456253][ T38] usb 3-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 235.470274][ T38] usb 3-1: config 1 interface 0 has no altsetting 0 [ 235.646395][ T38] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.40 [ 235.655459][ T38] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.664130][ T38] usb 3-1: Product: 쭪㡑â¤ïŸ¥ï¦àµ±â–‹ë«½á§£ïŠ¿ã”±ä½–ꃰ䱷豋焿塧ᮼîŒå­€å¹¸é«µãššîµ¡ì«‰î…䴶먹녞㰹뤽èŽè´ƒâ…ã ’ß« [ 235.678883][ T38] usb 3-1: SerialNumber: 麒ᗩ璛㦶ã‘붣䘚䳹찒迵爧ä建衠 17:05:37 executing program 2: timer_create(0x84608595e400b6e5, &(0x7f0000000180)={0x0, 0x2d, 0x2, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 17:05:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 17:05:37 executing program 3: socket$tipc(0x1e, 0x0, 0x0) syz_io_uring_complete(0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) 17:05:37 executing program 1: pselect6(0x40, &(0x7f0000000240)={0x4}, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 17:05:37 executing program 4: syz_io_uring_setup(0x59d0, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001b80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf250300000005000200090000007c0001800800030001000000140002006361696630000000000000000000000008000100", @ANYRES32, @ANYBLOB="1400020076657468305f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="080001"], 0xa8}, 0x1, 0x0, 0x0, 0x42}, 0x0) 17:05:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) [ 236.005685][ T9755] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:37 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x2, 0xee01, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:05:37 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @link_local, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "26b0ac731a0f035e"}}}}, 0x0) 17:05:37 executing program 2: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) [ 236.051420][ T9761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 17:05:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}]}) 17:05:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008000100100000001c0005800a000400aaaaaaaaaabb00000a000400aa"], 0x68}}, 0x0) 17:05:37 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 236.176265][ T38] usbhid 3-1:1.0: can't add hid device: -71 [ 236.186196][ T38] usbhid: probe of 3-1:1.0 failed with error -71 17:05:37 executing program 4: clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) setitimer(0x0, &(0x7f00000023c0)={{0x0, 0x2710}, {0x0, r0/1000+60000}}, 0x0) [ 236.246719][ T38] usb 3-1: USB disconnect, device number 2 [ 236.290637][ T9779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.326097][ T9779] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:05:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240), r1) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 17:05:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}]}) 17:05:38 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001000), 0x300, 0x0) 17:05:38 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) 17:05:38 executing program 2: syz_open_dev$hidraw(&(0x7f0000002200), 0x0, 0x0) 17:05:38 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 17:05:38 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:05:38 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001a80), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:05:38 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x80, 0x20) 17:05:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}]}) 17:05:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x103502, 0x0) write$P9_RLERRORu(r0, 0x0, 0xa9) 17:05:38 executing program 1: pipe(&(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 17:05:38 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001100)={0x0, 0x0, "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", "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"}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001380)='/sys/devices/system', 0x0, 0x0) 17:05:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x0, 0x0, 0x0, 0x7fff7ffe}]}) 17:05:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x10) 17:05:38 executing program 2: io_setup(0x0, &(0x7f0000002200)) 17:05:38 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/41) 17:05:38 executing program 1: rt_sigaction(0x3e, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 17:05:38 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x167000, 0xa8) 17:05:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x0, 0x0, 0x0, 0x7fff7ffe}]}) 17:05:38 executing program 4: pipe(&(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 17:05:38 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2800, 0x0) 17:05:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FIOCLEX(r1, 0x5451) 17:05:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x0, 0x0, 0x0, 0x7fff7ffe}]}) 17:05:38 executing program 1: pipe(&(0x7f0000007640)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 17:05:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x2502, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x2b) 17:05:38 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 17:05:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20dc052, r0, 0x0) 17:05:38 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={0x0}) 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x5}, {0x6}]}) 17:05:39 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x180, 0x0) 17:05:39 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001380)='/sys/devices/system', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 17:05:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 17:05:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x2502, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 17:05:39 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001380)='/sys/devices/system', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 237.638854][ T25] audit: type=1326 audit(1628615139.141:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9864 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x6}]}) 17:05:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000002100)={0x18}, 0x18) 17:05:39 executing program 4: open$dir(&(0x7f0000000600)='.\x00', 0x0, 0x0) 17:05:39 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:05:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x8, 0x0) 17:05:39 executing program 3: setitimer(0x0, &(0x7f0000000000), &(0x7f0000000080)) 17:05:39 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 237.789715][ T25] audit: type=1326 audit(1628615139.291:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9878 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000100)) 17:05:39 executing program 2: socket(0x1, 0x0, 0x3f) 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x6}]}) 17:05:39 executing program 1: setitimer(0x2, &(0x7f0000000000)={{0x0, 0x6}, {0x0, 0x9}}, 0x0) 17:05:39 executing program 3: r0 = getpgrp(0x0) setpgid(r0, 0x0) 17:05:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 17:05:39 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@in, 0x0) [ 237.950266][ T25] audit: type=1326 audit(1628615139.451:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x6}]}) 17:05:39 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0xfffffffffffffffe}}, 0x0) 17:05:39 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 17:05:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 17:05:39 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 17:05:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) close(r0) [ 238.122322][ T25] audit: type=1326 audit(1628615139.621:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9907 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {}, {0x6}]}) 17:05:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x8, &(0x7f00000014c0)=[{&(0x7f0000000080)="94c646c01746dbde3b07c9e14e126409227c8049dc6e653571fe49ea219a464eb7f001281c691d20b6e1b44b03eb02328118", 0x32}, {&(0x7f00000000c0)="4dbda7c9b8d4", 0x6}, {&(0x7f0000000100)="4eb2b601a263e6710065a5c8ec7248579d3e83a218d6b4d1059a42217cbe2484f1d30c8ca925e23f910602e0e96b86214b4f959f5f83a6baf6752a813ef6ad2ece819eedf0cd2961ba3ebe2bc3", 0x4d}, {&(0x7f0000000180)="0577bde80c972cebceef69824f393b2ee6e886d524590519d7cc5c7124936c8cd6ec9f4a34", 0x25}, {&(0x7f00000001c0)="5857ece90dd98876846434d4cf37ce15c4a1ab14ee5ea0e8c6d0b98e257fc91d1ddaacd422dd19f6b2b5597cebbd6d66b38bb20562cff2ae7ed17367a0b606db7e6e4ebc92a979bfbdaebaf1d9682db94e74d6d9c7937cd1ed0097a6c19edaaac7a7ec8401ba99ccd9828b799e61ef5664ec26e43bf9bd9263216c29942713872963deb0f9d434931ad3d7301356a75313ddfe5f37bbea021803930cd7a817984e9177741b3557620b", 0xa9}, {&(0x7f0000000280)="8c1b55e81ca4ae2a90e16b80764ed108d305eaf4145971b4d905ca1a048b1da6eb5b6531acf5b8c57c07db0affb5645cd4545a9f4fbe4f3df32d981fc2defa5421e6be8fbd481aaca5a21d16ab18ec538d8221a9818a47af59885bf4d353158e584319dcc85ab2a91a9c7e894d3e4ed7434cc9c293b9775db682347c574c3cc6", 0x80}, {&(0x7f0000000300)="82cc373e92db6b275de7cabe74f235dd200c05a4c583d7ec14ead879b9357eb7463cf156f29fc2742365217b6a38b6bd6cab9c508d1c915b6e33058014c2ea6b5ee89f2d47ffe9bff2a04234d4e05df80e18de2b8c283d2334b9b1fd9ef6b36a2c263346740626e2bbceb6fcd6f0582f319027920b91beade934adcadacdefeff3768a9941556948bb6c2d0a04c9688abb1e8ea2f814b17bb1cf2d3ed231f06e0714ca3b2500ddf0cd4c85a4c000f1a823d876ad8c025c5529bcb5b607bfbbc55b04f5863baf3b85355d4681122ad5b7c429ff69966ac9270fe9b8a4957970c2b2b0846a311be0a9a64468f27511fe", 0xfffffffffffffff6}, {&(0x7f0000000940)="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", 0x551}, {0x0}], 0x9, &(0x7f00000017c0)=[@rights], 0x10}, 0x0) 17:05:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x0, 0x0, 0x6}) 17:05:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x1, 0x0, 0x0, 0xc5}, {0x6}]}) 17:05:39 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x18fc00) 17:05:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) [ 238.279611][ T25] audit: type=1326 audit(1628615139.781:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9925 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {}, {0x6}]}) 17:05:39 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x44, 0x0) [ 238.361439][ T25] audit: type=1326 audit(1628615139.861:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9931 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 17:05:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10103, 0x0) 17:05:39 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 17:05:40 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x20}, 0x0, 0x0, 0x0) [ 238.464134][ T25] audit: type=1326 audit(1628615139.951:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9936 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {}, {0x6}]}) 17:05:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000002e80)={0x10000018}) 17:05:40 executing program 2: ioperm(0x0, 0xea4a, 0x4) 17:05:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{}, {}, 0x8, {}, 'ipvlan1\x00'}) 17:05:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24008001) 17:05:40 executing program 4: process_vm_writev(0x0, &(0x7f0000000140)=[{&(0x7f0000002580)=""/4111, 0x1000}], 0x10000147, &(0x7f0000001500), 0x1000000000000045, 0x0) [ 238.649266][ T25] audit: type=1326 audit(1628615140.151:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000005440)={'veth1_to_bridge\x00', @ifru_addrs=@phonet}) 17:05:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)='Z', 0x1}, {&(0x7f0000000680)="e0", 0x1}], 0x3}}], 0x2, 0x0) 17:05:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x5}, {0x6}]}) 17:05:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, r0) 17:05:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:05:40 executing program 2: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) 17:05:40 executing program 4: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000025c0)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000003700)=[{&(0x7f0000002600)=""/124, 0x7c}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x2, 0x0) 17:05:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001780), &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 17:05:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) [ 238.832476][ T25] audit: type=1326 audit(1628615140.331:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9968 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 17:05:40 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 17:05:40 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0xfffffffffffffe0f) 17:05:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000680)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'netdevsim0\x00'}) [ 238.952295][ T25] audit: type=1326 audit(1628615140.451:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9981 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:05:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 17:05:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 17:05:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0xf59a48814e9394a0, 0x0, 0x0) 17:05:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_vlan\x00', &(0x7f0000000080)=@ethtool_dump}) 17:05:41 executing program 3: clone(0x12285800, 0x0, 0x0, 0x0, 0x0) 17:05:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', @ifru_data=0x0}) 17:05:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 17:05:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_addrs=@phonet}) 17:05:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 17:05:41 executing program 5: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff, 0xffffffffffffffff) 17:05:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x9, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 17:05:41 executing program 3: openat$sysfs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 17:05:41 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0xc004) unshare(0x30051000) unshare(0x44020200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x4, 0x4) 17:05:41 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000001b80), 0x0) 17:05:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 17:05:41 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/130, 0x82}, {0x0}, {&(0x7f0000000180)=""/169, 0xa9}], 0x3, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/193, 0xc1}], 0x1, 0x0) 17:05:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 17:05:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0x3, r0) 17:05:41 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40142, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x51004, 0x0) 17:05:41 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 17:05:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf) 17:05:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_addrs=@phonet}) 17:05:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 17:05:41 executing program 0: r0 = epoll_create(0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) 17:05:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="180001"], 0x1c}}, 0x0) 17:05:41 executing program 1: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0xffffffffffffff2e) 17:05:41 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) 17:05:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'bond0\x00', @ifru_data=0x0}) 17:05:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/158) 17:05:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:05:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 17:05:41 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x64615e9826f06672, 0x0) 17:05:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:05:41 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9b}, 0x0, &(0x7f00000000c0)={0x77359400}) 17:05:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @isdn, @ax25={0x3, @bcast, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 17:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, 0x0) 17:05:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'vlan0\x00', @ifru_data=0x0}) 17:05:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001280)=0x1f, 0x4) 17:05:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000004d00)) 17:05:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'security.', '\xaa8\xb1\xeb\xf6\xe6g\xb2\xcb\xaf\xa1G^\x12\x9f\xd9Q\xa2X\xed\x0e\xc2T.\x85e\x16%\xc0\x959\xdeZC\x0e)\xe1\r,[\x9by\xceuYr.zb\azM'}) 17:05:42 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/firmware/acpi', 0x10480, 0x0) 17:05:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) 17:05:42 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62]}, &(0x7f0000000080)={0x0, "449b8b638926b1d9afd63b996c043469e3e6dcf8193e70c3049db68ec0e8cfe08012a114058e8228e6ea4241d30a9071b80eff9740ae988e09c6619570959a9c"}, 0x48, 0xfffffffffffffffb) 17:05:42 executing program 5: open$dir(&(0x7f0000002300)='./file0\x00', 0x38840, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x43008, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1a503b, 0x0) 17:05:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'vlan0\x00', @ifru_data=&(0x7f0000000000)="efc22401d458d8b0c65522d72dbbdaa4e466fa5be25df2b6f5799f98aafb366d"}) 17:05:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 17:05:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_POLL(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe}, 0x18) 17:05:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b00)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}, {@in=@multicast1, 0x0, 0x6c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:05:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000600), 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:05:42 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug', 0x0, 0x0) 17:05:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 17:05:42 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000016c0)) 17:05:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000a00)=@buf) 17:05:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000100)) 17:05:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:05:42 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x4, 0x1) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write$evdev(r0, &(0x7f0000000500)=[{}], 0x18) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x20000040) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 17:05:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "1a988fe6658144a3f13f68e6f959f1414fb8c5a647fe3123df0eed9153ad921ebcaf20a210c098c3d70428cdda8bdf06052921e1caed8824c80f2d0c1545038d"}, 0x48, r0) keyctl$revoke(0x3, r0) 17:05:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x38}}], 0x1, 0x0) 17:05:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x5, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00', 'gre0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) 17:05:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0), 0x10) 17:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 17:05:42 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000001340)) 17:05:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 17:05:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') [ 241.320851][T10189] x_tables: duplicate underflow at hook 3 17:05:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@delpolicy={0x54, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@migrate={0x4}]}, 0x54}}, 0x0) 17:05:42 executing program 1: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:05:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[], 0x1c}}, 0x0) 17:05:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "6fcfab92a462aa515b848a09e4719624617f7431dbfe597575270b460d70564f43"}}, @TIPC_NLA_NODE_ID={0xe55, 0x3, "ec482ffb662f2cd9712325f30665c67df6a01a72ba1410750b61072dd66ae2b9fafe0a0708a972b4a93c758ff86eab949d87251cca928bc7b7d5152be9d498412aa6bf2e6064ff476162e702755f5431eea184a2fc349ba257ec3d2e5e139c3d1c30d49d1352806430bc6af829a3663a07811db3659a1f8bf87a610a5ce55745bef3f53fb249db79f71028bd01b53fb32ce170825338560372c0d94acd906243fe67ecdc1848dcbf9705ccbf08ab4a544826d57004a990e63415f1ce382a00168a46da7e3cdfcddb67982f459972b2a23689c79ebeac2c852ad07a1a1499778dd9b6e17f69479a11ffcac8ca07519be49b053641bc7ae4d31a611866eba1088710c6ac7e06f1e52b01f5f6ce8c73ff4edd906453b6de7ce32b872bdf105ce9d39b09a46a1da8d1a470213df53ee1cf2bc54367819e2d055230e4cd66e0620d850aeff570533bae483b136c7569d66f853453f65a40cc47703d7494ca905c87e84566381deda93735a89ee399c813a584b7bdb959540aa604798b852da84b6abcaa86f34964e9cccb2d5a824af85469bb05c494571276c87bd2c67ec8ce27f07bd7b41c746982726c001e01ce22b1a76d2ec351b4a1d47a8dc4823ab7be279f0d1c5daa391e1785e98892a865124b186948995be8742f4b829c3c3f3f7a2a700d28c7f87e29c21023be34ac31f67952eaa5b9489571504a86a7515d38626511f9ef03f37d6c3bb895db96a9111b5cbb87f041cfbf181bf18298f17cb382f4843e86269c6bdd2fb3623fdeb888e3451e08427685be751f5240741cb4e157e8332ab0504d4bf3355267d1a515a86539d883ac163602e0a98af1598d9e919415145cce634e5c8a6da6b99462679a2f57da7d8860d8f232fd1e4296afccb903abcda082c2c4c202c7be5041ef1b7d9b53e00843d0a3bddbefb183a142856b1f91959461c4f2f4bb12be2adebac8f3272358df1c5b5619a90524c9583e4d60e1beefc49d036165072239ab492e7b635a2462a68e391110d43da37e63ea9c044a6a91d65c3dd90d3250a84392c4fa40f4b9dd9dee984a4cb77fc583e3977f79c158bd5051919661dd4e0fe28b731065e4adba5a20c474f727fc22edabcd64e23b1b7345cdcbc00b9fe5f6581bc73715263596bac84dc55a1709b5dd33b9f9cc215ad2f7be24f5ee051031520b3de7bb33f3cdce2fe6910ac5d8086cc9e90c00496dc1e84958943df3c6d58ce7505c2a049463f1ec32b7053a0750d141bf4278f7192a75872dcaf69b03a28f64d4a40a9bd2d793e3ea4463ef0819ef340e55fbe0a9d8ebf73940f6f88938ec970db8ef428e16c9e8571f33c10383fb9f72845950af0b9e45557843c2e13acd683bd816748743a781565cb56fae27b237ce5b23afc4e00d2d828275faa109d0d8e5349558b325969bf094ec83fbcb7b0a118dc967e535b4510b0db3ce2aebc6a2e566a12a69c5eb14a346373657dbd465c52acf8d84bad6b7cbfe920face5aa7f5332772d5484bbdf29b4353beb6792955a06b13f9742be81c1ccee1c282c7312dfeaf045744478b107b9673f5096d8a368764a2145edbcd22364fd457e6de40273fa275d05f5b12a1818ad58e5496d7d6303df1e88d3e918889d9435ee698fb0f94725bd15216dec0ceb4015ee4417ac18b6fcf3cffd87e4313537984170eb9549b7ba35b92c84012e3c21a0837b917a369e4d0456ebe42d36b4aaa067bc185e060db4b02a2d94fe1e48ab41e123d17c34f5dbc14127c66946185f7d2efe69a1524cf7778fcc24ddd03f5e65ab25aa135d515426ee47875b8de450fe4126a935d205b5ecc0c4510fa724b7b9f3f44405ef4548601a2d63ef75084d596f032402e02985f3f02b490fc9dbd2cfb22a49941b587de1bf2ae1f9b836e685e42ffa57909bfb6b1c343157cb0d846ee2ab100b9158ac4802c59609476896b64f32214cb4cd5bf7db9f0d80461b8bfa676b18b267553643d14ac37deb24b7924e3d6435b5792a14b5429b37dde3b59eeacc9c49aac569808f0ddf91e2faf15046414f5493d4eaefc09e2d6d753bfb0fa0ae39d4a14a0128f6a176dd966b2fe7760f62e1d661a3e26747d717e43cefb1f038fdd8a07e04cddba0b4c1c915e3aee37188a5213e91ae98d50bb0adaa0868971d3377f74e2da14f7ac45e1ec638e89d98bdb7cc4d93e33db730df7bc0a553823dc51cba2b5564f75f0aa788ebe798f3c15c80dd05bacfa3c1afba4c2b77fb80213af35e04d949d4fd58cb923fd674d983022ec9b0b0310655c5d18ea4bae2505f390be45902e0a0d1863d647fdcae59a84df6723383160eeed9394f7f9eee912397e777835bdfb2b157d97fd92a37df12ea6ce4de838ac78c2aec31205fa3fae1d3be3c66b8c15773c45d03cc00deca5ede7c339a0bdec407bee74a493a41e61fe4b7cbdef52fdc7c7051d17381797d85b0accfc9a7061da8cc8ef544c41530e48dc6e5b57f2bb5515f60b47971dd1b80e9f720c63c1aef488cc1ad092ad2f2fa1da15b1d3160ac1fb93ce6e5424ad882b27d2fb184e6ced47cf39a4067bb642f12f3561a51e9ce22e5679325600d109a9bcc296fdc80918b5e29ef332cc9bcc43d9176b8c7fcf76a2af6d2aba9a5fae9c38d3f557b6816f9db280af1a58199839660801ed79f798eb053b6dea3fc08f9950b109945c3a5f2e02e621b39d0a29ead3d3bba939e4471dd4f429dd80ef1b6257710fc774b0afbc120b451a9dc6128a705c462bf42b5a886e32318a643d2f438635a37d2d5f588cb906a873ae28adb6a70d4e0e20ea35b11064fe1ff8974086c998526d5d1ceeafdb76c5d6de8e595371801050c7851e125b7b3add612539519423f0fca346e51883d446a175ca9b8c993bc8a46cb27cfda6fbc9e5a7113424fb175450cf1fed98d2f77e2f5e3f8115654c730da7b8744b2135eca28ddcbc710e954f9fcb931a639c9a382d751460d733b4a2e3db720464d273ed3e2103a446a5fcf07675fd1021bd8a0db1440c32d61badc6cf7cbe3db57faef43d94219563b63ad13011456a96d2b145c322639cd16503666fe3c23b099691949b42d91ff1e8a43f68a375ff32b297ab99859302ca9837ce9464b4962c654608ac5825f645771b67593c6977b7a1487ddfaf6a30bff1dbc5c1873a67cc630104636948bd7d1dca358f7f1fc7d946185eecf91ac0befe41ce005888326c37c9196944dfbcf021cf68490d3057bcd57d81350d0f4265455a9f8d021a832ae8c094448e1bb8834fd2dc8680bd3e6b625b8f6e04191f8f91a8f6b75e96e6f2b5fa3f85c7268a9bd251d6f36f82453d3a85722df59c1588df59fd425b20a9107ee421460f2d12f04930286482c00ad08fa3169a5d50b58e6c57c0168137f8b3f01bee326ecc375aa916c6152c69f5fcef13b56ff3d722b4a917dfffdcf363b100151756942c1d49940bf12e68fc881da889d451370f2cf9095430af282a18aeafed5245f9243f4bae9d9f7525d44258bd145050c5f06f6c5d78f8d140c5448cf30f32bd903f0391610b60220be6587aa284c4916d93238150d9736f73b63daccd6fe5efdc148d18300e0932c0f83454778ce3a73f676a3d5c67eb6c6457c8b5ef06f7e5723c52c8aae8d7ccec6aa74c219144427d3bd25f808dd10d60b66e5ec0606b87f5449fe917f40653d44d36c2797bc10e14108a0c2bf2b29e887d9490b86552e3532eedb9bcd046909930393cf4b58597109aa9ac2c11d485270fbda1cc4998bdbb8175a095c0a89f367ed0dbab6e4b3c71efd1aca72c147dcda0a51732cbb6434ca0482159f8b79b92f766f05b38428c6af503410e46efdca07d615a8195c7f554eb55c2e609cab6ac485bd638bdae96522c0a5ae9656d0c235389b1f7a141f4825b5415972eb90a26bb5c274e38d255112d1078a4d77b43e436ffff1c3720076a8d951c35903226e562f8e03479097b72deef254ffe927df75724a99a70294bdd35bcd148b3b117c5ec1f6a0e6ce6a75fa2ec549470ba6ef744270a4d35f4ad8b2ab8e029b61d401d389fb4671f4d64a2c6038e2ae6046edc06a97e9b92d515edd100abcb844bbfcee03a7a1e499a6ff2959433144c5d58bb2c6b21fd990a13b2c92de97ef8a86542656b200d5ba79cc6db0117599c77f7361d6196c5daf40252fc8bb40e7e1f83f002edef9ca4f9bbdf5239278b473b12bc4c07d5e48c8e41b98df55c7126bb729cbb5de0fda82015460a69b21ab6104bfea4fc4bf216f00d528986a361bf7a9976295068d5bd0145dba5100d3d672e960d8a7c5c4c659f66712e76b4749605d4407c449888e098571687769e60763f6a40fe1198dd96cf02afb21a8dc2ef73c84239afd1bdead0ff3c3c920a5a4194f1ed1a790279311a76d663444d600492b6554fcec99f01c76240bebc09b99d2581064ad55d244d0f19892fde438c3428c557105b10fb7f3a147d480e5d03a6f0b01797961981162f0c9c456e3f1bec0939b352689cb331db774f9528ae775006092ba0b42b8068e3ace156b4290b6fe04c346cdfeb0296e91812ecf8a7b6b10c980194a3a644ff885cdacd0be607d1d7d442f5790c8b6a23aeec532a116e55bbe2725a5d2a2a8655eba6bbbb0f72c35546badf70a7ba3d5361fd34262dcf862d484a2b4083349bf04de623d669f5f502b18d648ac7948ee1fa6b847f84fb5472a651b1c6d62e40d5fd326c4a5ca83b2ceba29cd45a567c2d113eaa1d03f32ffb971bdbfba7730fef534a90522929135bbbad4931c74b4b863ba3e6dbe914db5886fd454edb00bf1931efd5daf199fbc40af3ff3b09d63dc881f868552e422ea2102c8bb9e59124cb174a2a295710c4ceb69c36f1a47667bd8ebf889a02afc65b008dda6ca5c2b7ef66a20875526494a01331bb652b4adddd8662f4e4df0f1fcecc52eddb7b7de7acc6e92388c43bf270db783c0eb1efef6f8af27ef01032552a92f0be277695858dd6780a4ca91a06bafe47dd7a5a75d2232cb6b7d3049bfaca8b642c664672ae3fa66e78f824abef0a2d5b380add383e47dfa01f4b51b13107cf0d954a6f4412d09b8860d0f0bbb6d70f51af92c47e5e562c07ac2e6512b8872b809ed8c66146898f9ac54d7eb37dc961b07c34c1648445bb086a9d8f9057a9594619957e2cdab2076a2a9b408f2abf98f341edc7cba"}]}]}, 0xec4}}, 0x0) 17:05:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0), 0xc) 17:05:43 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:05:43 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, &(0x7f0000000200)={r0}, 0x0) 17:05:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x181, 0x0) 17:05:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002f80)={0x0, @ethernet={0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}) 17:05:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ifreq(r0, 0x0, 0x0) 17:05:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000120, 0x0) 17:05:43 executing program 1: process_vm_readv(0x0, &(0x7f0000001180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:05:43 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3000) 17:05:43 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000080)='\x00'}, 0x10) 17:05:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 17:05:43 executing program 4: clock_gettime(0x7, &(0x7f0000000140)) 17:05:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 17:05:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b00)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}, {@in=@private, 0x0, 0x3c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:05:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 17:05:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'vlan0\x00', @ifru_data=0x0}) 17:05:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 17:05:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6}, 0x10) 17:05:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 17:05:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e1f, @remote}, 0x10) 17:05:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x3c}}, 0x0) 17:05:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000140)=""/111) 17:05:44 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x400, 0x0) 17:05:44 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 17:05:44 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002580), 0x0, 0x0) 17:05:44 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:05:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:05:44 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x426000, 0x0) 17:05:44 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) 17:05:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 17:05:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 17:05:44 executing program 0: add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:05:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xdafb, 0x0, 0x10001}, 0x40) 17:05:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r0) 17:05:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 17:05:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x3, 0xe0ff, 0x100000fe) 17:05:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) 17:05:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 17:05:45 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0\x00'}, 0x10) 17:05:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9}, 0x40) 17:05:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000013c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001400)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfd8bc03"}}) 17:05:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001100)=@req={0x28, &(0x7f00000010c0)={'batadv_slave_1\x00', @ifru_addrs=@ethernet={0x0, @broadcast}}}) 17:05:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000007680)=[{&(0x7f0000004f40)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4f713d1fe01a58363a99397f6b94b281d529bf43d159228d6462921acd3b6e03317850e15e8fd5631f61f20159208334fdf6e74ad1f729de4935678f6d1a6e"}, 0x60, 0x0}], 0x1, 0x0) 17:05:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:05:45 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000f40), 0x86700) 17:05:45 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 17:05:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 17:05:45 executing program 1: getcwd(&(0x7f0000000000)=""/63, 0x3f) 17:05:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5451, 0x0) 17:05:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8930, &(0x7f0000001140)={'wg2\x00'}) 17:05:45 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x0) 17:05:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @phonet, @qipcrtr, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x20}) 17:05:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) 17:05:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x89a0, &(0x7f0000000000)={0x7, 'macvlan1\x00'}) 17:05:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 17:05:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x44, 0x0, &(0x7f0000000580)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)="bb"}) 17:05:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001340)=@buf) 17:05:46 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000100), &(0x7f0000000040)={0x9}, 0x0, 0x0) 17:05:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f0000000100)) 17:05:46 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 17:05:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 17:05:46 executing program 2: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 17:05:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 17:05:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) 17:05:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000002440)=@xdp, 0x80, &(0x7f0000002780)=[{0x0, 0x44}, {0x0}], 0x10000000000000fa}, 0x0) 17:05:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) 17:05:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000100)) 17:05:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4801, 0x0) 17:05:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:05:46 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000032c0)={0x0, 0x0, 0x38}, 0x10) 17:05:46 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:05:46 executing program 3: socketpair(0x1d, 0x0, 0x9, &(0x7f00000004c0)) 17:05:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2) 17:05:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000040)={0x0}) 17:05:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:46 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfffffffffffffe4c) 17:05:46 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 17:05:46 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)) 17:05:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000008380)) 17:05:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 17:05:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084504, 0x0) 17:05:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044581, 0x0) 17:05:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 17:05:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 17:05:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, &(0x7f00000000c0)={0x0, 0x0, "f3eef2"}) 17:05:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8c5b8435"}, 0x0, 0x0, @planes=&(0x7f0000000100)={0x0, 0x0, @fd}, 0x5}) 17:05:47 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x13, r0, 0x0) 17:05:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x10001, 0x4, 0x4, 0x1010}, 0x40) 17:05:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 17:05:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8907, 0x0) 17:05:47 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 17:05:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001000)) 17:05:47 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 17:05:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0}) 17:05:47 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) read(r0, &(0x7f0000000000)=""/75, 0x4b) 17:05:47 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x9, 0x0) 17:05:47 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)) 17:05:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 17:05:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x0, "1d2c21a2b4783e4ea153fb95466968a7d7c42d"}) 17:05:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:05:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5421, &(0x7f0000000000)={0x7, 'macvlan1\x00'}) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[], 0xac}}, 0x0) 17:05:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x1}) 17:05:47 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000200)="110488e744c3d0618aa8c7d3", 0xc, 0xffffffffffffffff) 17:05:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5452, 0x0) 17:05:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00'}) 17:05:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) fcntl$setlease(r0, 0x400, 0x6) 17:05:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:05:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000440)={0x7, 'vlan1\x00'}) 17:05:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 17:05:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) 17:05:47 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f00000006c0)) 17:05:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0), 0x4) 17:05:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5435, 0x0) 17:05:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 17:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 17:05:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0x800, 0x4) 17:05:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x4020940d, 0x0) 17:05:48 executing program 5: waitid(0x2, 0x0, &(0x7f0000000080), 0x8, &(0x7f0000000100)) 17:05:48 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x400020e1) 17:05:48 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0), 0x6000, 0x0) 17:05:48 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 17:05:48 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001b40)) 17:05:48 executing program 1: syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) 17:05:48 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) pwritev(r0, &(0x7f0000000880)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 17:05:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$rxrpc(r0, 0x0, 0x0) 17:05:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000013c0), 0x7, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001400)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfd8bc03"}}) 17:05:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:05:48 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc401) 17:05:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x17, &(0x7f00000003c0)="1373b551cc394de8497e0e109b05fd7d", 0x10) 17:05:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 17:05:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:05:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5338dd70"}}) 17:05:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x540c, 0x0) 17:05:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:05:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{}, 'port0\x00'}) 17:05:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002400), r0) 17:05:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)=0x52359321ddfe3178) 17:05:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 17:05:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5401, 0x4fc000) 17:05:48 executing program 5: syslog(0x3, &(0x7f0000000000)=""/233, 0xe9) 17:05:48 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 17:05:48 executing program 4: clock_getres(0x0, &(0x7f00000051c0)) 17:05:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 17:05:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000001140)={'wg2\x00'}) 17:05:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000240)) 17:05:48 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) 17:05:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x3, @fixed, 0x0, 0x1}, 0xe) 17:05:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x3f, 0x0, 'client0\x00', 0x0, "dd53a32bfe8491be", "4c0a6f7edcf6b407d2d64816c52d283d732d8df06bdd072759f5551c10494cb5"}) 17:05:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vcan0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0x60}}, 0x0) 17:05:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) [ 247.489314][T10593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/251, 0x1a, 0xfb, 0x1}, 0x20) [ 247.531406][T10597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:49 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @bcast, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 17:05:49 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 17:05:49 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) poll(&(0x7f0000000100)=[{r0, 0x1001}, {r1}], 0x2, 0xfffefff9) 17:05:49 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001180)) 17:05:49 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000cc0)="10c4645f01040000010000000100004e36049b00000000000000dd7d1b1b35a5d8389a71608ebbc216f36d3f2194e161a8f5ec3f4b8ffa02f59dc7769e4d7b4dfc14886552d4933664ed021ec6f5c3ab90d1510b4c69f60236e070f5f4d7786ecf1984fe82c258276404e0e2cf4d815073cf25f666882073762572aa594d3d20222921473ba194a821d610973e7f4fa828a9155287532afd0dd683eee31dac9fc3fb47636dcb07a7efc1db38832802fac37da56365d6043e4da378fc1814eda869e65781dc2b4a91df161809ba1df2e7095368a950b62f8b56a771c6f291614bddb55e92efdc47a7eb08ffc1a31f02d163ca8abd08ee", 0xf6, 0xb200}], 0x0, &(0x7f0000000040)) 17:05:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 17:05:49 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 17:05:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$isdn(0x22, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000003c40)=@add_del={0x2, &(0x7f0000003c00)='netdevsim0\x00'}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000040)={'ip6gretap0\x00', 0xe57e}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 17:05:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000cc0), 0x4d06c6df, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000d00)) [ 247.748868][T10611] loop3: detected capacity change from 0 to 178 [ 247.786817][T10611] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 247.786817][T10611] 17:05:49 executing program 1: sysfs$2(0x2, 0x8, &(0x7f0000000000)=""/46) 17:05:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5457, 0x0) [ 247.846125][T10611] ERROR: (device loop3): remounting filesystem as read-only [ 247.875743][T10611] xtLookup: xtSearch returned -5 17:05:49 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)=0x1) [ 247.904408][T10611] read_mapping_page failed! [ 247.921572][T10611] jfs_mount: diMount(ipaimap) failed w/rc = -5 17:05:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="37c04d57815e500431022dc558d7d7e2", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="1373b551cc394de8497e0e109b05fd7d", 0x10) 17:05:49 executing program 2: socket(0x973fda6d37d29a6d, 0x0, 0x0) [ 247.948854][T10611] Mount JFS Failure: -5 [ 247.963248][T10611] jfs_mount failed w/return code = -5 17:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x60, 0x0) 17:05:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fcntl$addseals(r0, 0x406, 0xb792ae0973ea4c8c) [ 248.039830][T10611] loop3: detected capacity change from 0 to 178 [ 248.063635][T10611] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 248.063635][T10611] [ 248.135999][T10611] ERROR: (device loop3): remounting filesystem as read-only [ 248.161593][T10611] xtLookup: xtSearch returned -5 [ 248.183866][T10611] read_mapping_page failed! [ 248.194409][T10611] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 248.220672][T10611] Mount JFS Failure: -5 [ 248.226960][T10611] jfs_mount failed w/return code = -5 17:05:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99bd7540"}, 0x0, 0x0, @planes=0x0}) 17:05:49 executing program 0: r0 = getpid() ptrace$setopts(0x10, r0, 0x0, 0x0) 17:05:49 executing program 2: getitimer(0x2, &(0x7f0000000300)) 17:05:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000001140)=0xcce, 0x4) 17:05:49 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000cc0)="10c4645f01040000010000000100004e36049b00000000000000dd7d1b1b35a5d8389a71608ebbc216f36d3f2194e161a8f5ec3f4b8ffa02f59dc7769e4d7b4dfc14886552d4933664ed021ec6f5c3ab90d1510b4c69f60236e070f5f4d7786ecf1984fe82c258276404e0e2cf4d815073cf25f666882073762572aa594d3d20222921473ba194a821d610973e7f4fa828a9155287532afd0dd683eee31dac9fc3fb47636dcb07a7efc1db38832802fac37da56365d6043e4da378fc1814eda869e65781dc2b4a91df161809ba1df2e7095368a950b62f8b56a771c6f291614bddb55e92efdc47a7eb08ffc1a31f02d163ca8abd08ee", 0xf6, 0xb200}], 0x0, &(0x7f0000000040)) 17:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 17:05:49 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x200000a4) 17:05:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5437, 0x0) 17:05:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x140}], 0x1, 0xf626) 17:05:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000001140)={'wg2\x00'}) 17:05:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x3, 0x2) read(r0, &(0x7f00000001c0)=""/193, 0xc1) [ 248.411205][T10662] loop3: detected capacity change from 0 to 178 [ 248.429855][T10662] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 248.429855][T10662] 17:05:50 executing program 5: mmap$xdp(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, 0x30, 0xffffffffffffffff, 0x0) [ 248.468478][T10662] ERROR: (device loop3): remounting filesystem as read-only 17:05:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 17:05:50 executing program 2: setreuid(0xee00, 0xffffffffffffffff) [ 248.509772][T10662] xtLookup: xtSearch returned -5 [ 248.529353][T10662] read_mapping_page failed! [ 248.542083][T10662] jfs_mount: diMount(ipaimap) failed w/rc = -5 17:05:50 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92ae791b"}, 0x0, 0x0, @planes=0x0}) [ 248.561118][T10662] Mount JFS Failure: -5 17:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 248.589167][T10662] jfs_mount failed w/return code = -5 17:05:50 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000cc0)="10c4645f01040000010000000100004e36049b00000000000000dd7d1b1b35a5d8389a71608ebbc216f36d3f2194e161a8f5ec3f4b8ffa02f59dc7769e4d7b4dfc14886552d4933664ed021ec6f5c3ab90d1510b4c69f60236e070f5f4d7786ecf1984fe82c258276404e0e2cf4d815073cf25f666882073762572aa594d3d20222921473ba194a821d610973e7f4fa828a9155287532afd0dd683eee31dac9fc3fb47636dcb07a7efc1db38832802fac37da56365d6043e4da378fc1814eda869e65781dc2b4a91df161809ba1df2e7095368a950b62f8b56a771c6f291614bddb55e92efdc47a7eb08ffc1a31f02d163ca8abd08ee", 0xf6, 0xb200}], 0x0, &(0x7f0000000040)) 17:05:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5441, 0x0) 17:05:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 17:05:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0xc058565d, &(0x7f0000000440)={0x0, @adiantum, 0x0, @desc2}) 17:05:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fcntl$addseals(r0, 0x407, 0x0) 17:05:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044590, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 17:05:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0285628, &(0x7f0000000000)={0x0, 0x0, 0x2f, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92ae79fd"}}) 17:05:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x3, @fixed}, 0xe) 17:05:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5401, 0x0) 17:05:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0xd, 0x0, 0x10) 17:05:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084504, &(0x7f00000001c0)={0x0, 0x0, 0x0}) [ 248.825696][T10701] loop3: detected capacity change from 0 to 178 17:05:50 executing program 5: select(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0x0, 0x2710}) [ 248.888006][T10701] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 248.888006][T10701] [ 248.940179][T10701] ERROR: (device loop3): remounting filesystem as read-only [ 248.967936][T10701] xtLookup: xtSearch returned -5 [ 248.993473][T10701] read_mapping_page failed! [ 249.033974][T10701] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 249.050477][T10701] Mount JFS Failure: -5 [ 249.061860][T10701] jfs_mount failed w/return code = -5 17:05:50 executing program 3: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c", 0x15, 0x8000}, {&(0x7f0000000cc0)="10c4645f01040000010000000100004e36049b00000000000000dd7d1b1b35a5d8389a71608ebbc216f36d3f2194e161a8f5ec3f4b8ffa02f59dc7769e4d7b4dfc14886552d4933664ed021ec6f5c3ab90d1510b4c69f60236e070f5f4d7786ecf1984fe82c258276404e0e2cf4d815073cf25f666882073762572aa594d3d20222921473ba194a821d610973e7f4fa828a9155287532afd0dd683eee31dac9fc3fb47636dcb07a7efc1db38832802fac37da56365d6043e4da378fc1814eda869e65781dc2b4a91df161809ba1df2e7095368a950b62f8b56a771c6f291614bddb55e92efdc47a7eb08ffc1a31f02d163ca8abd08ee", 0xf6, 0xb200}], 0x0, &(0x7f0000000040)) 17:05:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 17:05:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 17:05:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 17:05:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 17:05:50 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) 17:05:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000001140)={'wg2\x00'}) 17:05:50 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000d00), 0x402, 0x0) [ 249.212639][T10730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.251443][T10729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:05:50 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff36) 17:05:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0x0) [ 249.266861][T10734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.273795][T10733] loop3: detected capacity change from 0 to 178 17:05:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:05:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000480)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) [ 249.317912][T10733] ERROR: (device loop3): xtSearch: XT_GETPAGE: xtree page corrupt [ 249.317912][T10733] [ 249.367907][T10733] ERROR: (device loop3): remounting filesystem as read-only [ 249.391296][T10733] xtLookup: xtSearch returned -5 [ 249.407445][T10747] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 249.420071][T10733] read_mapping_page failed! [ 249.446570][T10733] jfs_mount: diMount(ipaimap) failed w/rc = -5 [ 249.476461][T10733] Mount JFS Failure: -5 [ 249.485382][T10733] jfs_mount failed w/return code = -5 17:05:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080), 0x15) 17:05:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:05:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 17:05:51 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="98", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 17:05:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000000)) 17:05:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001e40), 0x4) 17:05:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x20, 0x0, 0x0, 0x0) 17:05:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:51 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:05:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) 17:05:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001e40)=0xe235, 0x4) 17:05:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000400), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92ae791b"}, 0x0, 0x0, @fd}) 17:05:51 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) 17:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x894c, 0x0) 17:05:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 17:05:51 executing program 3: socket(0xa, 0x1, 0x4) 17:05:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f00000001c0)={0x7, 0x0, 0x0}) 17:05:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 17:05:51 executing program 1: add_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:05:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ppoll(&(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 17:05:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:05:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "99bd7540"}, 0x0, 0x0, @planes=0x0}) 17:05:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2000000080803, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f00), 0x0, 0x0) listen(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xa1, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 17:05:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) kcmp(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2000000080803, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x2e8}}], 0x2, 0x0) listen(r3, 0x1000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xa1, &(0x7f00000010c0)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 17:05:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 17:05:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x89f0, &(0x7f0000000040)={0x2, 0x0, "17268a"}) 17:05:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x14) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 17:05:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127d, 0x0) [ 250.716174][T10828] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 36323 - 0 17:05:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000400)={'batadv_slave_1\x00'}) [ 250.760068][T10828] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 36323 - 0 [ 250.796787][T10828] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 36323 - 0 [ 250.820466][T10828] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 36323 - 0 17:05:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c, 0x18, 0x16f2ce3e08752601}, 0x1c}}, 0x0) 17:05:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 250.864031][T10828] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 36323 - 0 [ 250.901407][T10828] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 36323 - 0 [ 250.920836][T10828] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 36323 - 0 [ 250.938990][T10849] overlayfs: filesystem on './file1' not supported as upperdir [ 250.951559][T10828] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 36323 - 0 17:05:52 executing program 5: r0 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x1000000, 0x0) 17:05:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000180)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x220, 0x220, 0x2f0, 0x2f0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'ip6_vti0\x00', 'batadv0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private1, @local, [], [], 'netpci0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @HL={0x28}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_batadv\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@empty, @remote, [], [], 'vlan0\x00', 'erspan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"10e2"}}, @inet=@rpfilter={{0x28}, {0xb}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_vlan\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) [ 251.111192][T10858] x_tables: duplicate underflow at hook 1 [ 251.125958][T10823] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 55741 - 0 [ 251.138436][T10823] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 55741 - 0 [ 251.147911][T10823] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 55741 - 0 [ 251.174960][T10823] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 55741 - 0 17:05:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 17:05:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, r0]}}], 0x20}, 0x0) 17:05:52 executing program 3: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) 17:05:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) 17:05:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 17:05:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) 17:05:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019a80)=ANY=[@ANYBLOB="340000000000000001"], 0xa8}, 0x0) 17:05:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_delrule={0x2c, 0x21, 0x16f2ce3e08752601, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x1}]}, 0x2c}}, 0x0) 17:05:52 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 17:05:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, 0x0) 17:05:53 executing program 4: pipe2(&(0x7f00000056c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000002140)={0x78, 0x0, 0x0, {0x2, 0x7, 0x0, {0x5, 0xfffffffffffffff9, 0x8, 0x80, 0x0, 0x2, 0x0, 0xdd, 0x20, 0x2000, 0x0, 0xee01, 0x0, 0x80000000}}}, 0x78) 17:05:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:53 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) 17:05:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1400000000000028"], 0x18}, 0x0) 17:05:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 17:05:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 17:05:53 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:05:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x6, 0x3}, 0x40) 17:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x29, 0x0, 0x0) 17:05:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c}, 0x2000035c}}, 0x0) 17:05:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00'}) 17:05:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 17:05:53 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:05:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, 0x0}, 0x1f4) 17:05:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0x540000) 17:05:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0xc01, 0x0, 0x0, {0x2, 0x80}, [@RTA_MULTIPATH={0xc}, @RTA_FLOW={0x8}]}, 0x30}}, 0x0) 17:05:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3800009, 0x11, r0, 0x10000000) [ 251.960541][T10930] ip6tnl0: mtu less than device minimum 17:05:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, 0x0) 17:05:53 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000020c0)={0x77359400}) getresgid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) 17:05:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x93) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x2100) 17:05:53 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:05:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x105540, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0xa0ff20, 0x0, 0x13, r1, 0x8000000) 17:05:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) write$char_usb(r0, 0x0, 0x0) 17:05:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) 17:05:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 17:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:05:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 17:05:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) [ 252.234054][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 252.234071][ T25] audit: type=1800 audit(1628615153.732:15): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14207 res=0 errno=0 17:05:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x13, r0, 0x10000000) 17:05:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7}, {0x2}, {0x0, 0x1}]}, @typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/149, 0x4b, 0x95, 0x1}, 0x20) 17:05:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000a2c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 17:05:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, 0x0}, 0x0) 17:05:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 17:05:53 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 17:05:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x5, 0x1001, 0x2c6}, 0x40) 17:05:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 17:05:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000290001002cbd", @ANYRES32, @ANYBLOB="0a00040001000400f2"], 0x2c}}, 0x0) 17:05:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='e'], 0x14}}, 0x0) 17:05:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:54 executing program 0: syz_io_uring_complete(0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000240)="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", 0x1000, 0x2}, {&(0x7f0000001240)='#', 0x1, 0x9}], 0x1428, &(0x7f00000014c0)={[{@noblock_validity}]}) sched_rr_get_interval(0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 17:05:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000024f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000025040)={0x0, 0x3938700}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000026e40)={0x77359400}) socketpair(0x0, 0x0, 0x0, &(0x7f0000027040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000271c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}], 0x1, &(0x7f0000008240)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000af00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}, {{0x0, 0x0, &(0x7f000000b640)=[{0x0}], 0x1, &(0x7f000000fd40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000010080)=[{0x0}], 0x1, &(0x7f0000017000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000018200)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000001fd40)=ANY=[@ANYBLOB="1c"], 0xc8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000020580)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000237c0)=[@rights={{0x10}}], 0x10}}], 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) [ 253.161578][T10999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:05:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c, 0x21, 0x16f2ce3e08752601, 0x0, 0x0, {0xa, 0x10}}, 0x1c}}, 0x0) 17:05:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000210001260000004c43b92b993a"], 0x1c}}, 0x0) 17:05:54 executing program 3: setresuid(0x0, 0xee00, 0x0) 17:05:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) [ 253.318937][T11011] loop0: detected capacity change from 0 to 8 17:05:54 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 17:05:54 executing program 3: r0 = eventfd(0x0) setresuid(0x0, 0xee00, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 17:05:54 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x204802) 17:05:54 executing program 5: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x568e) [ 253.388626][T11011] loop0: detected capacity change from 0 to 8 17:05:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x16, 0x0, 0x8000, 0x7f, 0x400}, 0x40) 17:05:55 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "80853544c7ea922aed263dc76854f6eed3aac06d0f6fd19688e6ce079a32f8541b8535de52ff59991b56f6943b7633b5780df555e5a16eb804f234395b6b86fb"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "80853544c7ea922aed263dc76854f6eed3aac06d0f6fd19688e6ce079a32f8541b8535de52ff59991b56f6943b7633b5780df555e5a16eb804f234395b6b86fb"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x5, r0, 0x0, 0x0) 17:05:55 executing program 3: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:05:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) 17:05:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@raw=[@initr0, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:55 executing program 4: waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) waitid(0x1, 0x0, &(0x7f0000000340), 0x8, 0x0) 17:05:55 executing program 0: socketpair(0x10, 0x3, 0xf49, &(0x7f0000000180)) 17:05:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}, 0x0) 17:05:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "80853544c7ea922aed263dc76854f6eed3aac06d0f6fd19688e6ce079a32f8541b8535de52ff59991b56f6943b7633b5780df555e5a16eb804f234395b6b86fb"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 17:05:55 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 17:05:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x105540, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0xa0ff20, 0x0, 0x13, r1, 0x8000000) 17:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() 17:05:55 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f00000004c0)={0x0}, 0x10) 17:05:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x6, 0x4}, 0x40) [ 253.869998][ T25] audit: type=1800 audit(1628615155.372:16): pid=11064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14016 res=0 errno=0 [ 253.938201][T11066] KVM: debugfs: duplicate directory 11066-4 17:05:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c, 0x1d, 0x16f2ce3e08752601}, 0x1c}}, 0x0) 17:05:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1260, 0x970000) 17:05:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x21, 0x16f2ce3e08752601, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 17:05:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a716809027e9e6ad0db2e6a84642fa65107fadc3abedf37445cc28e30fbafa1d09e04c1273ec0d20745f639ef85a59bdb11d891f9fb9940b09e858c46d3ba514bb2b674524d5021f5c0904de498a62b98bf2f2a0f1c3f552852f7a17aa3afdf9f2a4d7e32042c3040f766e601bd1681ec5960d1aa14b66e5132bb16a28c94f39097f174b7924b3b213eb604f74bc2374c59fe013812a8caeb0", 0xa1}, {&(0x7f0000000180)="ad1edbc5e1a327fa14e424ac87b5c44dcbe63ca70799831701f90348ad2897040f0e72bc1483e4cc182e8c89dda8444ce9b029", 0x33}, {0x0}], 0x3, &(0x7f0000001380)=[{0x10, 0x185}, {0x10, 0x19}], 0x20}, 0x0) 17:05:55 executing program 1: syz_open_dev$vcsu(&(0x7f0000000640), 0x0, 0x40040) 17:05:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 17:05:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:05:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x18}, 0x0) 17:05:55 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffd) 17:05:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c}, 0x37fe0}}, 0x0) 17:05:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@call, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:55 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f00000063c0), 0xffffffffffffffff) 17:05:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xb9d484c4da0e9941}, 0x14}}, 0x0) 17:05:55 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f00000004c0)={0x0}, 0x10) 17:05:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a716809027e9e6ad0db2e6a84642fa65107fadc3abedf37445cc28e30fbafa1d09e04c1273ec0d20745f639ef85a59bdb11d891f9fb9940b09e858c46d3ba514bb2b674524d5021f5c0904de498a62b98bf2f2a0f1c3f552852f7a17aa3afdf9f2a4d7e32042c3040f766e601bd1681ec5960d1aa14b66e5132bb16a28c94f39097f174b7924b3b213eb604f74bc2374c59fe013812a8caeb0", 0xa1}, {&(0x7f0000000180)="ad1edbc5e1a327fa14e424ac87b5c44dcbe63ca70799831701f90348ad2897040f0e72bc1483e4cc182e8c89dda8444c", 0x30}, {&(0x7f0000001180)='\n', 0x1}], 0x3, &(0x7f0000001380)=[{0x10, 0x185}, {0x10, 0x19}], 0x20}, 0x0) 17:05:56 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/module/wireguard', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='block_rq_requeue\x00', r0}, 0x10) 17:05:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:05:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x540000) 17:05:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, 0x0) 17:05:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x5, r1, 0x0, 0x0) 17:05:56 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 17:05:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a716809027e9e6ad0db2e6a84642fa65107fadc3abedf37445cc28e30fbafa1d09e04c1273ec0d20745f639ef85a59bdb11d891f9fb9940b09e858c46d3ba514bb2b674524d5021f5c0904de498a62b98bf2f2a0f1c3f552852f7a17aa3afdf9f2a4d7e32042c3040f766e601bd1681ec5", 0x79}, {&(0x7f0000001180)="0afc0b9b70c1e908c5937ca74b9f5ab81073fd902bae3c943f1920bf2f3bd8720b8c2a465cfe4bc310a6d3f18556fdb1d9d5bd58631de2508757577b850617c1d26e9ccf964591ae7172386b1c70c96577775f1a1d8bf5b0ef32787bf2784c8bffd7646626ab6524d1422dfc078aaeaeb95a4db0ac6c37113a2fdcec472f7a09d747772b8b04f049e0315354cd1a8087a2a7b02529d2314b3e517c075da4ce6bdb9efba1a65978d2d6b28e29e3e8959b4d", 0xb1}, {&(0x7f0000001240)="4ad63d86e30c6f091c87616b97bd159c53aaae7afd3e822b7bb8260da7f771f0e109236e0626c212ea521859a179bb52aadea6416462662d9f905f631a714cbb76fe13a861870e9033cb44140c32b83f70898e031c9940a9b9f223f4915352652acde52396207443f998fd2235e1879c51436976da9dd754f27441b5e18a5f27b36052fe", 0x84}], 0x3, &(0x7f0000001380)=[{0x10, 0x185}, {0x10, 0x19}], 0x20}, 0x0) 17:05:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 17:05:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@RTM_DELMDB={0x58, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@empty}}}]}, 0x58}}, 0x0) 17:05:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 17:05:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a7168090", 0xc}], 0x1}, 0x0) 17:05:56 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x2000000000000000}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 17:05:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 17:05:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070ca, 0x0) 17:05:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000008c0)={'batadv_slave_1\x00'}) 17:05:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) write$char_usb(r0, &(0x7f0000000040)='{', 0x1) [ 255.326136][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.332432][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 17:05:57 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf0, 0xbb, 0x70, 0x40, 0x5c6, 0x9033, 0xd55a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x5, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd0, 0x1d, 0x19}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x0, 0x26}, 0x0, 0x0}) 17:05:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:57 executing program 0: syz_open_dev$vcsu(&(0x7f0000000880), 0xb42, 0x0) 17:05:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a716809027e9e6ad0db2e6a84642fa65107fadc3abedf37445cc28e30fbafa1d09e04c1273ec0d20745f639ef85a59bdb11d891f9fb9940b09e858c46d3ba514bb2b674524d5021f5c", 0x51}, {&(0x7f0000001180)="0afc0b9b70c1e908c5937ca74b9f5ab81073fd902bae3c943f1920bf2f3bd8720b8c2a465cfe4bc310a6d3f18556fdb1d9d5bd58631de2508757577b850617c1d26e9ccf964591ae7172386b1c70c96577775f1a1d8bf5b0ef32787bf2784c8bffd7646626ab6524d1422dfc078aaeaeb95a4db0ac6c37113a2fdcec472f7a09d747772b8b04f049e0315354cd1a8087a2a7b02529d2314b3e517c075da4ce6bdb9efba1a65978d2d6b28e29e3e8959b4d", 0xb1}, {&(0x7f0000001240)="4ad63d86e30c6f091c87616b97bd159c53aaae7afd3e822b7bb8260da7f771f0e109236e0626c212ea521859a179bb52aadea6416462662d9f905f631a714cbb76fe", 0x42}], 0x3}, 0x0) 17:05:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1269, 0x540002) 17:05:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 17:05:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 17:05:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:05:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x6, 0x5}, 0x40) 17:05:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0xc04a01) 17:05:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0xc04a01) [ 256.064229][ T8242] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 256.584536][ T8242] usb 3-1: New USB device found, idVendor=05c6, idProduct=9033, bcdDevice=d5.5a [ 256.593575][ T8242] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.601963][ T8242] usb 3-1: Product: syz [ 256.606365][ T8242] usb 3-1: Manufacturer: syz [ 256.610945][ T8242] usb 3-1: SerialNumber: syz 17:05:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 17:05:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private=0xa010100}}}}) 17:05:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:05:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='block_rq_requeue\x00'}, 0x200004d0) 17:05:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x40081, 0x0) 17:05:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0xc04a01) [ 256.868489][ T8561] usb 3-1: USB disconnect, device number 3 17:05:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0xc04a01) 17:05:58 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 17:05:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f00000000c0)="f2", 0x1}, {0x0}, {&(0x7f0000001140)="16", 0x1}], 0x3}}], 0x1, 0x0) 17:05:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x93) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x14) 17:05:58 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 17:05:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:58 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f00000004c0)={0x0}, 0x10) 17:05:58 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1e) 17:05:58 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0xa, 0x0, 0x0) 17:05:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@ipv6_delrule={0x38, 0x11, 0x16f2ce3e08752601, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x6}, @FRA_DST={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 17:05:58 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 17:05:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:05:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x891c, &(0x7f0000000180)) 17:05:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5421, 0xc04a01) 17:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 257.290317][T11234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 17:05:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000800)={0x2, &(0x7f00000007c0)=[{}, {0x3}]}) 17:05:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x2, 0x4e22, @private}, 0x80, &(0x7f0000001340)=[{&(0x7f00000000c0)="f1cd557a4eff8d31a716809027e9e6ad0db2e6a84642fa65107fadc3abedf37445cc28e30fbafa1d09e04c1273ec0d20745f639ef85a59bdb11d891f9fb9940b09e858c46d3ba514bb2b674524d5021f5c0904de498a62b98bf2f2a0f1c3f552852f7a17aa3afdf9f2a4d7e32042c3040f766e601bd1681ec5960d1aa14b66e5132bb16a28c94f39097f174b7924b3b213eb604f74bc2374c59fe013812a8caeb0", 0xa1}, {&(0x7f0000001180)="0afc0b9b70c1e908c5937ca74b9f5ab81073fd902bae3c943f1920bf2f3bd8720b8c2a465cfe4bc310a6d3f18556fdb1d9d5bd58631de2508757577b850617c1d26e9ccf964591ae7172386b1c70c96577775f1a1d8bf5b0ef32787bf2784c8bffd7646626ab6524d1422dfc078aaeaeb95a4db0ac6c37113a2fdcec472f7a09d747772b8b04f049e0315354cd1a8087a2a7b02529d2314b3e517c075da4ce6bdb9efb", 0xa3}], 0x2}, 0x0) 17:05:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000200)) 17:05:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x93) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:05:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002000010025bd7000ffdbdf250a0014"], 0x60}}, 0x0) 17:05:59 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, &(0x7f00000004c0)={&(0x7f0000000480)='block_rq_requeue\x00'}, 0x10) 17:05:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c, 0x11, 0x16f2ce3e08752601}, 0x1c}}, 0x0) 17:05:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@ipv6_delrule={0x1c, 0x21, 0x16f2ce3e08752601, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 17:05:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/149, 0x2e, 0x95, 0x1}, 0x20) [ 257.982375][T11272] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000400)={'batadv_slave_1\x00'}) 17:05:59 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x24}}, 0x4000000) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8fd}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40080) bind$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfd, 0x1}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000006a80)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x180080}, 0xc, &(0x7f0000006a40)={&(0x7f0000006a00)={0x24, r0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000810}, 0x44400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000006b00), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000006bc0)={0x0, 0x0, &(0x7f0000006b80)={&(0x7f0000006b40)={0x2c, r2, 0x20, 0x70bd25, 0x25dfdbff, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}, 0x1, 0x0, 0x0, 0x10000005}, 0x0) syz_io_uring_complete(0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000006c40), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000006d40)={&(0x7f0000006c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006d00)={&(0x7f0000006c80)={0x58, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'batadv\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x101) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 17:05:59 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005f40)=@RTM_GETNSID={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}, @NETNSA_FD={0x8}]}, 0x24}}, 0x0) 17:05:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@dev}, 0x14) 17:05:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x16, 0x0, 0x8000, 0x7f}, 0x40) 17:05:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 17:05:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890c, 0x0) [ 258.205497][T11289] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:59 executing program 4: syz_mount_image$ext4(&(0x7f00000001c0)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)) sched_rr_get_interval(0x0, 0x0) 17:05:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x19}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xaf, &(0x7f0000000100)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:05:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000400)={'batadv_slave_1\x00'}) [ 258.262487][T11297] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:59 executing program 5: r0 = eventfd(0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '&\\\\#\x00'}, 0x0, 0x0, 0x0) 17:05:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 17:05:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000002140)=[{0x0}, {&(0x7f00000010c0)="89", 0x1}], 0x2}}], 0x1, 0x0) 17:05:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000006d40)={0x0, 0x0, &(0x7f0000006d00)={0x0}}, 0x101) 17:05:59 executing program 2: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 17:06:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@raw=[@btf_id, @call, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x4b47, 0x0) 17:06:00 executing program 4: r0 = eventfd(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x3, 0x1}) 17:06:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x800e}, 0x0) 17:06:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @private}}}) 17:06:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001040)={'wg2\x00'}) 17:06:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000003640)={0x0, {}, 0x0, {}, 0x0, 0x1, 0xb, 0x0, "80341caa848347688279a06db25ec001908459ca81b9d617ed6bc14e98c360b1feea9e2767c4d8881e90d4d7bb3c32bf2748eb7aaa2cb9ffe4ebe46fe1ac3f6e", "dc4924f03098e4a6f206d7c22ddae4230ae167da1650e52569b5fd4b1cbe0f86"}) 17:06:00 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/module/cpuidle', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:06:00 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}]}) 17:06:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 17:06:00 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f00000023c0)=[{&(0x7f0000001180)="bf", 0x1}, {&(0x7f00000022c0)='&', 0x1, 0x80000000}], 0x0, 0x0) 17:06:00 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=ANY=[@ANYBLOB='nr_inodes']) 17:06:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 17:06:00 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 17:06:00 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) [ 258.871583][T11351] loop3: detected capacity change from 0 to 264192 17:06:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000f40)={&(0x7f0000000a80), 0xc, &(0x7f0000000f00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="f80300001200010025bd7000fbdbdf252640033f4e204e240100000001800300000000000000ffffa60200002000008a8b005a7ef577c400", @ANYRES32, @ANYBLOB="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"], 0x3f8}}, 0x0) [ 258.921362][T11361] tmpfs: Bad value for 'nr_inodes' 17:06:00 executing program 4: sched_setparam(0x0, &(0x7f0000000080)) 17:06:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000080)={'lo\x00'}) [ 258.946475][T11361] tmpfs: Bad value for 'nr_inodes' 17:06:00 executing program 0: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.978841][T11351] loop3: detected capacity change from 0 to 264192 17:06:00 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 17:06:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[], [{@dont_measure}]}) 17:06:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x2}, 0x1, 0x400000, 0x2}, 0x0) 17:06:00 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 17:06:00 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 17:06:00 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x9}, 0x18) 17:06:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000080)={'xfrm0\x00'}) 17:06:00 executing program 2: clone3(&(0x7f0000000400)={0x1000, 0x0, 0x0, &(0x7f0000000240)=0x0, {0xb}, &(0x7f0000000280)=""/171, 0xab, &(0x7f0000000340)=""/69, 0x0}, 0x58) r1 = geteuid() r2 = getegid() shmctl$IPC_SET(0x0, 0x1, 0x0) r3 = syz_io_uring_setup(0x3c80, &(0x7f0000000740)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r4 = gettid() clone3(&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[r0, 0x0, 0x0, r4, 0x0, r0, 0x0, 0x0], 0x8, {r3}}, 0x58) get_robust_list(0x0, &(0x7f0000000b80)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000a40)}, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)}}, 0x0) waitid(0x1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000c00)) io_uring_setup(0xde1, &(0x7f0000000cc0)={0x0, 0x5840, 0x0, 0x2, 0x1c3, 0x0, r3}) gettid() sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}}, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000e40)={{0x3, r1, 0x0, r1, r2, 0x20}, 0x8, 0x0, 0x0, 0xfffffffffffffff8, 0x0, r0, 0x8001}) 17:06:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 17:06:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.opaque\x00', &(0x7f00000003c0)=""/32, 0x20) 17:06:00 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000080)=0xdd2) 17:06:00 executing program 5: geteuid() getegid() gettid() waitid(0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) io_uring_setup(0xde1, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x2, 0x1c3}) gettid() 17:06:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getgroups(0x2, &(0x7f0000000040)=[0x0, 0xee00]) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r1}}}], 0x20}, 0x0) 17:06:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000240)) 17:06:00 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[], [{@smackfshat={'smackfshat', 0x3d, 'fuse\x00'}}, {@uid_lt}]}) syz_mount_image$fuse(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000600)=ANY=[]) 17:06:00 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x100c1, 0x0) 17:06:01 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={0x0}) 17:06:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0x500}, 0x0) 17:06:01 executing program 3: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:06:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)) 17:06:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) 17:06:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 17:06:01 executing program 5: perf_event_open(&(0x7f0000002040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:06:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 17:06:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)='[', 0x1}], 0x2}, 0x0) 17:06:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="f80300001200010025bd7000fbdbdf252640033f4e204e240100000001800300000000000000ffffa60200002000008a8b005a7ef5", @ANYRES32, @ANYBLOB="01000000ff010000ff0f0000ff010000940001001a"], 0x3f8}}, 0x0) 17:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) 17:06:01 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002980)=[{&(0x7f0000000700)="55c3d4f34463cf05becfc5477aa2658e5f7bd0fc717f9add35447c4f8d7f0a2afb4eabdd74b533d8d205d337d12b107252ade41b84c70e4f1ef451d16dd3e0e289d3a4fdb5078cedd658925b52950f0ba6e7d7e31abeca7f910439a35e4dd6f08323d3741cf73bc9eddf71c1c0fa62c075a95ab7088b0b3a3af9843cd416e2fffbf8b757163e07b25a41c3c13603d6f3efd0c1e763f86a4db21323bc536293725052b4633682e7829f3857ce1b45a5f35fc7950f2ec2dbb5ef038b74bb8328d41dfbe36e434173fa89d6e9d285607f91a5f30642b2158c2a625abf0094a18e533f527031bbae25b28d5d8782d394adadc4480732bc0f335ceb0a9aca2f0ee99edd86894bc820bb224fa3987ae00fd0f334aa1b32f71e9d79d0f88abd21c980f916ce7785b04af83972eb66f1ac9d3423865b9871e5edbc89e39ebd547a6a291cca360012cd89e1c9041e9f731d94f7a9cef83c8028ee78fad0ca898b74f2ee823a8bc955517ae58d32e66d8a56f63abf660afa945e2942d77e4e82309a7f0d1ff61355ddc856f8fbc57972c8fe7cf7672ffff1c99f6597aa9e2a3174ee119f39bed25c6c928a35bacc17a59379425bcfc65f9bba5e09da276f55fac942cd64f7846d7864c08d927f52e3dd1feb3432057cfff02627dae04a8657fd55e25c326edd29d22b13c73d19c2abfe2420867812268d1f39e864ecb837971454a9ea6e16bdd7aaffa9e59b268da4c3602c40d1bcf60598f961a5930e942357f6d7b0274afd2ba3dad855320f4837cee808a6515fcccb619c57d0f52015f538428438e3670b3be0639db949743f522746c904d465c4121b497101238f59e368615b04094d6da2ec81e4f8f336ca9512032ed9804efd0b883ad5eb571bd1ae36fb096020360d11e86e4a920115dd5285545caaf160ccdb2fdaa4d7a617f0164ae09bdf5e803ad3fca6d12b526d0330868409fd1c452095b5772a5c09c7bf05bb04e15033dff399d3b8b199d2c807e117bac4a48dd9a1df2581f0cbc7cd79d71fb235ce332efe345606652e8c3b8b49193458b950223e9f1136247e15ef2de6675187b4f8c965daf056bbd0e68bf18f6530994edecedd53e7d9c2859a8a2918197ee35514eeb8da74db3ad5a01ce57ef5dd575642cc3d046d55ef648095690738628997fa91b23dfd1d4b7d82827d9d770cd732e5a8b0126d9c72d015347eda1c5655b2a3b1ec4e5de46a2d237232f15e49712bf73df889d5e39f8272c32f545333ccafd2971d75903885cd25c90738a0e3983e84a792a683cd5c061be5b49ba600be85c6bc97cdedfd6486a0ab368f8a687593892c7977542594492523388cbcfa77f87f57d1eaeb07f110e93bae2d9012fa1b1099e9ed2e32e1f47151168a12b139d2c483ecf7bdeed8e9c78c46eca01e2e2c35622df0fdf66cfdd82b65bdbe0745f7f30ef49a0ba3c05a38e107d279e194e283be2901944f6096f756e0eb59a8fdfd46623c56b7a8665504ed6e063704b3165b91eda8019bb61b1f2774e2d3d83989c41ff61030811d2c7d4241672c59e802aa201ed277e6813735ba1a92f120f64649a37f5b1216810df6a2d9423a4996266f9ab78447be8afd3cb89589e835f99876f5689b63ae39d291bbfbfd3c5bda1e0f9f637f12e8097bed3bbe407b251b7ba68fe272092086a57a5b37dbe16f0593eb8bceb3165ffe8715fa8e9ef1e56d7ee1f6cf65f9381d8880f0b84a90ead3f8477d635924c0f2482cbbeae42899721b521eabd15b78c4e3094fa39bde6e5c2b32915e1cd161c57f00b7a391cc3cfd8cad70362a96cf22be6adc5ceb41c805623d14a4aa123600ca21f8e7c2d65b32c8c17658fdba46e9335eff37f8a51d4c8ad6e84261d8a8732d227ec58db96cd3e64459c544ae66c94357aa718d172c9289ab03bf084654ff321caa28a9b9b30de1cc10fa0f2933b668c2274a7fc28b6fd41426f66734d59b1c9720baf2c11d9eab1527742b6082942a1922368b663f8b3c65b4f9d6f05312b968fac33360c6f3d4afc1dc609c5d668bfd6bd8354c5357012356a2500f7bf19bd9f93554313722a845d7da2c98808d22f948ebece7621064bbd97fa54999ba8f4bb0440c7e5d9aa68f65f2f492aa8e171134f48ac7c0d8f7c2e4c42f9eb87fe0c9bdea4a9b9df323e7c95e4c1935e8662a36472dfa41d086b926e88b4f2b1948e2a36818e6b8c184b90ffe8fb10347ea06d02578d4d1774262ab64862f9c3a5a84748949aadfef110ec3dfff50b0923bba696a65abe79909497249c33a1a63a26ebc672f955d248598a09ecaac07ae3814237da28b4e9691a0f5118f5f89c9aebea312a327c088b637517dae0f9a2aa00a0627f2f77434f93c02cf76c7169eb3518d050a64a0c9505c5cc42a570d8090fba962ef8d49c99df5ce9453471e959c4617fdca564399a0a4a3b2b5679189e83db33b6f9dc85e9242fc5c21eb227dcadb8fd1d421e1fb865a2474e353826b4b4a47ad8168587ba945f2e404dd9b257c52d0746fafe33c7e86a557cd50255df93c0098ccb9a030deaeb67c74ab18bdfd60b9d5381367bfb17c888ce2c36db399389aedf903b9b008021c692250a34b74a5f0b44d1147edc9610e7cbffff47f44aa281068b7060a21a26cdfb160162f93f35efa36a1a8734679809de0935cd9ce7ecaa8a9f89abf61993c4ab001acd1d030fce654fdbd165808f9f2ccd548bc27aef69cb8c0744b5f9e79b2555683c84c1ecf93e05fca5a795302467edd9059f55ec21b1c36f62975531b650a7e57409c3b24531ca39a2b95adefdebd86fe8658c39097bf55c518aec79a0ae68a03ae2108f8a5fc8d3c7373bab728bca47f4c97ec111b3814ad1d613a54fa6536663bd4460d7b0e485b2d2b6b22538062432722e72b05c1c207e45fd529f6664941c137f27255ca03dc4975b689e314f5393bb6454ca6bd9b23cc7b8afc2ed57b7efdff497da76b569d60406df511fbcddebb5ca89a7a7c0dea3eb0ad253d1b787ed548019572ac05ab29f2eb00b9f9e7497c5aca3b8cf578712e2d6c620bed0caca5bb71e7e38e61b91f797098ccfbb34896d7a05574ba26750078036c7f22680fa3419c37404697b08659227e790306e8be83b588343fc7f8d4a4eb9dc581984133c8b1c6f2b0795a7cc215f1e511112d8f54bfb8c7de6a3a2ccb8bbf7f3d4750ad45fcd533bf80dd7b4fff45481a81b4a3b82730eb9c71c136af758a2df0d342339e24f11b7fd8ddfd79bdfe7e5272b7f6377da9fd085712f822f9ff769a9ef7df6d3ae5f55b045ca7880387df5ef7d22afeea2ee1f292616e8c7213aace37730316461720c89e96aa26a0ffe08157e7ca4847f7fe0fc4d146a53252faee97f25b0d2d1c092a5f4a68c55505f38d40d57811499a612c4d368ad8a968756511a446dd139f739f5c3823abb6f944cf5ac045dd565fe0e64812c22196daba1c9ffebc3cc855a38602133e6186802c7e16e7534d69ada0f74ca2d228c60230da19357cb2e1b0bfd6e73b3e4e24897e58de720fb1935a6fea4a39bc15ff60a2e7bee3fdc051a50dc59c809234c47e8b548504785b3c988ef434cb3d1ac9b29a9f9d4a01c287ba104a67cc3b89b1bc080b812d379161400e5275025251942209fda9b253315cd1c5a0a382a7a612d7bdfd982550a2fdd2a54a211c0a6e220e6e6961a6f333f78f2b6f2f05d429439bd04e4e830aef28614f3475bcf7e57b9b6417e792bb1056c205476af1fdb2c885d25c31bf15423832ddcc3144aa3def4c6b3ccf020c6b839e64650896ac41618c7d6a9e4c5b8c29b95c0ec328b4aea8e4cec04d57c08f5afdcb3684a8533016a7d587fb5a5b64d643d1b07040c3ec87c39ba4fdeb3055e2db59a5a37695bd297ffb1723969046ed6ea538471669abb02f768a04832d819876e9d1a369b22daecb5c552f55bb9e16c560333a9df896a044a0f364284515937cde26a4ba245f9842b5a1885bcdb74bbcfad8433b702727773ea14cb4f5e95753f087acf1c568437a341b2a390713ea23b030dbcf4e33659115044d456b4c78319225289c6c09b46b28ef1e055e1a63e22c9c3165b54ab3718ba49081222fe144e028127335b5e4faedd7cedeca39ba53ca5d596314f6b13e207154102d4f282d8ee228d9ccadc4ceaa630efa00f6996591f7c777221e540c5bb4dea162a1a34a81fba56d4f54ad886625a7179f0787590c8f08cb4e858210956d7a56688881e06d31fbd80619f17a51dc7975fd7aef4407a6dc2d4e3e269ee40cbb6973a3e5610d01706ac21fa4f5ffd04a4a6084e0795d31e4668a490768e8fb54ec9183f3b94c624678ff7f16cdc3b6dbb776afc233742bc977e3eb62c81cced7040eaf670b92e214828994b0a5d01c145b668843c63d3bc16907c4c8e561f2fe27fa59b8f7e84cb06d0413b1f0e59a09c6a0a7e40625c7f065b636bb4f0ac53920c8e6d5742d93686cef6607bc7c0cd1c812836fef96562b65c4cad8edf7978a210f260a7ff46ee0010926ce6e3bb996a4b22b22cd78affe3248efbb33380c09022df886c5d4c1fc9ca066ba255aaa38e8918a02f37ff7b79c52cbef129f4db86228f5c98da07781057d170b546dc62c8f99a0bb5fac9f75a516f5665db621de86e0801854a9103d886fafcba309835917f69d5d426fd12a24186a0373b54c280bdabb81acafe2da3796a1f0ddf0e456b05168c6c56abca30a658643b271c0a20b0d598a1bd917a15e350c6a5de04065674afb1d0d43d9f87d2d3ac42630d5a042ddffff2d97e1a47496b58f243b9147bac5101e192b22e9a903a55752e449c34edb3423c32dca8115c54f7870f0922107d713a2cf4d70cfd99316de455dc8c0c7b16ad760774348f0cd08450c0921d19134fa49baafcf3e2e346eb7e47389fe01f02b5cb4f2a14c6b3bfc5be4225611681d91dbb2610626b1e654d845c9eb2b5a1772cee31c926aed5137c5dde96d2c839be24994eaf9da96fc2e552cc6c1d759dfc1ce4a42d5784252dbc310c0c51cdf7d7ae6aa4b708760a7c3bc2757e724bcb89ae8de3d153e7a79c6f269995c64c81262148e3cb7ad29bc18b2864a6b3bbe39d24834f66595a9245600958eeb369f85fd9e92c2b545ef9d5bab4f6a9ca9d80a2f5c2b0eb444bb9cd22fc3f77b2000c6be785d5f7b472fbd9d1e78208f7dd93db9c96b7c729be92919721b09bf013afe9d6797eef64165002718953fc7962fb63f1e34b161f2596d44bcae6271242750f530159b38ac50b496eda7ff0849cbebedf13207603d4241e65f9d7e7c4f9fa9d532827be30603a1f74b65a95c76da4ef2050946ca721518ee1055529ab33ede8661653947f72fb82a24bc75738f3ca9a6623d03cbfbe3bcca9d91e55c668a85018f47fa4007c0310e0efc1dcac849d8043fbb6b480c28c761e916d18fcfb647bb8e68d6f5b1914569d892b752bf8dbddcefb505bebc2b40c86d1f4c77fad45ff532f5d46c0aab9e8ab3b7b66d7216209e5147a2ff3eb49f69feb4d2c3b3a0756772ccfc39d95d25a046e5102086fabc476a273f39b2ded1ae7a0f5c7740ce41047e33271f7c006f6ccbe3dbabcb0e9488b840af8f5576716b85f8d5a42ee02bd44c620eaadf2093326bed8302b301264f22c8f640ac420644ba283947c20fdb0a061d54f10a40e7993943e742cb2bd3cc985f4cfdf8cb521a683bf8cb644eedf0c2537916a3062cf6346e1d136265a8b5e7d8a88238c437fe362ede4605c336f360120d41f9305274ae101be45e57b5e1b681e847ab43bc8c", 0xffe, 0x3}, {&(0x7f0000001840)="d8", 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 17:06:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 17:06:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x700, &(0x7f0000002400)=[@rights={{0x10}}], 0x10}, 0x0) 17:06:01 executing program 1: semtimedop(0x0, &(0x7f0000000680)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x2, 0x1000}], 0x1, 0x0) 17:06:01 executing program 4: waitid(0xd638e10113e0f6ad, 0xffffffffffffffff, 0x0, 0x8, 0x0) 17:06:01 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000580)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 259.891349][T11463] loop2: detected capacity change from 0 to 16383 17:06:01 executing program 5: semtimedop(0x0, &(0x7f0000000680)=[{}, {}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xee00}}) 17:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 17:06:01 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5450, 0x0) 17:06:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 260.006073][T11463] loop2: detected capacity change from 0 to 16383 17:06:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) 17:06:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001c40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x1c}}, 0x0) 17:06:01 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 17:06:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 17:06:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="f80300001200010025bd7000fbdbdf252640033f4e204e240100000001800300000000000000ffffa60200002000008a8b005a7ef577c400", @ANYRES32, @ANYBLOB="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"], 0x3f8}}, 0x0) 17:06:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r1) 17:06:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001c40)={0x14}, 0x14}, 0xc}, 0x0) 17:06:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) [ 260.221629][T11500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:01 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}]}) 17:06:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0), 0x0, 0x0) [ 260.274945][T11507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:01 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 17:06:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 17:06:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:06:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 17:06:01 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:01 executing program 4: syz_io_uring_setup(0x3c80, &(0x7f0000000740)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 17:06:02 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x4002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), 0xffffffffffffffff) 17:06:02 executing program 2: perf_event_open(&(0x7f0000002040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x700000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:06:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 17:06:02 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000380)={@dev, @dev, @void, {@x25={0x805, {0x0, 0x0, 0x0, "4b6a7fb75a3668c65c8631fd492e7f244efb40158381ec79cae80b4f101ed7313a55050453e163c4dcea49fabcc5be0116af6639e65ecc5c2693c54c6c4ce99ea7db83a6506a94262665ab49b4c847453b0f22029581ae0e0bb6f239b0c4f67a961896731f55d70a7ab83f355e3f7798661e2118feae53c2d1661bff88e1db0f427d21787c5dff4baedefab580d5248637d2ca58b4a0bdebe52835ca4ac03a1c531a0587258f44b09e07a696492e5bbdb513d37662e05ef6b9759f11e4b296bd824123ac03d750e15d4c46f25638e4a62c7574a2c823eba6ba27334e24faceadde5c1cd3dde2694783f2ec18b2fff472e45d1003ffdfa9d2f33ab02e8cad5086b7d153b8d758916c58fb51e3ed2e2ea0851f60ba1c79b10b8096538b49e796b844eeb405b945a8f13ade218a7c17ea6d7c2dca4a6c1680e8bad18bc59200d1680a5f50b329240f90fb32a984125bbeba00209fb09d39eaf7dcc9bfc357ec299a4b023640a9621aba69643d981bf51e4461ada63cdf130f58ad885d4473688f18a5acdc63dc44e2e1ee2281f78592738c07d2fab287d35131e1ae07352177fdbd741f1c5bca6e500409fb4c2cd9dc91123c86a815190a64c2b15bbf6fa25a5433ab1ffb4a79dd2af0c46564377b6740d1104f49abc5c9d4283f3680c94bb01bbb926becf08d8a4f465d80097b908cfe11319fb246a7290f6ee4fd5df4a11ac75e080a672fa75c8f20ccc81b4c37fffe8980186512a4ce5e2d3f6689285aeab40cbf9bd90e94348e6e915bf64216b95ed1e15c8a1eade83dedb5200aea22a93e9865d4b19370b91fc0fbb4e31c476dbc4361483ec89201b04f47a065bd85c7b30a257fd7fae706ff467d0dc609f1d61078958c17bac295dbe4a275b44eb6f326599966b1f91e42d8ec42f683190a3269a6c80be5c2c2a8a10974b46fed446f301b678b784a1c1bfa78968df7bbfd69bd39cd9721b2dc787c5cbbfc34fcf0d057282bd3fac86bf115de7bf1901dae19f3ba52cd38f9f8cda0fb57df65ec195777824f32c7c609c515820639eb019e6f36538d5cc3a1914b75356f934b533ccaa9512c3726d8d6ebdaae768b93a623fdd87c72dc80ca0f055249956bdafffecebc81caa4c468eaf4b0bb798559e0603e90e081343da23280da4995c5aa1a3ce5673c2efe2f6800172fc1dfa238bde9161c22f675d8b0731a8c13fbabe36fc997f47314b5001620236e084a998353ecb367382a853af473981180dcd09910f1888e55664992d0ff6a8716c3c4ff3065a061a38664b11e109f2b93becebc161adb9b740518be0fe7d1399c3c1e3881490229313b073b16840612d64156504fa82703093b03d7ca14f633e6c0f89450f20f15b8d5d210d9db7a49c267d83504863e3298672e30143edbae8f1ed8d7eb7f8ce37e5449e44e9a5bf6f7310e6f0d789c2daa72aab88e0fe24f7e30bbbf2530cedde5d8d54d40e33aae8b0936fa35017830839c6d26faa839f516aff9a356673f9fcdd013508a32bf1ceff2fa4ea4907cfa224b6e24ca2c81c638ca9e413aa73af799dce144d792108514be3c97dad8b175252c5ea5800c023a58dc16f81a6fc820758c7ac8a4e47f50ad6fd4c2de3da0c026d30494cf280207a3dcd213b0ca4f5970b1f0683fb93d583d36ceae22daa339c67838f722d82f602648a1ea0383d61efcbc44e150109720813ca1dbbe49fc0d4fb11201231c844c90e408604225b99f999553bd9960f0dbd65c74474b441868ae1f87cc2e1cb4668bb8ebf24036efe4faa34cf1f2bddfe523438dc61c5ab0a74b09cd94006a94d38d8429c96c7636d5fa41935c94078c3e0b7a65b8aff587f608b9d29db831f819297c9953a94ff4338250d4671fc748354cf614e6bcaedec1efff98da594f47422329ddfbed13c6cf887f0f0fb515a2b736cb15f27e05508c24d002b91ac36cbefc9f51e3bad7b02ee701ac29b4855e4cd0c4b616f6e82b49ea1951e2b299953aca32c8b4221dcd80415a11a7c64f034b9c6986ed4f95328c876ee1596856e8fe37df6f8c9839f6c6303c50e86a3c64435bd22b11b39a784933b2bc5a02747ea06b1ac0f4c772b13537d5eb0775bc2e0429617d1851cab40e06e32724bc04e8079f9b5ca5aceba5bbef13d1a6dccd4747245974010c1cd163ea13625bd8c4f67b21417c0f0f1f84e1e25245e419067d6b14e4d57871937a3f10fe195e708b3a73fe030fb6aabe0a40ccdac9ac79327aba8002b29ddae7818c9ab081e8a5fb76d75325ceff6649915c1639e3e774b5463e743198eb748940704132379d1f976520e8f28b3b224ce33664f91d429c5571f7c8329a87e4320733ca5528a7d1ee7b75fbc9680d7d3588f91afe69db1472b6852cc5816d449f17f0ccb07fdcd448163c153babc1948a8dcb6869b3b8eb79dcfdbd73764a644aaf1bf28ee1d1f46d77bd1f71ca45807bbaedd5ad7a613f81c52b0f3fdd9f316732d8083c69ba3078c3d2e0fc742de2a02325c0f74b67ddf95c253e6d497e7f50256b34270bf37f0c2d6e8fc6447885e23bce202ef4b36b6fe577b8c21c3a580c2cd392f55468009d530d4f1d44179e2b3313d463bbb3bf616611cf734b5afac327b96053a6f7c92e9906736cf4f3d4c9cb7c30e6a174a584e1991be1ebea5a16f1dd65e3cde3510988d3c39dfb0561aa5e3bb2d58ecca5acd6709b4daa3a31aa43ebef3797d674946e9b74618643d6d8668a849fbc486f1924c86c10b025bb5bf778f8b2d8c32b5cb4d9af0ac16e810a6e9f6fdcbf35f176004c082b2d29c6e516b19c6a22cd7c5738d99d0f5631211478961d9fb7965653ba4782d688c12eacc5a50726902cfad5bb8f5ed8f3ffbcffe873321ae3300934c3603b66e9c3c3142cab93a150b4bec6f89405adfae2b8761755a7840f7630e34f8841bbd7f712fd2c6e80dd89f628e910509279b7e4ac094164a87dfdc9242fa17c6fcc3595e1523939f7fc8878b8a76805ac2b18f7469f7e16cd31fa83c51175bd60e76d000fa52db59093417a389c0002db97f0fb09def7d32faac8e6eacf749db798166d99dcea6f39cc34ff57df1fd474ab0355f93beb0fc6b8e41008ef4fef9d27ff602a5865003b05876244e5f177ee3a10166f4db80db1dc994d78729a280a47f536f7c27bb0d1a67adfcc5796e83e93675076aa1b7aabbaadbf22ee4f000b37973b64294843ec46478984d2c9b611ebe305f7b7a5dfa37102a59eb05ae855df45389ed4efb423b2f6b7791f70d99be7277e4e50e09415465a3b2e9bc3b6077bf75e2c679209e4895504e4a7a16efa0c005873cdeb021cfa3ec878ed151f8f6f18e94bdee14aa011382d41e7018179e3f918350577f9304263657215cda673f5aa98486b0bb23ed825798ff2800584a560f2e34a744ee48546ade91d13b8c5f8d1480835b18ac98313c8833ddcc3bafbb0b498ccf0bed3f57ff360bdf0ef48bf06fe1820f54b636db0ad3fa1f6c25b921ad42af6d595e6dd7a2de6257f0d58da246a2c602a1ef17ebfeb5701455ec6064d57e156fd2e8560721f8ba3c73235e9ce98fbb9950bb243902254918ac462927a6d13cab3cde2a98eb6a2a89b35c6c1109e61ee2f9e917c342e01538a09f3164dc6430d735e91e3e7e82d796c7905c910ee6464027cff3714d793667460c55eac1973a5feb0a99c1fac589eee234582ce2f043872f329ac27399e337d73f8836fd5e8345214648342416105473de863a7bd2d61b10b9b81f7222c6ba9d2546dd8620f5fc1b2374e4f555dde7bc1c05b9c72f010b9f42b6d7c6e97f96da6327ddc7d524a995907c74d37f825ba4c90f0919107d105e7bb5b6e389bc9c39d1b61b74c9d9637c37c5df075bfb45f56aac893297a57ab65282857b2c9e7285aa448d52d4824345ac8b965aabacb9ffdf6dc73e634cbc536fab960caffab773cde393ec7d4e6c85cc496549911a48028eb62f2a4c679caefd26a0bd39b94208a6fd7d87feb1afce07a2bcaada09c7b9551e84c4589bebd45050bc3b43fc461aa0d6c1a86987fdeae37adf737c5e36780975c991142bbe8eaf6f025a47f2254ff0f2888c5e7aa1816642b51c6eaf81cd2523ebb0ea9d7e976c65a3bbb61d2dfe32410e1f50e0ef6c652f6bc25bdef21b14e4ccc05c9a169a53c8d5333fdfe4d75cec1b31040db12d5ee6a36f45cac19fd164a66285c33953a6b40f48f1ef9a7332f8a09c6977fcb362a1fc0e14d686f3793c5fa00b8a849759ca2d77f683fbae3fc0abb7774eea68fea6fd641d0dda0ee537691de62faaefddedb82e9e7978f59f9a6910bb2248a992c7aacc188f09ac0fce43756e8c9312cca7443933a0766dcba05361c9a9b0eb1cc4d97f1f81ba17864934205df1638ed5f3a1721afe6fa429b9e402d9c86ed42a6782a4e5707f79794db04153f2e8a90f2c7cf4cc84fa7ca1212caaddbf688cb9385a6c84d1b571bc11fc7eab31748a993995a531975020fe99f05fe1b1c367a59ae426835cd4ce5ac35fe4659108bf5fe67cd508c3150e70ffb653faac75212415b3aabd1eb2292f89cf1b849b2ce3b8216a4d427da1f1281851f4e5cae48f9bead81569566378f97d7473628498b67b72141ec4cf63bc3a46b280960795b81c3ebf7345ee3017b3f997dab872de2d1fd66de6d3b3e84d26b2ff4e328fc53b6c52b137a0ea2e3204a8a3898ddb80b45f49ab2488a4b8db621b330d5ed1f8dae8abaea03489a5e11a44e2fb074460137da23ff61d8217646c13ac18a29137000a7c5e4d2ed4ee3f11e0e8574f961bde7fc064229facf43d5d1d2a3d9fc088b4f274661e0f04977922d04b69126a6e55b359e58425c6da5c7f2999fb304aff8c3d55d46faef950a53f836e58ebdd8623b851d62822c97785951c7bb97c538bfc2a2f69e9233f4b2e843a90ca7fb93b1480367ffbace26eb32bb8061d86361c93366d3dc8ecd44ac72503d93c82645240f54f969e32974495c9f78cc55451e0fdd5d7447fedc6ea8890f7070f1abc91e970f161ef433ac59cf3cf3a9bd869903d13c335a3b19553b9a1cd2585017bd37bef6b9bb3174b5d613aa5351d018a9ef3665b47bffb0fa82207b1bb3e87e37942950613a5342027e5a1c5fc5a39f1ad6eca7b064cf3f7910c9bd53182484d8114fdc2aaecc697ca8dc97b01a379983fae962a8c8ca19958f40b909288ba22e3455c36bd99be7572532986321512d3558b1a8cd90515dfee60a5b359f7fc93c9d57fded7ef6e0e9d7a5f239638114aa1b08b3b06bba89242e0c3556ddfbc550c9b18a714267e2dbbfc4fa0e56e89e845f45cea92f4cd62641ac51826a15f0ac0b5cccc027f504cf539612553cafe55cbf7ebd97619eb07559f6919ebe2666d0130e452ac5d3302d55b78475af1bb9fddc60f34ac2f0e0563e516c2eacf37055d485e7e00782153967bd1f3c20b4fe60b7f56c78105098ac456deaf28a7919a310a657a6a1c8f6ecbe278ba3251361d9b9571448969937447ebdf3990a4cd081ecd353851ea00dc34b7bf9b1374121d88fd67befa4bd6e4d9df267d049f7f0a5c9ef8414f05216a74bb1f3eade16aa2fddbe10ae6e22364668ca80c81496982e6c33d5a82f6973d444a8441cc0c9933a3d451ce1bf6b44c4daf6b477ae5ce3d292170ff5d96689cdf900ded92fd904519ff0"}}}}, 0x0) [ 260.590233][T11530] tmpfs: Bad value for 'gid' 17:06:02 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 17:06:02 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[{@huge_advise}, {@uid={'uid', 0x3d, 0xee01}}, {@gid={'gid', 0x3d, 0xee01}}], [{@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@measure}]}) syz_mount_image$fuse(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000600)=ANY=[]) 17:06:02 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:02 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 17:06:02 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0) 17:06:02 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000002180), &(0x7f00000021c0)={'enc=', 'oaep', ' hash=', {'mcryptd(sha384-arm64)\x00'}}, 0x0, 0x0) 17:06:02 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) [ 260.788703][T11550] tmpfs: Bad value for 'gid' 17:06:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffb}]}) 17:06:02 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:02 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000000)={'lo\x00'}) 17:06:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, 0x0) 17:06:02 executing program 4: waitid(0x0, 0x0, &(0x7f0000000300), 0xc0800000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x4002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) gettid() syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r1) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), 0xffffffffffffffff) 17:06:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002bc0)={&(0x7f0000000000), 0xc, &(0x7f0000002b80)={0x0}}, 0x0) 17:06:02 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@permit_directio}]}) [ 261.011147][T11572] tmpfs: Bad value for 'gid' 17:06:02 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:02 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="a2", 0x1, 0x100000000}, {&(0x7f00000006c0)="f9", 0x1}], 0x0, 0x0) 17:06:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, 0x0) 17:06:02 executing program 5: getresuid(&(0x7f00000005c0), &(0x7f0000004800), &(0x7f0000004840)) 17:06:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_fuse_handle_req(r0, &(0x7f0000000740)="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", 0x2000, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000340)={0x0, 0x0}) [ 261.115621][T11585] tmpfs: Bad value for 'gid' [ 261.124267][T11583] loop0: detected capacity change from 0 to 264192 17:06:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:02 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x3, 0x0, 0xee00, 0xffffffffffffffff}}) 17:06:02 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}) 17:06:02 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xb366}, {}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}) [ 261.239002][T11583] loop0: detected capacity change from 0 to 264192 17:06:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:02 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x3, 0xee01, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:06:02 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80020, 0x0) 17:06:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40049409, &(0x7f0000000080)) 17:06:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x894a, &(0x7f0000000080)={'xfrm0\x00'}) 17:06:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 17:06:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 17:06:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "3a64ec3dbbd3d91fa297d4be71f7ee87cfa1fd3b555d9227003f87b03a8a8a7eb6c0242d80db0bb7982efb6ae07777628924daa6486c3f294e992d465381f335"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 17:06:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 17:06:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:03 executing program 1: syz_mount_image$btrfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x20, &(0x7f0000000500)) 17:06:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000080)={'lo\x00'}) 17:06:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@rights={{0x10, 0x2}}], 0x10}, 0x0) 17:06:03 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 17:06:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010b2dbd7000fddbdf2513"], 0x2c}}, 0x0) 17:06:03 executing program 3: getgroups(0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:03 executing program 2: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16]) 17:06:03 executing program 5: syz_mount_image$vfat(&(0x7f0000001000), &(0x7f0000001040)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x1440, &(0x7f0000002440)) 17:06:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000080)={'lo\x00'}) 17:06:03 executing program 0: perf_event_open(&(0x7f0000002040)={0x8, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 262.275332][T11667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.306483][T11669] fuse: Unknown parameter 'ÿÿ' [ 262.319305][T11675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.335725][T11669] fuse: Unknown parameter 'ÿÿ' 17:06:03 executing program 2: semtimedop(0x0, &(0x7f0000000680)=[{}], 0x1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 17:06:03 executing program 3: getgroups(0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:03 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) 17:06:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "3a64ec3dbbd3d91fa297d4be71f7ee87cfa1fd3b555d9227003f87b03a8a8a7eb6c0242d80db0bb7982efb6ae07777628924daa6486c3f294e992d465381f335"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)) 17:06:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 17:06:03 executing program 5: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/40) 17:06:04 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000900)=[{&(0x7f0000000380)='C', 0x1}, {&(0x7f0000000480)="d4", 0x1}, {&(0x7f00000010c0)="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", 0xffb, 0x6}, {&(0x7f0000000540)="01", 0x1}, {&(0x7f0000000640)='_', 0x1, 0x6982}, {&(0x7f0000000700)='4v', 0x2, 0x7fffffff}], 0x0, 0x0) 17:06:04 executing program 0: clone3(0x0, 0x0) r0 = clone3(0x0, 0x0) geteuid() getegid() shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = syz_io_uring_setup(0x3c80, &(0x7f0000000740)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) r2 = gettid() clone3(&(0x7f00000009c0)={0x20000000, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0), {0x8}, &(0x7f0000000900)=""/9, 0x9, &(0x7f0000000940)=""/37, &(0x7f0000000980)=[0x0, r0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0], 0x9, {r1}}, 0x58) get_robust_list(0x0, &(0x7f0000000b80)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000a40)}, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)}}, &(0x7f0000000bc0)=0x18) waitid(0x1, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)) gettid() sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x1c}}, 0x20000800) [ 262.547257][T11694] fuse: Bad value for 'user_id' 17:06:04 executing program 3: getgroups(0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:04 executing program 1: syz_mount_image$fuse(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000000600)=ANY=[]) 17:06:04 executing program 5: semtimedop(0x0, &(0x7f0000000680)=[{}, {}], 0x2, 0x0) [ 262.639204][T11701] loop2: detected capacity change from 0 to 264192 17:06:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0xfffffffffffffffe, 0x0) [ 262.728495][T11701] loop2: detected capacity change from 0 to 264192 17:06:04 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, r0/1000+10000}) 17:06:04 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:04 executing program 1: syz_mount_image$btrfs(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 17:06:04 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x46400, 0x0) 17:06:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) 17:06:04 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x4}], 0x1, 0x0) 17:06:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x4, &(0x7f0000000240)=[{&(0x7f00000005c0)="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", 0x1000, 0xfffffffffffffffe}, {&(0x7f0000000080)="091b856af7197f2d7a665e7369dbf4cc242489598b8e882cb680a7834994b2c2c0fdc226408e32fdc0745376d19d25b4aa280f4049c036d003fc7e5b71f00f444bceea2349e82b7f5d9e188d3bc42a2f28ed55d2da1ba8261bfb7296014f4ae9307c140fa57f78cb4cdbedecf162fecf99a706b2f2590207c939c7318bafa2d4dfc404c3304bc2645f26eb", 0x8b, 0x9}, {&(0x7f0000000140)="8be2f784b59894b616726df4abc67fb6c8152817e38d0a72f6c3e25d9a7609136f5ae995de1719acae1fa28887fdc84ccb64280cfbdcc4ad1c8bc90b79b4feda4f110340b67661cfd448a7d0ba536d4baaad3eddd0dd295b9ce022c2c97ebc445cb3d2", 0x63, 0x10001}, {0x0, 0x0, 0x1}], 0x2101800, &(0x7f0000000440)={[{@size={'size', 0x3d, [0x39, 0x34]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x79]}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x36, 0x3a]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x0, 0x78, 0x6d]}}, {@huge_advise}, {@uid={'uid', 0x3d, 0xee01}}, {@gid={'gid', 0x3d, 0xee01}}], [{@smackfshat={'smackfshat', 0x3d, 'fuse\x00'}}, {@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@measure}, {@uid_lt}, {@fowner_eq}, {@euid_lt}]}) 17:06:04 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x300, 0x400000, 0x2}, 0x0) 17:06:04 executing program 4: semtimedop(0x0, &(0x7f00000003c0)=[{0x0, 0x560, 0x1800}, {0x1, 0x58}], 0x2, 0x0) [ 263.008682][T11740] loop1: detected capacity change from 0 to 16383 17:06:04 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:04 executing program 2: io_setup(0x12c, &(0x7f00000005c0)) io_setup(0x256, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000540)) io_setup(0x3, &(0x7f0000002540)) io_setup(0xce, &(0x7f00000001c0)) [ 263.059382][T11740] loop1: detected capacity change from 0 to 16383 17:06:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'nr0\x00', @ifru_data=0x0}) 17:06:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000700)={'batadv_slave_0\x00'}) 17:06:04 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) 17:06:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 17:06:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'ipvlan0\x00', @ifru_data=0x0}) 17:06:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x8, 0x4, 0x4, 0x0, 0x1}, 0x40) 17:06:05 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x8, 0x0, 0x9, 0x0, 0x1}, 0x40) 17:06:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 17:06:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x9, &(0x7f0000000100)=r1, 0x4) 17:06:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) 17:06:05 executing program 2: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @nfc, @can, @tipc}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001080)) 17:06:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 17:06:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000000280)=""/251, 0x32, 0xfb, 0x1}, 0x20) 17:06:05 executing program 3: getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:05 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x801) 17:06:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 17:06:05 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000680)={0x0}, 0x10) 17:06:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/67, 0x20a000, 0x800}, 0x20) 17:06:05 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000040)="e3", 0x1) 17:06:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007cc0)=[{{&(0x7f00000011c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000006140)=[{&(0x7f0000004f00)="b5", 0x1}], 0x1, &(0x7f00000061c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 17:06:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'gretap0\x00', @ifru_data=0x0}) 17:06:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000033c0)=[{{&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="95", 0x1}], 0x1, &(0x7f0000000680)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000700)='Y', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001b00)='?', 0x1}], 0x1}}], 0x3, 0x8000) 17:06:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000040)="e3", 0x1) 17:06:06 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:06:06 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x80000000, 0x0, 0x0) 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x200}, 0x40) 17:06:06 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), 0xffffffffffffffff) 17:06:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000040)="e3e6f89fc3dfe962", 0x8) [ 264.626817][T11830] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 17:06:06 executing program 0: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000400)={@mcast1}, 0x14) 17:06:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020002"], 0x88}}, 0x0) 17:06:06 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000d80), r0) 17:06:06 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f"], 0x88}}, 0x0) 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x61, 0x0, 0x4b, 0xe}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 17:06:06 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 17:06:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007cc0)=[{{&(0x7f00000011c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000006140)=[{&(0x7f0000004f00)="b5", 0x1}, {0x0}], 0x2, &(0x7f00000061c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x54) 17:06:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x1600bd7e, &(0x7f0000000040)="e3", 0x1) [ 264.867473][T11850] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg$unix(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000001100)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000037c0)}, 0x20) sendmsg$unix(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 17:06:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'vlan0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 17:06:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8905, &(0x7f0000000040)={'gretap0\x00', @ifru_data=0x0}) 17:06:06 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002400), 0x0) 17:06:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:06 executing program 2: connect$rose(0xffffffffffffffff, 0x0, 0x0) 17:06:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) eventfd(0x0) 17:06:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004b5c0)={0x9, [], 0x5, "c30d0621e1e7b8"}) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000002c0)={0x0, 0x0, "ede1acc9a0815f91a32c53efa097e61a4ff61e86251a5ec0bb352b1bb3f6beddffa85f8ca72e2df27d0a2805dbe72d4a2a0d2bbbe2c7615eca37857b157d89071e08ccd350d4cf9f8a31ef128d46b4d0f1d9c80b8de976890227cd44282efec79c194dc1774f47d842d053115cdd8aa3b0a1be08477c0208aeb79217717cc20d73a306157112d040623074f2a0235b7fbf1aa87e4d499d85709f3ce3b49673d70263d1b12f6c3e13dee630ce866182888266e6224234702d85d8d0c3286d275a109775547b189ee71bbc693727f5547eccedba8603467943f3691aadd2da446f50963bf8d11933cf9d355fb3fa43f3559ad6eb581f4b33f448afd8651ab057fc", "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"}) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) bind$packet(r2, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0xf6, 0x4) io_setup(0x7, &(0x7f0000000280)) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r3, &(0x7f0000004700)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @empty}, 0x5}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000012c0)="f9631f379d4b9488ef4368d88635bfc812f2ceaca54e5ac545e6894fadd0f97ca4df518e0902e4e8e5ef308b54f81bd041e965b33b63379bddf284cf81cf6d07152035c4bd4750c868669fdbc51ed810480c7ad3d062301407ea35a74edaee5c92ea979170fc1b117acb94d9c44f76089b1d3c2b82fd9220c6ce69cc4337800418a06ee7698d3e54a25ffa72b1af01188968fa600b6f7ee1e9841ea20f93dd399a1ce64d960d0497c7ecaaf8c1f5b40c7da34aa6b581ff17022cb0f79b217a213cae41c73d91fffaed930fa14b72529470492818a5c29007d9c7a075dcec51267d66a7e938d639aa680473ad9b253018cda47c1039c1", 0xf6}, {&(0x7f00000013c0)="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", 0xff}, {&(0x7f00000014c0)="c6cec1e5a62a93cabc7d7158cef829f23857a3684df90173b7477e300b60a4c30995cac4bb204aaf95994cd851ba923211ca1d9ba40afe0f6c7103ad5db160db4fca3e889f54928790e9619d849b88848aa2e3609087334b48b1366bb28e119d7c28cfe5dcf8bce26afde33ed4560a501a8424df9691f09dd6adade16d3cb2c390e17b25c332e9ba4dc813be76affbffc9c873a4209b4a93c8c94d11ec9c05128f1fb31d9939ad1456928dded7d5a46b5521a0c74a474aace62b8b7bdc9eeb6fe29bcddb9c66bc8d7c81", 0xca}, {&(0x7f00000015c0)="dcaf7a278e9f367614e16f023c63ed8e0b7229356421ce42f7cec96c530f474a5dacc52c9e56aa37abe55901df0d435b2471245fd4cc5859e818c0052c8631cfe11eb78cbb83ce634a753a803d7d895bfba8208e5ad1c4a4fb3ac9b14946791e9f70450f7ce85e350448625458", 0x6d}, {&(0x7f0000001640)="195a080ffd1b43180ab1e84842aaae1562240e7775fb575544d1a2c15116539dfe21899d4b41f918fc29760021a1cb4b2928bedeac0ac4c78fea09b7970f93dee87881ec22e1c065c5acca2ba48707a983280ed034c9cd9c82011a0d7e804df7a82fb60f639b6b794c8c7d0b4d77ccd63545f95e7e0248b944065f630c77a0804f69f3d06ca43fea3a78a9ff0254e1a35081fcf28bb92173c8aa82bd51135b42e15080d2fb6e511b55a14784604a0d6fd118", 0xb2}, {&(0x7f0000001700)="e83b469290190682c17d4cdaedae8de29f917a10c2aeb568b5c2f823b93103dddd487e55f49d406a1f974c70445ee0ba977973a6c9b40b4d05ba91b8edd5c15784292487fe0099a4f1432a", 0x4b}, {&(0x7f0000001780)="9aa12a2b4a2ffab8f2b6c9caa735689bf62ebce7768b7ad169e24a9f22d42deadc385ba182e90f8d2032aae54bc6f15ae040b38ff21a70e1bd7f51ad2cefed3254a871c5e4113f80a20470614d711b894b09be86ca63d5193c2e52e5b80a5e78", 0x60}, {&(0x7f0000001800)="69222e0a91036e1b05e9802db959f3c32cf3ad97d42e42b8295ae7d3c2212d63df417627715c464a4bf68b9f8477f44b3ad1dbd84e57ade3c21d561411de6eb17d545c82f84ad00f8a0b3de11a48459f8eed65e96a11d28937aa74e4a8e223688175f4a7e7ac94619953f14542cf2daae9d9c5bda8d941e39160e3929cccd1b879ae3ae3701fdce08d73fcea6bed7ff10d8e5515ccf06e3b93c604e12239e225c721f2506a54a8ec3ba1d63746fef14b62d72f89fb9800fa25ef1859c7", 0xbd}, {&(0x7f00000018c0)="16d08e4b7ffeef131a80418cb9a65f07bfebf7238fcb9dbb05e0f3e77fb4b205588a2de3222a04f8704d9d35fcae3d07a7ca2d7493d8cc58237aa8792a87674dd6917c4b1d5be6dd6847dd18d6eed46512aef3d0cce319c1b9030a0acb059becdc291d2398f5d00e035383a6b16e2bf12a6e2c7fde086cd928336e0d8ba659b4b0007da604f2df", 0x87}, {&(0x7f0000001980)="4665e446a83c4d0055769076ca1e07333af4f07de3b118db79e3f5b7889e606df06e4226e46b22c57b530bf32334e2e8bce416ae736d9424516fbcaa2d2287e2e1e0852786", 0x45}], 0xa, &(0x7f00000048c0)=ANY=[@ANYBLOB="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"/441], 0x1b8}}, {{&(0x7f0000001c80)=@l2={0x1f, 0x14, @any, 0x4006, 0x2}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000000c0)="b8cbd8293c64386086ba03b14185ef3a", 0x10}, {&(0x7f0000001d00)="13787fc0e33b70fc60f3f2c910ac0b4aaf7aad125916bf524dd7ca93c14bd312922cf9e8d01e39c1ea0a43e14673057ceff121bb62b432d919cbf61c2b66a29a7a13e7b5beaaaebc160192a61e1a358742db39672f27059efd55c8d18fd9f17d55405ca8b41fc537564152370b2ee0178d8cad8edff9690eb40c8ddc1f3097360f717ec75f68acaffbedede5a2cec204b7606c9d22890914fbf0f77ea0ed1abed83297e9bd73ae986d16c6d71ac2c9fd19f05f23a96a5aae2988e1984cec6d777eddd69945afaeda5f9e23cc293710", 0xcf}, {&(0x7f0000000240)="4e013fe4c6e37e3a746b2a734bcbe1", 0xf}], 0x3, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x160}}, {{&(0x7f0000001fc0)=@l2tp6={0xa, 0x0, 0x8000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="b7396c9f6972e8c9b02c29b64b69f9fc47573caea83aa8678d5013892384e40a97155f2d4118adc31857a7e48aa2d3e3cbfce3b6ade82180197aa851ed7993890684a0e54c0b46c939c2d8f3779802db1000684b85c8e32eaa50d60dc660847b2d455761e6014e5f2d50c25efad1e176b7330fdb42112259267ca25e14a6e7b21f43d1e293b5743dfd4045df4b4b183a5e7003", 0x93}, {&(0x7f0000003100)="a1daaf8748290c53aa3fdebc028f5803d8b8d9886f7863cc9a8155e2234521ff86d4752dcd7d6ac2826c8c32320c0d16530315e7840fc24b01463b9c6b379bf8b75b45a55d2c6fc256f7661e15f92d3b461de81d6e55aeec05b198684f688ab6e9f59e801bc2859c631aaeff5a90e57479bfe18c7aa3a135940bde72061350af229f4f9a56d992", 0x87}, {&(0x7f00000031c0)="21d998e6f83275f5f5dfc9b4a120509ca6d34e2927fcfdd778c6a0f7f9f08ed736f1d599166fdf2aa0e49777bc90ab150c57b24429e6feb92a5412eb76a110dc805dbcc0954214d5de3f0bb361f5b295f09c25dc84e9d5df37fc8b3364b62a5277c025cf76a95bdaae432f63c7b1dd0114d87a2ae1a6754675616cb4ef15d80a84052d58232ccb71fb2120556e1e79a861", 0x91}, {&(0x7f0000003280)="3796c99095e7cda8c169f605c4c61b0d77e004c990b9ee75d492aebdaac13ed30ee697922f421e8748f1027a3538df8ce3f16632b2fa74e28b5fcdc04b51d5c4e3712b9da43e918719615db0386dff1bcccc4306ba193e57a18c328c3307a831b0f8405431d8a2346f7d6c44b63626039a9d121557dc0d8ef217f877329dfe20984eb2f68dc33104748628831080e75ca7ef943033ec4f16d3475853b7b085336f42d0ce1c765a06384e23624f79f71bb612afafe5540b5d55709d5734bc0c64fa3ea9a225f2c82e3846ff49ab4fc967f432adee36dfe016d53799f64f5b77d2b8972a755457941cdc5b3ae485b4", 0xee}, {&(0x7f0000003380)="2870ae084d54e44df2f1e80aed50b221065a75c2d12ee6b5f399a6edb883e6f085f6f7e05846c879a3e0ae39d4a25d1e99392b4533", 0x35}, {&(0x7f00000033c0)="bc44cd007ca4d189822394d3742269d3612c61eb39450d1485cb16", 0x1b}], 0x7}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003480)}], 0x1, &(0x7f0000003500)=[{0x10, 0x115, 0x1f}, {0x1010, 0xff, 0x400, "97a81924f8bfbf6614b54803fc563cb5e7647f70c4a7e0226dc1fc52f958bbb4097d50490e5f9647962b5cde6b9b13fb18e0f17a38c0eb5fe8711390e532b04faed4b33662075211406aa7e802b15b9619fb3bcc5a02d5558c47cbd8b2ff4a3b2d9dbbda02bf30cda3049770339e81eea66a4e88e3a61df979f064f20925b4d7d7da06630fd0e724f48d4197c1ca59ecce51ac8871473c38f8e7ad34e19b031a39cb855dcf7146c6ade6f435db39b4cd8590dc67898942139407d0c5642df36c8baa7ea3f5586e5ea318067a74e86e7497dfb4f9be58a67ba68678fec899f63f29117eab6bb0661991683adff6c737da50929fafdd01cd7d3b18c4924cbfecf3bb795e4ab9a678ae692a021f1c317223fd6c3bc7e1a380fd39229bdf952c995a3d305682ebf9e0c0ae51b36385ab522f9794dd1d095ab06b0c7a9d877b0fdaa48231414e2a712deb7bb53e56979f4cefa65061e5c3950efa42f163e83d338afdcb8979a8111139fc5927e5ddee09db57c920b5b451345c2eed3b534a66c162b3f31bf0770bf327045620e0f8223c1103eeab225fb7c6816d5764d01265de40b3f206a0d0eac0c03353affa5ce3c6ef0e778e3b22b4032e522ba8249ed7002c7dfcbdd7dbb134d90c7a893a7db39b0dd48260e2189944b4e6315bb030efc93f0390743aefdd430d6441dcaee9add1e64b2477037094769db7cbb26f9555b99966c105853855cbba50632b9dba892d1732bc351c3ff8f27b1a0c87c43c4a61648a2619287f95e12025cfc3a5bf7469a1bbc3119282e3d63226cdc2d67e793fa675b0cdca7dc987a79198d436c68ca1239299d5e52401bdcde00c9608df0fcb27e497c0745aa583fc23b08bf45f3f79e971624bfa3d4ff233a7be5579de35a9bee5d51969c413e77cf25a4a19bee67abc7a93e4952937f753107569b1c52bd38cc0d8a1e1846609d7c1d7ff4dd2c4c0755aae2ed3fbd2c0164d7b1f87ac5b2d011dac32683de2e5d0d157c319583d59efd3e84a46ba82ce2e52fcde7b43a26872e5ae89c4f1e98169a97473f271fb48b50d553dfcac361a7c064bee109084b1eb2016a9d5d3e1db3d4a9dc0e74ace0a861ef79d6d0fc298de4e5833f101e87d9aa2dd3ad8129767511e3313023824b9d5fb69db12e6d83b5cc6ac47c26e586aa9cbcd42bcfd334aefc38f08a2cd45b11af6084f7ca77e9705e3a95d6683857895df0bf81f9ecb796c360b0fb6241082ee2550d28855fe268036464c6a8a8bd8d426a1b8cee53730b2e2f871b9ff8a88d95579b237731ec452886df7d195cec01f3fabd533c09b65e2cec5b3bf486578c232103a87a51a75041ab33ae88b054ebe40e328d6e40c0bbc6f7460fc75b63785cb3d61e6ba723e13be0daa0d80199f0ce2eed9c252ada9d28473ddd79e80b46c6190d0e97bb86aeec10d448558503bfca714f50de66cf74dd0b5454bf45674c063ae52cc89d60f2d69f3c25fbf4bfb8882dcce791e439ba458d892b0a49cf6521d03bf5372564b4d837ae344f10263bc666fa4cbef2ae69f9ea25a306f3f3fb5cd42d1b25174d101bb76fe9df786df18dbfc8e88d27338e7690e4717f0b09dab521428371891469478becf4b0085750c153e79521d371e4b4ff9ec0bdff32c949837343bb1bc6a5680a4cff0323e31fe8923432f01fac655eb5ca3be5d37f253b91590fa347e6846ee64cd92cf148d5c5af384952c281699b5a6a79a2705efbf208cde6626d640b27ac5ee3f321f751c5be4a726faa1ee316d082669f3fad61aa0c78402f94900b948ee25a303710d75450272554f858f2cc5c05b174919c595abd6e7f0e0a78244c8ef3df2a72258926c961790ae6ea7e1852c0c1a9d183bce70cd2388fcec72eea13754d6530c0fdb00a6c8b03cf4c0f4c1f66d553f3ab77111a36b500209a7eceb8db3eab5212b5fcc7717a4942cb11c9f7c5e496c010dfd1079699d4a6a5187409dff48006d4b40888cec3ace7fe264c88cc00870ba5b7176f050602a5994e4f797bb5b64499df762daf4316efcac2ee588469c35e4582806d99febad9800a9ff48c32644d6ccd15fb1342fc5aeea9f51fe1af1a35103b2ac2c7bda9352a94cdf0110312600d91661d85bc49d568922abec7eedcabbf8ca960d1c1a45bef4769e65dabc38b41a15c676fa449d5f2bcf7ffcad6e087b3340857f8a176fc589aadf00a9e61d97d70679d3acccfdec63f1b929ecb2a8dea823d0ce7dd102ed8265ee303a8c343d241dbd49907536a5bff7627e0ff2570879716bd18f4468a6e28102067cc6a57a365f8507b152bdf95777a231d8a8412ae18e0e1e43a17ba45a1a0f61db1d94678990dadef387e1e60faa60d34ea4e5f6bf684447df5f911acd66dfabd0b20ad477c2e11abc408a10f8338752c72b9aa3ff6a3a338d46a63ffd68a4e3253d2215fd34249561725ee68069b84660b4d7e1811fe587e94dc00b43635d21491b77195e18f1267f9811b19ef945cc0df0255295714e95130c8107ac09c67adcb02cfbb982eed93d1d150b14e0d3422338f32b08d32a56702fc206a61a344c8f7d8296d78d330a14b740855e3f51869ad0ec0c57f7925739d2a23d9fdeb6a7681fd11dfb030877f47773f01eef6e159a2e870a57c5e4414b8abf375f08e587221264647dbe74dd26dfcaf8d2a8415e1dc5df6a10e1356cf891f93f3e2066df237fcb99bc4d2426aff2102285e0471b7c7935cf35f95efd67ef7454d5b0e1b4aaa2b1f5d2c00f0df81c53510f8f5c4c010fedc24589664d6bbe4a32fde4c03b3d7d4cc503cce251d72173585b9ce5022d913f30130dae8e32acdcaf6dc006b78f6121222209abd2c1b8cca3700bef1e2abad6d38ad4094286aaf2a696969001277239c24af74c43c782092d3592910d1612958524bf5b8ec4ebb515b413289768680ec0fc67855f8635deada5f7184f3e33cf854984baaee4a709e9d13e4061b8c0d1c622b9d0ed1bd7292b5f4acb349532dacae8911124913a366867bc5548d1d3e2a1201d3bdf85e9e9ea06de0593f52b8d98a4033dfef596a453a3b2a9ea453a5db7718ab5e238f57d5d31f74a5392cc5e73bd8c1ca1f8b1df9287741081a7b0b65aedf243ee739d95344b372ff0a701aa2a663d929e5161c236d21195d913a68a2421ca9017a028b7a2a99f1599e47ea72d5411eb26f352c6cd726afec01fc1f8c9c0edeba2161492eb59ce94555c7458e18b66518b3252d29a094fb7c0d0348e4d956cefc58211baead91ee8582cc216392d842ada896ec20696da76b74b392792ba4954bd0023d1367e6c59894b404a8fdfe2ee6eac464021110219626ab64c2d9d3aaa3a47f659a8e2170a4e51de136637704fe4fa9cdfd53526c5a7e5c12e934cd76a4e41a6454a483afe7880c5feeb754b74ab0f48ef8f053a2b941078c16526d80d52b5351b0293f43944bb3146b5af03e2efb5db321c3ce89fb27264ea5977c50311196ba2fd82f68aabaf2fbb0d1fd2338e7832d5f53c30be51020c6628e8da1bb97e1b5995df1470b39ff2119a06563788a89a68f5c2107f3919af18637b78379a1803754baeba867a3a55912ec21eeb53928a68679c3b833ef70d6a2aa29a7349a786a4e229669cb8cfbdf6d3d7fbb95a83cd43b8cf995a26d5788719050fd602fcfcc61da37bdca3498a6a3a9f68d78769dcd23ff68524e8eb6d636c998bb5b02779eab02d0120431c4189d701a77c31e4399cf03e731831c08ba15e5e84b3176604ca1568c733dcb97b465253a8652f39f7bbfa5d71d267e18f85fb52fbabfae0edf694871d896ac8dffd0aeae187f1fabf1eed41d456f2048df7696f7ff1fdc6de079167081d34e54c2ed3eb88e9954b4fd309bad73f5b7e92d0db2b5ab2b978611ddbd341c4b47c90a40b2b26d9104f226ffd4788ffb5edfdaa8225bb39707e26f89aed0d6311067723d5f0981a304bf895fdc0be3b2e2af0b07e20050c5ef127bfb39ecc2b2b40a138d1673538c5aa6abc76f3bf3faf5e59e2179e671359833b6fec57e4323ea57da6dc2bf035ca55c2ca3888a13cfc6541532a288b0bed9bfcc82c0d8bdb815d434feed2eb17e703f914f400e4c1f177aa8f1f43f06cff429f24750e27cb44f3d6c5cfe3895e3c85290a61efde7e7e16e10d009ba86565530a2d3a66b7fb1da82b1f65de406a5841200f0797a080f420140d9b44951bcee8536701044b22a8d018f42fd9be64ec9aa5b43cb72caf03f514e07aaa56d72b3b90991b44b950bf217d7d46279f06c10268f12216ffd6d42c3ef6cae339788f456b2502f180ccbae634b2598607aaee4cb04334838cbfd575f0d19b9bf3a9339beef518f34a6aea5de6fecf5154948490c61cfbe45d1d2e37a6ca20ac83eeb7e104ff9b8a6472dea270f4e86ed6f0bcf3eb3132fcd71e4beebde02254638a4ecdca0e78f20f1c7652f670164913de9d780464656791c9d28ec76df1884635be6da7db3d5a9c9c90af6e7e661bfd4bf0cd8557f40e684da1bd7bf0cbdfba8b5b394b46aedccc81c709801cad697330cf41264a24c08ba0e68a0b97b8f093f191d12bd13c08b8e39c35a9ec0e43c1c6ff088443a5741d7de334727752b48cd5cbf065ba1c04eb09697e3c6634220f861023f78af78d1621314ea679cf42d299e6aff8fd79409f699fb42a48e0ab6a2b724e645866d74873d148de9d21d9780571cc5442aa3ca0c0a522a3c3bc238588f5826ff7b0f032a6e87d2dc1292a030e0de6ada1f03da8129abfdcb1f54785933eda50014723891960dc4cf21aa3a8476ee2ec861e3f5fe824c31193d1ba6f93d64663c7ce372e3d46670275911c5671cfc437b7023193bc0a74c698d527c10cdf282a1dcffc9a4cfaea91861ccd2e56ce2b3c72afd941a7f21e64571cbc1584e01d0484cf5019c9e7095dab44387460cccc0a5258af9b0cfd2ad9fa6aa4077bf48be51fd120caa95b47c4c82fffafc1089e2df952cd3f6271baf9415adb13c95af4fbc6aafb826a1f4b8c3d02dc8874d91b5031f1ae8834ca5c6e0b5710ac2ada07beff9419c09489b4c1c68d76c73913c6b5655db2f9f043e93c0d76e03d65a0178091fad7eca4b6b9021e6d12fab0c4851c8b3c6a40f2c766fa74e9c830c51075d8d0b7ef147d3fd8b6a7952fc014d9a9ff53f3c8f044ff958ea578214e96931f252009aaff355d1494ad2fc563a22fc43c7cba18a2189a2c65d2c6e5b1db0195e1339b604fc2f3b03ee745581678ede428c6a8336f79ee6adf79f5f2beea4aba5c6f6f86f78d95b0ff86ac7f476351ab2b7d77de6c8f1bdd7973f4571711d9d0306fbae9796d9bc598cb82b0d9c6e89b67237a6ebc5a59c9c52ae32c4a9f8e8ef52108bb1ae120edaac52014676e03a53baaa3767d4a739f673aa6750d58b5ff6575f27d4f6ebed6f426fceb013efc06d8fa084dfd5dc933a0d0094f3cc642970a5bda7a2fdc24b6608fc103b5085605d19d95e5e05623f32037417c990bd4bb101318538c72416edfc9b6bb621774087351105758b33169219652ff5a33623d02662a3c3bc18cde32b07ef126c063e761d05daa6ba55701d851d1b44d59259ebced6cedbe8a95c8ee8ffcc9f3bec1af37d1714373e982d062342fcaec54523ee670e9324cd0553b5df91d9d3a2dcd36407bafce6e1c50a744d0411b131da9b572f9b5a51bb3f71d520b904bc8e7d6118733a04ea583e1625e6df244bdb8ef13b9372015bab745ea50e2f8128319cbcb00a4fa4a620dff8445c6813599488b08290afbbc3f6454d04bab721ad6d9"}, {0xa8, 0x104, 0x2, "d05ecb0366f5c9e225aa1bd2f658a48efcd0d0b81045656f905c281adda1971ef7bb6bd4cd10fc52cc7b98184f00a1af302214c9f0722624ed02c1a08756cfaf7936da63e63d1e3307086ad1ebe267f32faf0c1a386df918a36018242d7fabc9eba990bc56c6d7e3785ba84a4e225e5a204564cb6512de412af957ace086f1903cd7572d8e04349a7fefc185c0b2c23877f763efdfc5fe52"}, {0x80, 0x100, 0x1000, "33cd4cf3574a25af03cc31e5547395a5be42e2e6312d1257beb5e05cef19f04126ca7db7442394ef119934204aa3c608bcaa9d17d9616a908ea822246345d5b7fcced3283b6f2bf2d7f7befe0bf146c899eaf3b785a0e9684c5a41ce433f028a2cafa9542f0ca79efb261230"}, {0xb0, 0x10c, 0x0, "18d72d502269b9dffc1b589fd35b91991743fbfd8e41e318cfd243d0b538fc6ff21562c29f08ead6972122a6718c9adf80100f462cc3d67621dba1e243f72e1055682eb51508c439fe49e17a0403747ddb480152350c58adad46c4accca9810d4089a071157e9161c2fdd739cdef54424ce41f21f4d05af393ba44030ca7eb8f471939f21be4cfc9f7bd22420201b8bc16749b032a98955fc7412c96b5aec4b5"}], 0x11f8}}], 0x4, 0x4048880) io_submit(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000004800)="61e3b515115d27c486336cfa2f49dddc6938ddaa17f251de58738d454ac9bdbaf9560a0c34e57530c87aa662e86ccab1e1928c179d28f17a004d28cceec41df2a1a69aba60652115082eb49f4ee80a071593d5117c15bb1a1a8bc319f970b1cda2cf633903fd819c43cc37e4cda44614f7f9e8a18942b9abb8912e2e4ace935bc9ed04b33eb61443a34f2434c9") 17:06:06 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000004540)) 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid={'gid', 0x3d, r0}}]}) 17:06:06 executing program 2: socketpair(0x0, 0x3, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002340)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x4cd81, 0x0) syz_mount_image$iso9660(&(0x7f00000023c0), &(0x7f0000002400)='./file0\x00', 0x0, 0x0, &(0x7f0000002780), 0x0, &(0x7f0000002800)={[], [{@uid_gt={'uid>', 0xffffffffffffffff}}]}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000003380), 0x220800, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003700), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 17:06:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:06 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @l2tp={0x2, 0x0, @private}, 0x5, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='veth0_virt_wifi\x00'}) [ 265.374785][T11887] hub 9-0:1.0: USB hub found [ 265.389691][T11887] hub 9-0:1.0: 8 ports detected 17:06:06 executing program 2: r0 = epoll_create(0x8) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x2000000}) 17:06:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) 17:06:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:07 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 17:06:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004b5c0)={0x9, [], 0x5, "c30d0621e1e7b8"}) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000002c0)={0x0, 0x0, "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", "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"}) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00'}) bind$packet(r2, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0xf6, 0x4) io_setup(0x7, &(0x7f0000000280)) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r3, &(0x7f0000004700)=[{{&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x5, @ipv4={'\x00', '\xff\xff', @empty}, 0x5}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000012c0)="f9631f379d4b9488ef4368d88635bfc812f2ceaca54e5ac545e6894fadd0f97ca4df518e0902e4e8e5ef308b54f81bd041e965b33b63379bddf284cf81cf6d07152035c4bd4750c868669fdbc51ed810480c7ad3d062301407ea35a74edaee5c92ea979170fc1b117acb94d9c44f76089b1d3c2b82fd9220c6ce69cc4337800418a06ee7698d3e54a25ffa72b1af01188968fa600b6f7ee1e9841ea20f93dd399a1ce64d960d0497c7ecaaf8c1f5b40c7da34aa6b581ff17022cb0f79b217a213cae41c73d91fffaed930fa14b72529470492818a5c29007d9c7a075dcec51267d66a7e938d639aa680473ad9b253018cda47c1039c1", 0xf6}, {&(0x7f00000013c0)="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", 0xff}, {&(0x7f00000014c0)="c6cec1e5a62a93cabc7d7158cef829f23857a3684df90173b7477e300b60a4c30995cac4bb204aaf95994cd851ba923211ca1d9ba40afe0f6c7103ad5db160db4fca3e889f54928790e9619d849b88848aa2e3609087334b48b1366bb28e119d7c28cfe5dcf8bce26afde33ed4560a501a8424df9691f09dd6adade16d3cb2c390e17b25c332e9ba4dc813be76affbffc9c873a4209b4a93c8c94d11ec9c05128f1fb31d9939ad1456928dded7d5a46b5521a0c74a474aace62b8b7bdc9eeb6fe29bcddb9c66bc8d7c81", 0xca}, {&(0x7f00000015c0)="dcaf7a278e9f367614e16f023c63ed8e0b7229356421ce42f7cec96c530f474a5dacc52c9e56aa37abe55901df0d435b2471245fd4cc5859e818c0052c8631cfe11eb78cbb83ce634a753a803d7d895bfba8208e5ad1c4a4fb3ac9b14946791e9f70450f7ce85e350448625458", 0x6d}, {&(0x7f0000001640)="195a080ffd1b43180ab1e84842aaae1562240e7775fb575544d1a2c15116539dfe21899d4b41f918fc29760021a1cb4b2928bedeac0ac4c78fea09b7970f93dee87881ec22e1c065c5acca2ba48707a983280ed034c9cd9c82011a0d7e804df7a82fb60f639b6b794c8c7d0b4d77ccd63545f95e7e0248b944065f630c77a0804f69f3d06ca43fea3a78a9ff0254e1a35081fcf28bb92173c8aa82bd51135b42e15080d2fb6e511b55a14784604a0d6fd118", 0xb2}, {&(0x7f0000001700)="e83b469290190682c17d4cdaedae8de29f917a10c2aeb568b5c2f823b93103dddd487e55f49d406a1f974c70445ee0ba977973a6c9b40b4d05ba91b8edd5c15784292487fe0099a4f1432a", 0x4b}, {&(0x7f0000001780)="9aa12a2b4a2ffab8f2b6c9caa735689bf62ebce7768b7ad169e24a9f22d42deadc385ba182e90f8d2032aae54bc6f15ae040b38ff21a70e1bd7f51ad2cefed3254a871c5e4113f80a20470614d711b894b09be86ca63d5193c2e52e5b80a5e78", 0x60}, {&(0x7f0000001800)="69222e0a91036e1b05e9802db959f3c32cf3ad97d42e42b8295ae7d3c2212d63df417627715c464a4bf68b9f8477f44b3ad1dbd84e57ade3c21d561411de6eb17d545c82f84ad00f8a0b3de11a48459f8eed65e96a11d28937aa74e4a8e223688175f4a7e7ac94619953f14542cf2daae9d9c5bda8d941e39160e3929cccd1b879ae3ae3701fdce08d73fcea6bed7ff10d8e5515ccf06e3b93c604e12239e225c721f2506a54a8ec3ba1d63746fef14b62d72f89fb9800fa25ef1859c7", 0xbd}, {&(0x7f00000018c0)="16d08e4b7ffeef131a80418cb9a65f07bfebf7238fcb9dbb05e0f3e77fb4b205588a2de3222a04f8704d9d35fcae3d07a7ca2d7493d8cc58237aa8792a87674dd6917c4b1d5be6dd6847dd18d6eed46512aef3d0cce319c1b9030a0acb059becdc291d2398f5d00e035383a6b16e2bf12a6e2c7fde086cd928336e0d8ba659b4b0007da604f2df", 0x87}, {&(0x7f0000001980)="4665e446a83c4d0055769076ca1e07333af4f07de3b118db79e3f5b7889e606df06e4226e46b22c57b530bf32334e2e8bce416ae736d9424516fbcaa2d2287e2e1e0852786", 0x45}], 0xa, &(0x7f00000048c0)=ANY=[@ANYBLOB="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"/441], 0x1b8}}, {{&(0x7f0000001c80)=@l2={0x1f, 0x14, @any, 0x4006, 0x2}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000000c0)="b8cbd8293c64386086ba03b14185ef3a", 0x10}, {&(0x7f0000001d00)="13787fc0e33b70fc60f3f2c910ac0b4aaf7aad125916bf524dd7ca93c14bd312922cf9e8d01e39c1ea0a43e14673057ceff121bb62b432d919cbf61c2b66a29a7a13e7b5beaaaebc160192a61e1a358742db39672f27059efd55c8d18fd9f17d55405ca8b41fc537564152370b2ee0178d8cad8edff9690eb40c8ddc1f3097360f717ec75f68acaffbedede5a2cec204b7606c9d22890914fbf0f77ea0ed1abed83297e9bd73ae986d16c6d71ac2c9fd19f05f23a96a5aae2988e1984cec6d777eddd69945afaeda5f9e23cc293710", 0xcf}, {&(0x7f0000000240)="4e013fe4c6e37e3a746b2a734bcbe1", 0xf}], 0x3, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x160}}, {{&(0x7f0000001fc0)=@l2tp6={0xa, 0x0, 0x8000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000002040)="11948b87063a1f7846c2458476d56053f493285339e0f0e74f0a16a775a9f47f6c8bf4bcf11acf42c749bf36ef806512ecd860eb8566ab21f2818932ece519325e213a22245aefabe1697595096bee9431df836da7080e232ed4f1a32e61a4aaf946e9bc98b23c3c85538fc12a596ea03252442f304b7e68d5be9460dffc253ac7982f13ce5236cc0afbc03a6d50c64cdf176035d10e1f071049432c31e2a7f39357e07ba62ece005ffd05034b0274dffdef44b4ac2481ab1454c9210a8fab8eb66b027128bd925a6334a806013bb5b523c8f695e41277867a02e47aa52232e84f2e272f6e02ab7ff33fb3993a1f98428ae19485b606f544112fe067dc5d2f8b5cd3c45ee5e627b9ad33b223005d35973ad5a332258285346cdf11556df6e805dceb1c6965b6b42ebea79de4723e2072b71e9ea3d0c4db9b6552a9409d35b24f5eee8599dc65ece7cf616bdc33dd77ecdbaab778e1a8aee8e0b8d40146e3b16f636e581210b78d86788976890580d347cf97fe42a1d036a4b5473c94384b248c9e68a4d1c18647e3c6a108dffefe7391b63f0ecdec78a1f92485d0a4e626483da024bacb46a0732368d986267b9b7f4529302a5b61a161ea84f34747e45f87384333b6817f086c631f449c8f38d3d77d5e618da6ac07daa978cee0f415ecad30f3d091f0b9fa2b4229b9190949661ea00a5726bd90589cd26a34c1b9f329bd64ddd53409ddd939b2c046ccf8958e3d01481e4da792a22690387d23be76a732fd4febf2d22c71881cee723868a620a369fe7beb07899780d6fb4f910eb3a57cb08d02e2675fbe53c54d9995d49a2fb748730a76ecd67d88f712b86d9efe474689816731bdb30021f4aa253d4ad6a736a6038bc192f2019fdd918f30ec32faff3fd3c454f05d7113feed757e2c159d5e1165fe5429376da7396450d3f5c41731d2b3f1623228dc2483639a1ada0fd5bb791c249261d354c4a1f85a7cb4871f46798b12edc30e9ddde63d14b572a05300b98a8762e6ccfd704222b3a47b8c5e0e9f168d745cf8e3d4e4a538094d45db398c48540562fed9013b8b6ce64aebf15ab2f8ead2cdeb5e59fcd070370dbc6809bb532289e02e5f844e078a68d787411cf46d4b90756424fc89c5e08425f92c5d56c54581d7e5a3f8031fd3ecde8ad809f39825aa590935167315aee8cc2e4ce706922187996d540264f52e017132cabb141c38695cd3fd37362ac4db6efb34df815e259a573f38358dd3bc7aab40beac129220f52749a72f5d852e73a22a536cb75e716824b5380c785097b61b61c8edbcffea97308f2354779acf2c07d23c040c7c6a6a44dbd6c4043c379b60bdc1451ee87537a21861db3c2a6ee381345b6715118a558f934541932e7aa8edbdc5df9e222f58246c13e037e42b93a27a00efc5df245a61d59addf86975ddef748d18dab1021f4b0272fc6a14119362e66b3683e32346336e4d48ddef18b71b6c43a04dee09a308e99bc3a492a319a1ab5fbe7b55fbf23d7c3ece7558a5d59911a75c512656363ad110e522bd39dc3644a979144abee33ab2a60781a7d668dcf6ebb1c5dbc62b6572a707c3abc22697ff6fcc043369dffbfef98d70b34e8352152e322e6d51f7c6c9c85523000c2420cbe428aa8e7d277ebfc97d2bad173c2748a603f9b941d9c7e308fe5a11e56c504b191060c775d76dad181a672f086d2b4e19c68573ae271d44fccb6e2a79827208f46748aaaa082aa4b83f6ccc5a5a167b349b3ada657bb200a6432f08aca6be8b1bd6459d76589091144d4587b82057baabd3a2b74157823df91d40928350ecc42f0735ff4463f3a0c614f4c591c51b822ce4c296d0e755d04c3385f2a58a586f6cfd2bd450ef70065adee558361ea6ffb9fed508c957eb21512273ae61f31a744b34a4a52cb93514d34c718ea384c8289e5b72ff1d8ccf990ba2d7f2dee32444ffa704e865a759c4f7f50e4d1399aed81c633950c3de4320fb83525137737d7e7385f774ee28dd69c1cb75f6edeaaff9d5d7c0d038d731b4d53c93d995e36b742fad951a41da461ce56df38913579e1b062d2c9830d2aa6be54e452c0b7669602d9a24aa0d05665679899e2ba424c330b407f9699fd251d2d316c59a3ffd8569e8ecfaac428a30ea0d1f94c6bec8078678d8d52f34a6e8b3e68be814b4bff394beb74f0d2185325901fe5a782de40ead0a4eefab36e77c547b033f63a913fa76e942f64ceb5f7b9a12e062009a92471e4f0b1f5a2d745c84e792c210ebd998a7ef7fdef9622b2c85fe498ce98b5167a78d26e6a6c577bca7103e618222066a335e223e954550fb1ce1e992efa9fa5067e54c950e8c6e90f5879b87b167b5450d9797b93542015b81ee70dcf826d18525dac4ac4eaa29faed4fe488aed3232e5873e9227fb47389d7bb57e4694171da5725f5895b46a74dee23a918b6afaa570ee80a6095772cd0a4f8550294b05d8c98925b0876a2d3ce2eab9d8aab50c5f0a7595f9577901e911a4ffec3dcd767452b6de1a63b850a6d39e9683179320f132196d99f4b06a25401ce4ebbf082e00d0c5a442bfe343fca2e247029d3fba0ed031553f899b3608b3494e7cf99bebf8f2f12231c5bc79d5f21dd41e80fa6591e63f494a896b3bd0670d12c197a314294437a92361f51e56826a33fdc103a771697afc3252a09b81883bb0504f2483d89971821b80f7c9b21475067db37790269bd651021e5fefc75ebd36df3bed00db4fe0c6ca0838c2d22aca4611e3deb4045d1597f6ad808e03dce39c1732c329b4bcdb3e5e83f0b840c94799249c24d66b5d9fe2addee039f6c44e432f62c4f5d827472225a2473bb4ccb274ba73a082ddcff1d8ad0f69e7f3d90fa21947795ffbfc57f1930ce4ec1d26657e3d858c042dc75d903fce816cc2653a6dcf144d1d12b1a4ec372d01db10e3a4f147ac766ec413ba77fef39039b9544b8c39ccef8bed1a10a0ebc986b05325f4b59820f974329771b0ccf5fe5f8886d417108a7d7aedf973bcac3dd3c9c71ecfcb941ce3a24d752fbc99f57a5833f6a25fdb80af4482520e59e6e5c11860d9387fa68ad0543b372d90e6ea36ef7353427b36776cac120b8c8846b4e5a5a805d7d957dde9869b5a47eea6602aeb9b320f5314aa98e53e8d3f740252f50c4874e0d9a4495329dcfaaeff27b2e9006a1ed7e0b82f3bd9dcd9b259339695d9395f4df6ce35ee1946b1a0c2b579d25cf3d3a3c0343cd0b8e52b7c3c9d97a1f996d8d7482cf679bc45832afa199e541d7998dbe3b4c1aca9a99026a625f428f63ba4afcbe92a0ee29e01324af58eafdee55069051a82a25f284d497aff5910cd2ca41e1426eec94e8662a01a0854cb6fd20825d0e365977dd6f9759c2475469533171d572eb3bb6ebcf7670db16ca80919d3f3bb8a9c4af4731319726c8d4976fb263da4ed1b3aae14c3a73dd3822bc9cbba27b5694266c9572c696f66a3540ce19137510c20ecfe824154c711b1e0c60cb51899710ae212cad2f36b40ab7e816df5760d1418521a5ea97961c6b2fe868484353118d8cd2bb34e7cca801f8c9b14ef1555942fcf5265a32ab46793865d27e6861d32ab36c96937786acaee3cb477be19c5b412e0d515fac362da2e25a5d67a64fe8af0202e7920b1898e1a4694e6c122008fe9a807f74972d475162e2fca79e7cf3eae2fe719d52357fd3cca549ba7d52378bb05801f1a25f67a694104a63c46276ba03ec53aee544326ed40e896477663667f79c5352489a55aa5e2090a6d84ec6b7bd0ce2051e39e3ab337b8ecbec53b57f10b0f183d8b0865fcc6f2db36b26761cc9717b8356482f76a428effc06fcfd662c6a960c8ed266554f2ec93b5b857db89abcae7f5fdf104e58ba7e4dc80acb664ad3f87fa8f9d60bb03b2780045518dc36cd46c5cf3505797db6f6fbcf3ebbbe93d0862e0ef63a4b6ff0ffe676a5bccf0dbd16df23b71695d393e62ffcfddfb1c21c213a1162edaf5c9c7f687112e705d082f52456ed5c5df2a7e2ab7441937de19fd19282fe93c771ab0a3bea1ea3fbbc374e1b992b66b1aef577f0870b6051cc77698caa7d8d1df99ce284f6809504973eaab8b56c38e2c52d7ed8d84732dd55c844865e87dd17b0aba71722b3b25131913555bdabf9983ac1dbdaa396e167a6e6edf52ace92cda922d1955c3efce0a40334c51a88a6176c9e396f95ae9563b0b2d7a585f7ce7c2ca148725a153257dd09da2d65501ababfa2603a10ce70b96e858c24f03af5dbcfe958be8880b48f1591042916cfc1aaa320ed8b5b5226cc86181a8039ad6e28361a71997726d3e22b28424cc40560708c3e0a125b8667cb9ff5e12b2c94d235a2345e38b9930d8ed3efca5071c56da598737cd6c843546c26756c8cba73588b465aef26fe86ce204f9dd4b95e2aff8c9123f9fc9143619ff1e29281c6e0a49e178074df525a3514be620be112572c71e84017c42051c2c412e89e57eee30e1b3c22952427c0f634e03c5a509ff6688180fe17ba372ab24dd2b105cd8205fc5b7b36697a579681c36518843f2baaa15f73f2dc4ee793caad38a5f5d625812e3a28b702fed10b68984f0361bde9b765a38ab505bfd8907c29f3305c23c8bbfa78db4f493889d7852ec5518bab5ed3e629575db544123effc53f0714ddda9c2f8d19d0d358b2d26ef03d019b71c96923135025167795758c004dc234d11f2a5bb09e55796597d93e02874e74410b3de32af02082264384f95861cb6e724a47d11de0bff4802be11f8a3a6d3b3cc2bfecd5423d56be64ba4462f0d6cce3b098756f7c90096fa14e136e5d07c2b538dd767832fdb070dd310cf831df9c1c440006890d67a988d708569246070cf5444a4001c21fce0a66bb3ed8d4b2cedc4e32bdda2d8b3a02d8da266e8421cc9ff8e9b6aa51f227f085b8e84e3bcea42fbdb9c89bfb5677d3cf7d9761ece35eaa425e63f468a690db4504e9bd61938abf45c6cf164e31cc28738be2adbb28861acec153343ab72aeccf6a3e2c15b347b679f0a0904c28f211830e1ea4c874cc2f6680b49c2c533f690647351fa215a7216898e550b59898708cc7cc6a0a27ef9a213ae51a53fe908a330892ad871473647c0118b21448df0ba7f7140fea66f584420bf2753dcd4b4fd352aea5a254ee74ea31e822f0b3d6cee4389c708a332291e8100801ad86a365f60919b3643f33ef490b1318ac90356a04ebbfdfe7fb300ee2b1a59ffc8a3e72cb2b747d08b394c7699dd6875cb145cc9035db8d76a96c2c064dbf4efd2687cb453a7a175117a293809d88cd2bc6d2794bbbcca7b046afb786ea2ab0db121a98259241a9498a3b4c8d5179a017fdcbb89c3b39cafabbe429b5ae48501466ec045325d8b55fc1f6081fcb1dce6ba3328183512ea3449af272611b4f13822977daa44dbc574abd4bf2b095badd542f5211756fe0842303d390d8ce3b7006bb58710109f1bf9a664ab8551cb2c1699c371962b93758ff13bfd137632b6f10ca8df149a6bc5416ff43d02171990c451126fd214243eca73ec5b7dd0d453848062a6b437138e932be0442bc43c1a75727eb3a3e350ba101d8803f2c2c3603392fb779effd4321ab556d7b56b4cf855ff00b6a54eab6afea43ef5787557318c4b270aa86d597cc64428c1cc57bbd3bdf0696291959a9d71f13ccdb71f615bacbdc37b0ab57b3fd874d62f3b78d733718859bf2a07b2588b1567f8097ce523bc0e5073273da130d7dc897325c738875db4e68c4df79935dd62c61eff2d5756e", 0x1000}, {&(0x7f0000003040)="b7396c9f6972e8c9b02c29b64b69f9fc47573caea83aa8678d5013892384e40a97155f2d4118adc31857a7e48aa2d3e3cbfce3b6ade82180197aa851ed7993890684a0e54c0b46c939c2d8f3779802db1000684b85c8e32eaa50d60dc660847b2d455761e6014e5f2d50c25efad1e176b7330fdb42112259267ca25e14a6e7b21f43d1e293b5743dfd4045df4b4b183a5e7003", 0x93}, {&(0x7f0000003100)="a1daaf8748290c53aa3fdebc028f5803d8b8d9886f7863cc9a8155e2234521ff86d4752dcd7d6ac2826c8c32320c0d16530315e7840fc24b01463b9c6b379bf8b75b45a55d2c6fc256f7661e15f92d3b461de81d6e55aeec05b198684f688ab6e9f59e801bc2859c631aaeff5a90e57479bfe18c7aa3a135940bde72061350af229f4f9a56d992", 0x87}, {&(0x7f00000031c0)="21d998e6f83275f5f5dfc9b4a120509ca6d34e2927fcfdd778c6a0f7f9f08ed736f1d599166fdf2aa0e49777bc90ab150c57b24429e6feb92a5412eb76a110dc805dbcc0954214d5de3f0bb361f5b295f09c25dc84e9d5df37fc8b3364b62a5277c025cf76a95bdaae432f63c7b1dd0114d87a2ae1a6754675616cb4ef15d80a84052d58232ccb71fb2120556e1e79a861", 0x91}, {&(0x7f0000003280)="3796c99095e7cda8c169f605c4c61b0d77e004c990b9ee75d492aebdaac13ed30ee697922f421e8748f1027a3538df8ce3f16632b2fa74e28b5fcdc04b51d5c4e3712b9da43e918719615db0386dff1bcccc4306ba193e57a18c328c3307a831b0f8405431d8a2346f7d6c44b63626039a9d121557dc0d8ef217f877329dfe20984eb2f68dc33104748628831080e75ca7ef943033ec4f16d3475853b7b085336f42d0ce1c765a06384e23624f79f71bb612afafe5540b5d55709d5734bc0c64fa3ea9a225f2c82e3846ff49ab4fc967f432adee36dfe016d53799f64f5b77d2b8972a755457941cdc5b3ae485b4", 0xee}, {&(0x7f0000003380)="2870ae084d54e44df2f1e80aed50b221065a75c2d12ee6b5f399a6edb883e6f085f6f7e05846c879a3e0ae39d4a25d1e99392b4533", 0x35}, {&(0x7f00000033c0)="bc44cd007ca4d189822394d3742269d3612c61eb39450d1485cb16", 0x1b}], 0x7}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003480)}], 0x1, &(0x7f0000003500)=[{0x10, 0x115, 0x1f}, {0x1010, 0xff, 0x400, "97a81924f8bfbf6614b54803fc563cb5e7647f70c4a7e0226dc1fc52f958bbb4097d50490e5f9647962b5cde6b9b13fb18e0f17a38c0eb5fe8711390e532b04faed4b33662075211406aa7e802b15b9619fb3bcc5a02d5558c47cbd8b2ff4a3b2d9dbbda02bf30cda3049770339e81eea66a4e88e3a61df979f064f20925b4d7d7da06630fd0e724f48d4197c1ca59ecce51ac8871473c38f8e7ad34e19b031a39cb855dcf7146c6ade6f435db39b4cd8590dc67898942139407d0c5642df36c8baa7ea3f5586e5ea318067a74e86e7497dfb4f9be58a67ba68678fec899f63f29117eab6bb0661991683adff6c737da50929fafdd01cd7d3b18c4924cbfecf3bb795e4ab9a678ae692a021f1c317223fd6c3bc7e1a380fd39229bdf952c995a3d305682ebf9e0c0ae51b36385ab522f9794dd1d095ab06b0c7a9d877b0fdaa48231414e2a712deb7bb53e56979f4cefa65061e5c3950efa42f163e83d338afdcb8979a8111139fc5927e5ddee09db57c920b5b451345c2eed3b534a66c162b3f31bf0770bf327045620e0f8223c1103eeab225fb7c6816d5764d01265de40b3f206a0d0eac0c03353affa5ce3c6ef0e778e3b22b4032e522ba8249ed7002c7dfcbdd7dbb134d90c7a893a7db39b0dd48260e2189944b4e6315bb030efc93f0390743aefdd430d6441dcaee9add1e64b2477037094769db7cbb26f9555b99966c105853855cbba50632b9dba892d1732bc351c3ff8f27b1a0c87c43c4a61648a2619287f95e12025cfc3a5bf7469a1bbc3119282e3d63226cdc2d67e793fa675b0cdca7dc987a79198d436c68ca1239299d5e52401bdcde00c9608df0fcb27e497c0745aa583fc23b08bf45f3f79e971624bfa3d4ff233a7be5579de35a9bee5d51969c413e77cf25a4a19bee67abc7a93e4952937f753107569b1c52bd38cc0d8a1e1846609d7c1d7ff4dd2c4c0755aae2ed3fbd2c0164d7b1f87ac5b2d011dac32683de2e5d0d157c319583d59efd3e84a46ba82ce2e52fcde7b43a26872e5ae89c4f1e98169a97473f271fb48b50d553dfcac361a7c064bee109084b1eb2016a9d5d3e1db3d4a9dc0e74ace0a861ef79d6d0fc298de4e5833f101e87d9aa2dd3ad8129767511e3313023824b9d5fb69db12e6d83b5cc6ac47c26e586aa9cbcd42bcfd334aefc38f08a2cd45b11af6084f7ca77e9705e3a95d6683857895df0bf81f9ecb796c360b0fb6241082ee2550d28855fe268036464c6a8a8bd8d426a1b8cee53730b2e2f871b9ff8a88d95579b237731ec452886df7d195cec01f3fabd533c09b65e2cec5b3bf486578c232103a87a51a75041ab33ae88b054ebe40e328d6e40c0bbc6f7460fc75b63785cb3d61e6ba723e13be0daa0d80199f0ce2eed9c252ada9d28473ddd79e80b46c6190d0e97bb86aeec10d448558503bfca714f50de66cf74dd0b5454bf45674c063ae52cc89d60f2d69f3c25fbf4bfb8882dcce791e439ba458d892b0a49cf6521d03bf5372564b4d837ae344f10263bc666fa4cbef2ae69f9ea25a306f3f3fb5cd42d1b25174d101bb76fe9df786df18dbfc8e88d27338e7690e4717f0b09dab521428371891469478becf4b0085750c153e79521d371e4b4ff9ec0bdff32c949837343bb1bc6a5680a4cff0323e31fe8923432f01fac655eb5ca3be5d37f253b91590fa347e6846ee64cd92cf148d5c5af384952c281699b5a6a79a2705efbf208cde6626d640b27ac5ee3f321f751c5be4a726faa1ee316d082669f3fad61aa0c78402f94900b948ee25a303710d75450272554f858f2cc5c05b174919c595abd6e7f0e0a78244c8ef3df2a72258926c961790ae6ea7e1852c0c1a9d183bce70cd2388fcec72eea13754d6530c0fdb00a6c8b03cf4c0f4c1f66d553f3ab77111a36b500209a7eceb8db3eab5212b5fcc7717a4942cb11c9f7c5e496c010dfd1079699d4a6a5187409dff48006d4b40888cec3ace7fe264c88cc00870ba5b7176f050602a5994e4f797bb5b64499df762daf4316efcac2ee588469c35e4582806d99febad9800a9ff48c32644d6ccd15fb1342fc5aeea9f51fe1af1a35103b2ac2c7bda9352a94cdf0110312600d91661d85bc49d568922abec7eedcabbf8ca960d1c1a45bef4769e65dabc38b41a15c676fa449d5f2bcf7ffcad6e087b3340857f8a176fc589aadf00a9e61d97d70679d3acccfdec63f1b929ecb2a8dea823d0ce7dd102ed8265ee303a8c343d241dbd49907536a5bff7627e0ff2570879716bd18f4468a6e28102067cc6a57a365f8507b152bdf95777a231d8a8412ae18e0e1e43a17ba45a1a0f61db1d94678990dadef387e1e60faa60d34ea4e5f6bf684447df5f911acd66dfabd0b20ad477c2e11abc408a10f8338752c72b9aa3ff6a3a338d46a63ffd68a4e3253d2215fd34249561725ee68069b84660b4d7e1811fe587e94dc00b43635d21491b77195e18f1267f9811b19ef945cc0df0255295714e95130c8107ac09c67adcb02cfbb982eed93d1d150b14e0d3422338f32b08d32a56702fc206a61a344c8f7d8296d78d330a14b740855e3f51869ad0ec0c57f7925739d2a23d9fdeb6a7681fd11dfb030877f47773f01eef6e159a2e870a57c5e4414b8abf375f08e587221264647dbe74dd26dfcaf8d2a8415e1dc5df6a10e1356cf891f93f3e2066df237fcb99bc4d2426aff2102285e0471b7c7935cf35f95efd67ef7454d5b0e1b4aaa2b1f5d2c00f0df81c53510f8f5c4c010fedc24589664d6bbe4a32fde4c03b3d7d4cc503cce251d72173585b9ce5022d913f30130dae8e32acdcaf6dc006b78f6121222209abd2c1b8cca3700bef1e2abad6d38ad4094286aaf2a696969001277239c24af74c43c782092d3592910d1612958524bf5b8ec4ebb515b413289768680ec0fc67855f8635deada5f7184f3e33cf854984baaee4a709e9d13e4061b8c0d1c622b9d0ed1bd7292b5f4acb349532dacae8911124913a366867bc5548d1d3e2a1201d3bdf85e9e9ea06de0593f52b8d98a4033dfef596a453a3b2a9ea453a5db7718ab5e238f57d5d31f74a5392cc5e73bd8c1ca1f8b1df9287741081a7b0b65aedf243ee739d95344b372ff0a701aa2a663d929e5161c236d21195d913a68a2421ca9017a028b7a2a99f1599e47ea72d5411eb26f352c6cd726afec01fc1f8c9c0edeba2161492eb59ce94555c7458e18b66518b3252d29a094fb7c0d0348e4d956cefc58211baead91ee8582cc216392d842ada896ec20696da76b74b392792ba4954bd0023d1367e6c59894b404a8fdfe2ee6eac464021110219626ab64c2d9d3aaa3a47f659a8e2170a4e51de136637704fe4fa9cdfd53526c5a7e5c12e934cd76a4e41a6454a483afe7880c5feeb754b74ab0f48ef8f053a2b941078c16526d80d52b5351b0293f43944bb3146b5af03e2efb5db321c3ce89fb27264ea5977c50311196ba2fd82f68aabaf2fbb0d1fd2338e7832d5f53c30be51020c6628e8da1bb97e1b5995df1470b39ff2119a06563788a89a68f5c2107f3919af18637b78379a1803754baeba867a3a55912ec21eeb53928a68679c3b833ef70d6a2aa29a7349a786a4e229669cb8cfbdf6d3d7fbb95a83cd43b8cf995a26d5788719050fd602fcfcc61da37bdca3498a6a3a9f68d78769dcd23ff68524e8eb6d636c998bb5b02779eab02d0120431c4189d701a77c31e4399cf03e731831c08ba15e5e84b3176604ca1568c733dcb97b465253a8652f39f7bbfa5d71d267e18f85fb52fbabfae0edf694871d896ac8dffd0aeae187f1fabf1eed41d456f2048df7696f7ff1fdc6de079167081d34e54c2ed3eb88e9954b4fd309bad73f5b7e92d0db2b5ab2b978611ddbd341c4b47c90a40b2b26d9104f226ffd4788ffb5edfdaa8225bb39707e26f89aed0d6311067723d5f0981a304bf895fdc0be3b2e2af0b07e20050c5ef127bfb39ecc2b2b40a138d1673538c5aa6abc76f3bf3faf5e59e2179e671359833b6fec57e4323ea57da6dc2bf035ca55c2ca3888a13cfc6541532a288b0bed9bfcc82c0d8bdb815d434feed2eb17e703f914f400e4c1f177aa8f1f43f06cff429f24750e27cb44f3d6c5cfe3895e3c85290a61efde7e7e16e10d009ba86565530a2d3a66b7fb1da82b1f65de406a5841200f0797a080f420140d9b44951bcee8536701044b22a8d018f42fd9be64ec9aa5b43cb72caf03f514e07aaa56d72b3b90991b44b950bf217d7d46279f06c10268f12216ffd6d42c3ef6cae339788f456b2502f180ccbae634b2598607aaee4cb04334838cbfd575f0d19b9bf3a9339beef518f34a6aea5de6fecf5154948490c61cfbe45d1d2e37a6ca20ac83eeb7e104ff9b8a6472dea270f4e86ed6f0bcf3eb3132fcd71e4beebde02254638a4ecdca0e78f20f1c7652f670164913de9d780464656791c9d28ec76df1884635be6da7db3d5a9c9c90af6e7e661bfd4bf0cd8557f40e684da1bd7bf0cbdfba8b5b394b46aedccc81c709801cad697330cf41264a24c08ba0e68a0b97b8f093f191d12bd13c08b8e39c35a9ec0e43c1c6ff088443a5741d7de334727752b48cd5cbf065ba1c04eb09697e3c6634220f861023f78af78d1621314ea679cf42d299e6aff8fd79409f699fb42a48e0ab6a2b724e645866d74873d148de9d21d9780571cc5442aa3ca0c0a522a3c3bc238588f5826ff7b0f032a6e87d2dc1292a030e0de6ada1f03da8129abfdcb1f54785933eda50014723891960dc4cf21aa3a8476ee2ec861e3f5fe824c31193d1ba6f93d64663c7ce372e3d46670275911c5671cfc437b7023193bc0a74c698d527c10cdf282a1dcffc9a4cfaea91861ccd2e56ce2b3c72afd941a7f21e64571cbc1584e01d0484cf5019c9e7095dab44387460cccc0a5258af9b0cfd2ad9fa6aa4077bf48be51fd120caa95b47c4c82fffafc1089e2df952cd3f6271baf9415adb13c95af4fbc6aafb826a1f4b8c3d02dc8874d91b5031f1ae8834ca5c6e0b5710ac2ada07beff9419c09489b4c1c68d76c73913c6b5655db2f9f043e93c0d76e03d65a0178091fad7eca4b6b9021e6d12fab0c4851c8b3c6a40f2c766fa74e9c830c51075d8d0b7ef147d3fd8b6a7952fc014d9a9ff53f3c8f044ff958ea578214e96931f252009aaff355d1494ad2fc563a22fc43c7cba18a2189a2c65d2c6e5b1db0195e1339b604fc2f3b03ee745581678ede428c6a8336f79ee6adf79f5f2beea4aba5c6f6f86f78d95b0ff86ac7f476351ab2b7d77de6c8f1bdd7973f4571711d9d0306fbae9796d9bc598cb82b0d9c6e89b67237a6ebc5a59c9c52ae32c4a9f8e8ef52108bb1ae120edaac52014676e03a53baaa3767d4a739f673aa6750d58b5ff6575f27d4f6ebed6f426fceb013efc06d8fa084dfd5dc933a0d0094f3cc642970a5bda7a2fdc24b6608fc103b5085605d19d95e5e05623f32037417c990bd4bb101318538c72416edfc9b6bb621774087351105758b33169219652ff5a33623d02662a3c3bc18cde32b07ef126c063e761d05daa6ba55701d851d1b44d59259ebced6cedbe8a95c8ee8ffcc9f3bec1af37d1714373e982d062342fcaec54523ee670e9324cd0553b5df91d9d3a2dcd36407bafce6e1c50a744d0411b131da9b572f9b5a51bb3f71d520b904bc8e7d6118733a04ea583e1625e6df244bdb8ef13b9372015bab745ea50e2f8128319cbcb00a4fa4a620dff8445c6813599488b08290afbbc3f6454d04bab721ad6d9"}, {0xa8, 0x104, 0x2, "d05ecb0366f5c9e225aa1bd2f658a48efcd0d0b81045656f905c281adda1971ef7bb6bd4cd10fc52cc7b98184f00a1af302214c9f0722624ed02c1a08756cfaf7936da63e63d1e3307086ad1ebe267f32faf0c1a386df918a36018242d7fabc9eba990bc56c6d7e3785ba84a4e225e5a204564cb6512de412af957ace086f1903cd7572d8e04349a7fefc185c0b2c23877f763efdfc5fe52"}, {0x80, 0x100, 0x1000, "33cd4cf3574a25af03cc31e5547395a5be42e2e6312d1257beb5e05cef19f04126ca7db7442394ef119934204aa3c608bcaa9d17d9616a908ea822246345d5b7fcced3283b6f2bf2d7f7befe0bf146c899eaf3b785a0e9684c5a41ce433f028a2cafa9542f0ca79efb261230"}, {0xb0, 0x10c, 0x0, "18d72d502269b9dffc1b589fd35b91991743fbfd8e41e318cfd243d0b538fc6ff21562c29f08ead6972122a6718c9adf80100f462cc3d67621dba1e243f72e1055682eb51508c439fe49e17a0403747ddb480152350c58adad46c4accca9810d4089a071157e9161c2fdd739cdef54424ce41f21f4d05af393ba44030ca7eb8f471939f21be4cfc9f7bd22420201b8bc16749b032a98955fc7412c96b5aec4b5"}], 0x11f8}}], 0x4, 0x4048880) io_submit(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fa, &(0x7f0000004800)="61e3b515115d27c486336cfa2f49dddc6938ddaa17f251de58738d454ac9bdbaf9560a0c34e57530c87aa662e86ccab1e1928c179d28f17a004d28cceec41df2a1a69aba60652115082eb49f4ee80a071593d5117c15bb1a1a8bc319f970b1cda2cf633903fd819c43cc37e4cda44614f7f9e8a18942b9abb8912e2e4ace935bc9ed04b33eb61443a34f2434c9") 17:06:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:07 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000005d80)={0x0}}, 0x0) 17:06:07 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) [ 265.927948][T11946] hub 9-0:1.0: USB hub found [ 265.970107][T11946] hub 9-0:1.0: 8 ports detected 17:06:07 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001f40)={'ip6tnl0\x00', 0x0}) 17:06:07 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 17:06:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x8000, 0x0, 0x0) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x3, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:06:07 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 17:06:07 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) syz_mount_image$iso9660(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000c40)=[{&(0x7f0000000900)='l', 0x1}, {&(0x7f0000000a00)="4b561179dd2b00a9d625a8a215fd435b1ee970a4744c784a290f9f7f7766dff6eb60e42a93efcff302e2f55a7e1eec831df445dc0c89636d2c0909372e62bfd3306353f35e627174483cc6cdfe", 0x4d, 0x3}, {0x0}], 0x0, &(0x7f0000000cc0)={[{@check_strict}], [{@seclabel}, {@dont_measure}]}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000f40)={0x2, 0x0, 0x0, 0x84000}) getgid() setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000001980)='./file0\x00', 0x100000000, 0x5, &(0x7f0000001e80)=[{0x0, 0x0, 0xff}, {&(0x7f0000001cc0), 0x0, 0x1f}, {&(0x7f0000001d00)="fc2ca3b246343ae49672", 0xa, 0x8}, {0x0, 0x0, 0x2}, {0x0}], 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 17:06:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 17:06:07 executing program 1: syz_emit_ethernet(0x32d, 0x0, 0x0) 17:06:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6802, 0x0) 17:06:07 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xffffffe1) 17:06:07 executing program 1: syz_emit_ethernet(0x32d, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000003aaaaaaaaaaaa86dd60"], 0x0) [ 266.298260][T11973] loop5: detected capacity change from 0 to 264192 17:06:07 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 17:06:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='\x00\x00', 0x2, r0) 17:06:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}, 0x1, 0x0, 0xec0}, 0x0) 17:06:07 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:07 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x201) [ 266.469279][T11973] loop5: detected capacity change from 0 to 264192 17:06:08 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 17:06:08 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 17:06:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 17:06:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000000280)) 17:06:08 executing program 0: syz_emit_ethernet(0xa7, &(0x7f0000000100)=ANY=[@ANYBLOB="dab8d244d7ac00000000000008004a"], 0x0) 17:06:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 266.682329][T12020] KVM: debugfs: duplicate directory 12020-4 17:06:08 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 17:06:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x200, 0x4, 0x0, 0x0, @adapter}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) 17:06:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:06:08 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 17:06:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f000000a080)={{0x3}}) socket(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:06:08 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) 17:06:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 266.879540][T12050] input: syz0 as /devices/virtual/input/input12 [ 266.904793][T12050] input: failed to attach handler leds to device input12, error: -6 17:06:08 executing program 2: r0 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080), 0xffffff53, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) 17:06:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0xfffffffffffffffd, 0x0) 17:06:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 17:06:08 executing program 0: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 17:06:08 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@gid}]}) [ 267.095573][T12079] trusted_key: encrypted_key: insufficient parameters specified [ 267.125799][T12083] trusted_key: encrypted_key: insufficient parameters specified 17:06:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="7cab", 0x2, r0) 17:06:08 executing program 0: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 17:06:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$negate(0xd, r1, 0xff, r2) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 17:06:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 17:06:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 17:06:08 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid={'gid', 0x3d, r0}}]}) 17:06:08 executing program 5: socketpair(0xa, 0x3, 0x3f, 0x0) 17:06:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast}}, 0x40}}, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000000}) 17:06:08 executing program 0: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 17:06:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 267.431512][T12105] tmpfs: Bad value for 'gid' 17:06:09 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid}]}) 17:06:09 executing program 5: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x65, 0xffffffffffffffff) 17:06:09 executing program 0: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)=')', 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 17:06:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x0, r2}) 17:06:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:06:09 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid}]}) 17:06:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080)=0x9, 0x4) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:06:09 executing program 1: clock_getres(0xe, 0x0) 17:06:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x14, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:06:09 executing program 3: getgroups(0x2, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@gid}]}) 17:06:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 17:06:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:06:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 17:06:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 17:06:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$P9_RFLUSH(r0, 0x0, 0x1e9a0ed4988af0e7) 17:06:09 executing program 3: msgget$private(0x0, 0x10) 17:06:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 17:06:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:06:09 executing program 0: semget$private(0x0, 0x3, 0x278) 17:06:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 17:06:09 executing program 2: semget$private(0x0, 0x4, 0x600) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:06:09 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/187) 17:06:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 17:06:09 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2100, 0x0, 0x0) 17:06:09 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x800021d, &(0x7f0000000540), &(0x7f0000000100)={0x0, 0x3938700}) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 17:06:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 17:06:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0xfffffffffffffeff) 17:06:09 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000080)=""/104) 17:06:09 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0xffffffffffffff5e) 17:06:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 17:06:09 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)) 17:06:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 17:06:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @empty}}}, 0x108) 17:06:09 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x80000000, 0x0, 0x0) 17:06:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 17:06:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, 0x0) 17:06:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 17:06:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 17:06:10 executing program 2: sched_getaffinity(0x0, 0xfffffffffffffe88, &(0x7f0000000080)) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:10 executing program 5: pipe2$9p(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 17:06:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 17:06:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:10 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) 17:06:10 executing program 2: sched_getaffinity(0x0, 0xfffffffffffffe88, &(0x7f0000000080)) 17:06:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x20c0, 0x0) 17:06:10 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 17:06:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 17:06:10 executing program 2: sched_getaffinity(0x0, 0xfffffffffffffe88, &(0x7f0000000080)) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:06:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 17:06:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 17:06:10 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f000000bc80), 0x0, 0x0) 17:06:10 executing program 2: sched_getaffinity(0x0, 0xfffffffffffffe88, &(0x7f0000000080)) 17:06:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:06:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x84}}, 0x0) 17:06:10 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x0) 17:06:10 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f00000007c0)={'vlan0\x00', @link_local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8915, &(0x7f00000007c0)={'dummy0\x00', @link_local}) 17:06:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x12, 0x3, &(0x7f00000041c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cd}}, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x84}}, 0x0) 17:06:10 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) 17:06:10 executing program 3: perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:06:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x12, 0x3, &(0x7f00000041c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:06:10 executing program 5: mkdir(&(0x7f0000001ec0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0), 0x4015, &(0x7f0000001e00)=ANY=[@ANYBLOB='-ode=00000000000\t00000000001,mode=0000']) 17:06:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x84}}, 0x0) 17:06:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x12, 0x3, &(0x7f00000041c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x95020000}}, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000015c0)='b', 0x1}], 0x1, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], 0x388}, 0x0) 17:06:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/150, 0x96}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000015c0)="623682d67825165444c2860b868409e165a017b252c4dbe0dbcb230c33a9dd0c0a874582b472d5de520bc734e9e194b35a16ee53c20416d602282fdd2c2502d53c5b2c8f8686a7e3e009f1e245028147fd50ad00bcb2f9db740c459b2ce286a0199a0afba3", 0x65}, {&(0x7f0000001640)="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", 0xf9c}], 0x2, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], 0x388}, 0x0) 17:06:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x11, 0xbc00, &(0x7f00000041c0)=@framed={{}, [@jmp, @map_val, @map_val]}, &(0x7f0000004240)='syzkaller\x00', 0x0, 0xad, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000042c0), 0x8, 0x10, &(0x7f0000004300), 0x10}, 0x78) 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:06:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000ac0)=""/249, 0x29, 0xf9, 0x1}, 0x20) 17:06:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c80)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4044) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="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", 0xec3}], 0x1, &(0x7f0000002640)=ANY=[@ANYBLOB="10000000000000000d00000005000000c0000000000000000000000000040000fca4dbc1e959dedb9b5d2f457158e863b40e4c614feb1874e2a2e8249ec6903214a4fb06b5652f991024060918fe246a271418ed306cf02e6b6fefe27990d8d20e51b63499a976104884bbe023df8b59eb1fa82954ae6a79c3a4379ab09067147310eb3c47c81f5d203b01a4a57779bace7bcbf17f57cc941dc9a9345265fdba8e82565d1f023c83f6bf795ec5bbe750c0e9ae96002f1ae7e3bd357388ef85bfc6bd0e2ba847e9761f9731246d9b4805d0000000000000001501000000010000b4604b5e6b508027083f0e3df72598dbe416ff93c678808da0e8a7dbd505cbd1939686228ccb804cbfa315fb7816d61d4105be95f2d9160ec965de9cfeda37dd555240e1441e8a3c538fea60a4aab3613512430775ee38ff10e91c99b42e8496c74f01e3dc72408e9f888a64686ea238f7c0b2c5765e6e9e4fba87135a0740e5e09b405a277a1c32af8ba5e8ca45f14e76a4f800da636627e33bfa484a4d7d01e294d7136d3c9b669f441f0bfb93711cd271aad96e0d0eb552855952c8b0000088000000000000001d000000ff0f000060107dc5ce627180c6714fadfcd4f796559402da6b22b9d3e9be6fb7954bd67be9a9cd740ed476f0318ed74ee3d263fd95678330c0b93c2500d62578dfc1fc3337bad32ae8cc3b4e011f3ed2bb5b9206910c3a6776a823f4fb07b463aa548473f96e96223519b23149d67fc45d9aa97f8afa66000000000090000000000000000d01000004000000f87d04f83d775cec19971494204a28272c54ea177fc35a9b1953a630cb735d2dbc5e3245661e4fbf998ed971d33d1c1b52b709aa966abb6f8c0bc5868ee4f7a0fbf6dd2d168396a9adfb09220d5c20e38130212cda54f4a4b5245081c21796a67a93ee59caf88b22b99deb52b8b902ade4b710e263a4be7d6a13c31a821f0000d0000000000000008d010000000000003ae1920339e28b1785970a293c829831b7b41b76e1"], 0x388}, 0x80) 17:06:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x40080c1) 17:06:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:11 executing program 1: syz_open_procfs$namespace(0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 17:06:11 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001ec0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0), 0x4015, &(0x7f0000001e00)=ANY=[@ANYBLOB='-ode=00000000000\t00000000001,mode=0']) 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_FLAGS={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="fe", 0x1}], 0x1, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], 0x388}, 0x80) 17:06:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:06:11 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f00000007c0)={'vlan0\x00', @link_local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8918, &(0x7f00000007c0)={'dummy0\x00', @link_local}) 17:06:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x1, 0x400, 0x4, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={0x0, r0}, 0x10) 17:06:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}], 0x1, &(0x7f0000002e40)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x30}, 0x0) mount$bpf(0x0, &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0), 0x0, &(0x7f0000006c00)={[{@mode={'mode', 0x3d, 0x401}}, {}, {}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x2}}], [{@fowner_gt={'fowner>', r1}}, {@euid_lt={'euid<', 0xee01}}, {@euid_lt}, {@uid_gt={'uid>', 0xee00}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x38, 0x0, 0x61, 0x0, 0x38, 0x39, 0x36], 0x2d, [0x0, 0x0, 0x39, 0x39], 0x2d, [0x36, 0x0, 0x66, 0x32], 0x2d, [0x38, 0x31, 0x66], 0x2d, [0x65, 0x30, 0x33, 0x0, 0x61, 0x0, 0x0, 0x38]}}}, {@smackfsdef}, {@fowner_lt}]}) mount$bpf(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000800), 0x2003021, &(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYRESOCT, @ANYRES32=r0]) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mount$bpf(0x20000000, &(0x7f0000000440)='./file0\x00', &(0x7f0000000380), 0x1084000, &(0x7f0000000480)) mount$bpf(0x0, &(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680), 0x261050, &(0x7f0000000700)={[{@mode={'mode', 0x3d, 0x73}}, {}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x3}}, {}, {@mode={'mode', 0x3d, 0xa9}}, {@mode={'mode', 0x3d, 0x2}}]}) 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010141) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004000)={0x11, 0x7, &(0x7f0000002e80)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)=""/214, 0xd6}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/192, 0xc0}], 0x3}, 0x10000) 17:06:11 executing program 0: socketpair(0x0, 0xc000a, 0x0, 0x0) 17:06:11 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) 17:06:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x9, 0xf4240, &(0x7f00000041c0)=@framed, &(0x7f0000004240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 270.099392][T12345] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 270.127237][T12345] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:06:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x2}, 0x40) 17:06:11 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 270.167270][T12345] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:11 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 17:06:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010141) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004000)={0x11, 0x7, &(0x7f0000002e80)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)=""/214, 0xd6}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/192, 0xc0}], 0x3}, 0x10000) 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010141) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004000)={0x11, 0x7, &(0x7f0000002e80)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000002f00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000002f40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) recvmsg(r0, &(0x7f0000000b00)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000400)=""/214, 0xd6}, {&(0x7f00000009c0)=""/124, 0x7c}, {&(0x7f0000000a40)=""/192, 0xc0}], 0x3}, 0x10000) 17:06:11 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 270.332547][T12366] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 270.370014][T12366] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 270.393862][T12366] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x2000}, 0x40) [ 270.443002][T12372] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 270.461662][T12372] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 270.507425][T12372] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:12 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="da", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) 17:06:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x1, 0x400, 0x4, 0x10, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 17:06:14 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x1, 0x7a30}, {0x1, 0x7f}], 0x3, 0x0) 17:06:14 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xbf, &(0x7f0000000100)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:06:14 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 17:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:14 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}, 0x0) 17:06:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@isdn, 0x80) 17:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:14 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) 17:06:14 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:06:14 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 17:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000100)="d8", 0x1}], 0x2}, 0x0) 17:06:14 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001480), 0x8) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5451, 0x0) 17:06:14 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{&(0x7f0000001640)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x80fe) 17:06:15 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1, 0x0, 0x0, 0x0) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:15 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x3) 17:06:15 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x153, 0x1800}, {0x0, 0x75, 0x1000}], 0x2, 0x0) 17:06:15 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xb, &(0x7f0000000140)={&(0x7f00000000c0)={0xffe6, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_MTYPE, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI, @NLBL_CALIPSO_A_MTYPE]}, 0x5c}}, 0x0) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:15 executing program 5: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 17:06:15 executing program 0: fsopen(&(0x7f0000000080)='vfat\x00', 0x0) 17:06:15 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 17:06:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write(r0, &(0x7f0000000040)="9b", 0x1) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) 17:06:15 executing program 0: ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) 17:06:15 executing program 1: getrusage(0x0, &(0x7f0000000d00)) 17:06:15 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000003880), &(0x7f00000038c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x0]}}]}) 17:06:15 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x325, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000540), 0x0, 0x40000) 17:06:15 executing program 0: setgroups(0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:15 executing program 1: getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 17:06:15 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:15 executing program 3: semtimedop(0x0, &(0x7f0000000280)=[{}, {}], 0x2, &(0x7f0000000300)) 17:06:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006d00)) 17:06:15 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f000000ec80)) 17:06:15 executing program 1: syz_open_dev$mouse(&(0x7f0000000780), 0x0, 0x0) 17:06:15 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000c40)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 17:06:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@dev}]}]}}}], 0x20}, 0x0) 17:06:15 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000440)=[{0x1, 0x5}, {}], 0x2, 0x0) 17:06:15 executing program 1: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 17:06:16 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000800000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) 17:06:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:16 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:16 executing program 1: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) 17:06:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x3}, 0x4) 17:06:16 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 17:06:16 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000180)=ANY=[], 0xfffffe99}], 0x1}, 0x0) [ 274.648107][T12525] loop1: detected capacity change from 0 to 7 17:06:16 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:16 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), 0xffffffffffffffff) 17:06:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 274.755574][T12525] loop1: detected capacity change from 0 to 7 17:06:16 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) 17:06:16 executing program 1: r0 = semget$private(0x0, 0x3, 0x3ba) semtimedop(r0, &(0x7f0000000440)=[{0x1}, {0x0, 0xffff, 0x800}], 0x2, 0x0) 17:06:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)) 17:06:16 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:16 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) 17:06:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) 17:06:17 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x42442) 17:06:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 17:06:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000800)=""/85, 0x55, 0x0, 0x0, 0x0) 17:06:17 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000000c40)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 275.477179][ T149] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:06:17 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 275.626083][ T149] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:06:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:06:17 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)) 17:06:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 17:06:17 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc1}, 0xc) 17:06:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x88}}, 0x0) [ 275.850000][ T149] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 17:06:17 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[], [{@smackfsroot={'smackfsroot', 0x3d, '\'!+#$}\''}}]}) 17:06:17 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@bcast, @null, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 17:06:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000c00)={0x16, 0x4}, 0xc) [ 276.068262][T12612] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 276.091547][ T149] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.120266][T12612] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 276.141011][T12612] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 276.169991][T12612] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 276.238450][T12612] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 276.264124][T12612] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 276.293299][T12612] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 276.301045][T12612] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 277.779027][ T149] device hsr_slave_0 left promiscuous mode [ 277.804899][ T149] device hsr_slave_1 left promiscuous mode [ 277.823445][ T149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 277.830891][ T149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 277.869504][ T149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 277.892865][ T149] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 277.913059][ T149] device bridge_slave_1 left promiscuous mode [ 277.919323][ T149] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.933758][ T149] device bridge_slave_0 left promiscuous mode [ 277.940015][ T149] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.963051][ T149] device veth1_macvtap left promiscuous mode [ 277.974449][ T149] device veth0_macvtap left promiscuous mode [ 277.980576][ T149] device veth1_vlan left promiscuous mode [ 277.996683][ T149] device veth0_vlan left promiscuous mode [ 279.976179][ T149] team0 (unregistering): Port device team_slave_1 removed [ 279.986966][ T149] team0 (unregistering): Port device team_slave_0 removed [ 279.998871][ T149] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 280.011628][ T149] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 280.045244][ T149] bond0 (unregistering): Released all slaves [ 281.540804][T12686] chnl_net:caif_netlink_parms(): no params data found [ 281.594330][T12686] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.601506][T12686] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.610067][T12686] device bridge_slave_0 entered promiscuous mode [ 281.619493][T12686] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.627214][T12686] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.635411][T12686] device bridge_slave_1 entered promiscuous mode [ 281.658084][T12686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.669146][T12686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.696689][T12686] team0: Port device team_slave_0 added [ 281.705224][T12686] team0: Port device team_slave_1 added [ 281.726548][T12686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.733635][T12686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.760851][T12686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.773337][T12686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.780282][T12686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.806634][T12686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.837330][T12686] device hsr_slave_0 entered promiscuous mode [ 281.844347][T12686] device hsr_slave_1 entered promiscuous mode [ 281.851078][T12686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.860452][T12686] Cannot create hsr debugfs directory [ 281.927053][T12686] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.934324][T12686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.941657][T12686] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.948937][T12686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.987439][T12686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.000847][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.009876][ T38] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.017788][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.026782][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.038786][T12686] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.049568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.058793][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.065971][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.076812][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.085258][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.092297][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.109871][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.118553][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.130089][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.143954][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.157668][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.168321][T12686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.189683][T12686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.197029][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.206676][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.243686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.263476][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.271714][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.279977][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.289997][T12686] device veth0_vlan entered promiscuous mode [ 282.302706][T12686] device veth1_vlan entered promiscuous mode [ 282.321944][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.329868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.338262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.349099][T12686] device veth0_macvtap entered promiscuous mode [ 282.359967][T12686] device veth1_macvtap entered promiscuous mode [ 282.376575][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.387656][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.397842][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.408470][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.418421][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.428877][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.438720][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.449578][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.459919][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.470635][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.483357][T12686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.491894][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.502019][ T8561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.513673][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.524293][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.534863][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.545679][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.555822][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.566695][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.577263][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.588113][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.598180][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.609395][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.620736][T12686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.629385][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.682231][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.695893][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.715644][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:06:24 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}, {0x0, 0x1f, 0x1800}], 0x2, 0x0) 17:06:24 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:06:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@bcast, @null, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 17:06:24 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0x0]) 17:06:24 executing program 1: semtimedop(0x0, &(0x7f0000000280)=[{}, {}], 0x2, 0x0) [ 282.729713][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.741533][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.750677][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:06:24 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:24 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380), r0) 17:06:24 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/block/nbd12', 0x0, 0x0) 17:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:06:24 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 17:06:24 executing program 3: rmdir(&(0x7f0000000300)='./file0\x00') 17:06:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x5460, 0x0) 17:06:24 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000140)) 17:06:24 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:24 executing program 3: syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001600)) 17:06:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, 0x13, 0x701}, 0x4c}}, 0x0) 17:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, "8d2ebeda941b7aba5ab0264d493964a931e819eaa2617ac7347ec86a5dbb6f4be32f4c9c69b8285c005272d45b51bc0eec243f6cc7e6a02e3aa9c51c5f278c6b"}, 0x48, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000540)=0x1, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 17:06:24 executing program 5: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 17:06:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 283.269320][T13066] kAFS: unparsable volume name 17:06:24 executing program 1: fsopen(&(0x7f0000000300)='befs\x00', 0x0) 17:06:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 283.338894][T13066] kAFS: unparsable volume name 17:06:24 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 17:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 17:06:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000540)=0x1, 0x4) 17:06:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:06:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x80086601, 0x0) 17:06:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 283.493200][ T38] Bluetooth: hci3: command 0x0409 tx timeout 17:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x6e, &(0x7f0000000080), 0x4) 17:06:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:25 executing program 2: socket$kcm(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:25 executing program 5: socketpair(0x2c, 0x3, 0xeb, &(0x7f0000000200)) 17:06:25 executing program 0: syz_mount_image$v7(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)="b3", 0x1, 0xfffffffffffffe01}], 0x0, &(0x7f0000000580)) 17:06:25 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1b"], 0x14}}, 0x0) 17:06:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:25 executing program 3: socketpair(0x15, 0x5, 0x1, &(0x7f0000000140)) 17:06:25 executing program 5: socketpair(0x2, 0x0, 0xf9be, 0x0) [ 283.761889][T13139] loop0: detected capacity change from 0 to 16382 [ 283.808604][T13139] loop0: detected capacity change from 0 to 16382 17:06:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xb4f}, @NFTA_QUEUE_NUM={0x6}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 17:06:25 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x551503, 0x0) 17:06:25 executing program 2: socket$kcm(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:25 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x801) r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "8d2ebeda941b7aba5ab0264d493964a931e819eaa2617ac7347ec86a5dbb6f4be32f4c9c69b8285c005272d45b51bc0eec243f6cc7e6a02e3aa9c51c5f278c6b"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x400101, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000540)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x12, r3, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000500)={{&(0x7f0000000440)=""/92, 0x5c}, &(0x7f00000004c0), 0x26}, 0x20) keyctl$reject(0x13, 0x0, 0x5, 0x6, 0xfffffffffffffffa) 17:06:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="d80000000209030000000000000000000300000808000340000003abb40002000600034000020000060003400000000014000180080001007f00000108000200000000002c00018014000300fc02000000000000000000000000000114000400fc02000000000000000000000000000106000340000000001400018008000100ac1414aa080002000a0101002c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000010c0002"], 0xd8}}, 0x0) 17:06:25 executing program 0: syz_usb_connect$cdc_ecm(0x6, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x68, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x5f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x0, "0cac6597d7"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x81, 0x2, 0x40}, [@obex={0x5, 0x24, 0x15, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x5, 0x45}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x81, 0x4, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x1}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x3f, 0x8, 0x3, 0xff, 0x9}, 0x34, &(0x7f00000000c0)={0x5, 0xf, 0x34, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "1cfbb02b37ba5b76824d8ac1e48baaa4"}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x7fffff7, 0xf000, 0x200, [0x30, 0xc00f, 0x0]}, @ptm_cap={0x3}]}, 0x1, [{0xcd, &(0x7f0000000100)=@string={0xcd, 0x3, "dbb83f12727150f2ca507f0ddef383b2e10b83145a85dbc446ce9675ce3d2382c0eca475782af078615b815031666e2c62e0fe423e3e51dc38db5336b1b6a19d055f2a8ab90ef5a71ac2477344483f6988e7768dddf70d5c20abb5d3cdb9a2957bd4033105d53a809c563bcd19c5bb77e4a6ab54502d9bd62373c0b75ca860d3c889a2401d867b72548b9a9f42da842266d8813775dfb5695905881bc4446bb88c0d257ba95c6c8ca4fd55091f3afa5087a1a01ce683010b71c138c3255e552c619ea644cdb33669f9115d"}}]}) syz_usb_connect$cdc_ecm(0x2, 0x6e, &(0x7f0000000340)=ANY=[@ANYBLOB="12010102020000202505a1a440000102030109025c00010109b00809040001020206000506240600006c05240001000d240f017f00ffe9670004000805240102fa06241a080004072414ffffff0f052401020209058103000402016b090582020002010502090503022000020004"], &(0x7f00000005c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x300, 0x6, 0x4, 0x7, 0xff, 0xa9}, 0xb3, &(0x7f0000000400)={0x5, 0xf, 0xb3, 0x4, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x9, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x32, 0x1, 0xfc, 0x45, 0x3}, @generic={0x99, 0x10, 0xa, "1b97366b2523d8b663b4e6177ea510fb9ba43b5a5f20982183b58fb8c84cf89ba440fbe055142e81f4c2d1de7763369628a79937f564cc334ccac272739d3b2991e92401e4cc67b665dede6f6dae3492a07a1af1988c728400bd205af5c2b502fa3506d31e67158b8fb5579087d419adb89ce4a42201970a3dbc9007def909425b0963ad3f30026c39d9644270212adfdafb7f6bfaba"}]}, 0x2, [{0xba, &(0x7f00000004c0)=@string={0xba, 0x3, "a22ffb2bee493bbe71a592228872a9302a99bdac1b5b703a2a142c0cf2f80d9930e40434b62789230f51b3b34aac3499347dc65de23ee6acbbd79e7c83b7b98a450407346542a415f1fa20445d0e4986aa5d82e33471da105e5bcd6f58ae5b428ecac4462c5e57a71d5951f23f0c8266a3231992b0d859472a4aa8362e8759b88fa3d3dc19cf2caf348e2c62f6f66a9607c41626cc15559fffc4d80d842297faaeca8b558669c5ddb0e2b9281e77c7194ce8239f2b7a95f0"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x421}}]}) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r0}, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000300), 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000680)={0x5, 0x8, 0x200, 0x200}, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x9}}, 0x10) write$qrtrtun(r1, 0x0, 0x0) 17:06:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000001100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x30) 17:06:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) [ 284.074963][T13186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:25 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) 17:06:25 executing program 2: socket$kcm(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 284.132803][T13186] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:06:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000200)) 17:06:25 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0xfffffffffffffffc) [ 284.193957][T13186] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 284.227710][T13186] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 284.259884][T13186] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:06:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) [ 284.307660][T13186] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 17:06:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:06:25 executing program 1: symlink(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='./file0\x00') 17:06:25 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 284.350963][T13186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:25 executing program 5: open(&(0x7f00000007c0)='./file0\x00', 0x1080608, 0x0) [ 284.432849][ T38] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 284.873000][ T38] usb 1-1: not running at top speed; connect to a high speed hub [ 284.965147][ T38] usb 1-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 284.976196][ T38] usb 1-1: config 1 interface 0 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 284.990941][ T38] usb 1-1: config 1 interface 0 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 285.007845][ T38] usb 1-1: config 1 interface 0 has no altsetting 0 [ 285.185297][ T38] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.195086][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.205745][ T38] usb 1-1: Product: syz [ 285.209973][ T38] usb 1-1: Manufacturer: С [ 285.214599][ T38] usb 1-1: SerialNumber: syz [ 285.246728][T13198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.257287][T13198] raw-gadget gadget: fail, usb_ep_enable returned -22 17:06:27 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:06:27 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) 17:06:27 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) 17:06:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, 0xffffffffffffffff) 17:06:27 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:27 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000022c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) [ 285.562425][ T8554] Bluetooth: hci3: command 0x041b tx timeout [ 285.585095][ T38] cdc_ether: probe of 1-1:1.0 failed with error -22 17:06:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x30, 0x0, 0x0) 17:06:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="fcfa53c6df583d7cf692557440d4178fd4f98e4868d48f64ac92c0dd52f1112ef53212b748a437ac48b4d4c599cb681b3e738fd0bbb1cd", 0x37}, {&(0x7f0000000080)="aadc012b39e8f7d254fbc09c7b526caebfaf793d647f76a1e499e87e4f5fb85030f2c0aa8b6d2a839c9a81c27c7ffe73c978cdf06956d7fd650ddb8f29f58c55421bddaa24c5c18d5e3434477e69f37f3ab62b08317b4460c141d2a2e9a8efae7a9172f4716a3b15fcbb4fedac35095272df7660f06bae3c378c109483e10ac4110b4dc475bc02933cace5e93e48e0220b01f498a728186c85eaab8483e6cf9f73c3be895ef3a47c53752d6828dc90fb3599ebe8626ec4f466c8476dcfe76eb707ed56f449a9ffd7d1fc3eea155eaf0411b73e7e9f9bc7902286eb605a00e17b0e3612e1df512463fdd1be04db1a353a37d903066add476087a8", 0xfa}, {&(0x7f0000000180)="bf5c76f4b484cea1a4aaee52964f20481c50d809a9e24e091e938f6d0565c2d0dcdb5b221226111792793414271c5c1efcc6f7b8a50836dfcc0806bf4b8904666f51fe68e8f1f15866bbb2bd6092ec75ac18e87a945d267a4260e8667ed9778b", 0x60}, {&(0x7f0000000200)="70a046271faa06fb07b571a4794c022999a51911bab5db0d2350f707842b568a3bc59376578e84d30e1e56618be095f52a5db05326868bf1ab68af1781fe5781c3c1f2ed793171c304bf2e6822d1c6e13ae596c3e892ec6a7e5b735f8563e34b53672cd147aaca7ffc264c3c443c33b0a1a403b0aae9c0058267546f3e76040fb376f602b7050da2dddef764b4548a97368aa68543c0df7bd64db7eb4096cfc338217dde023cdba4a1c390b06c205c728d757e1e5b2aefd83276a061b0d09f42d64602850619e6554d5da33ec66f30d062e73ea0eb8c", 0xd6}, {&(0x7f0000000300)="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", 0x269}], 0x5}, 0x40) [ 285.617578][ T38] usb 1-1: USB disconnect, device number 2 17:06:27 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:27 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "17f67fd9eca23a030c0449bfd51e55fe749afd1c654fa01e3c3133fbbdd216276f737a89913a2f8525817720979815e93e490434d7b1c309ed43d9749d30e1f3"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 17:06:27 executing program 1: symlink(&(0x7f0000001640)='./file0\x00', 0x0) 17:06:27 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000200)) 17:06:27 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 285.884844][ T8561] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 285.902190][ T8554] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 286.082151][ T8561] usb 6-1: device descriptor read/64, error 18 [ 286.132188][ T8554] usb 5-1: device descriptor read/64, error 18 [ 286.352268][ T8561] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 286.414522][ T8554] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 286.542115][ T8561] usb 6-1: device descriptor read/64, error 18 [ 286.612166][ T8554] usb 5-1: device descriptor read/64, error 18 [ 286.672324][ T8561] usb usb6-port1: attempt power cycle [ 286.742616][ T8554] usb usb5-port1: attempt power cycle [ 287.092106][ T8561] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 287.182264][ T8561] usb 6-1: Invalid ep0 maxpacket: 0 [ 287.182791][ T8554] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 287.315089][ T8554] usb 5-1: Invalid ep0 maxpacket: 0 [ 287.332057][ T8561] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 287.422159][ T8561] usb 6-1: Invalid ep0 maxpacket: 0 [ 287.427668][ T8561] usb usb6-port1: unable to enumerate USB device [ 287.467661][ T8554] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 287.573138][ T8554] usb 5-1: Invalid ep0 maxpacket: 0 [ 287.580174][ T8554] usb usb5-port1: unable to enumerate USB device [ 287.654834][ T8554] Bluetooth: hci3: command 0x040f tx timeout 17:06:30 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4e, 0x0, 0x0) 17:06:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f00000000c0)=[@in={0x2, 0x0, @empty}], 0x10) 17:06:30 executing program 3: clone3(&(0x7f0000000240)={0x4ca81100, &(0x7f0000000000), &(0x7f0000000040), 0x0, {0x3a}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 17:06:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="fc", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, 0x0, 0x0) 17:06:30 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x36, 0x0, 0x0) 17:06:30 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:30 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 17:06:30 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x8, @local, 0x9}, 0x80) 17:06:30 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe02d111db5b239ed, 0x0) 17:06:30 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000180)=@in6={0x2, 0x4e22, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 17:06:30 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:30 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1e, 0x0, 0x0) 17:06:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:06:30 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x19, 0x0, 0x0) 17:06:30 executing program 0: syz_io_uring_setup(0x6cfc, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x60c, &(0x7f00000001c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 17:06:30 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:31 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 17:06:31 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:31 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4c, 0x0, 0x0) 17:06:31 executing program 1: syz_io_uring_setup(0x7b9b, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x768, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 17:06:31 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0), 0x0) 17:06:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:06:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 17:06:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:06:31 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 289.722708][ T1068] Bluetooth: hci3: command 0x0419 tx timeout 17:06:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x7, &(0x7f0000000340)=[{0x5}, {}, {}, {}, {}, {}, {}]}) 17:06:31 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', 0x0}) waitid(0x0, 0x0, &(0x7f0000000180), 0x8, 0x0) 17:06:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mlock(&(0x7f0000480000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000001a58000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014"], 0xa0}}, 0x0) write$sndseq(r0, &(0x7f0000000040), 0x0) 17:06:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x2f, 0x0, 0x80, 0x0, 0x80, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0x0, 0x8000}, 0x10020, 0x80000000, 0x0, 0x5, 0x37b, 0x4, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4, 0x4}) 17:06:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:31 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:31 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000100), 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0xa0}}, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:06:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x6, 0x7f, 0xd0e, 0x4}, 0x8) 17:06:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 17:06:31 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, 0x0) 17:06:31 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:31 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, &(0x7f0000000100), 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0xa0}}, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:06:31 executing program 1: syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x10280) 17:06:31 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r1, 0x5}) 17:06:31 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 290.363906][ T25] audit: type=1326 audit(1628615191.875:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13507 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 291.146054][ T25] audit: type=1326 audit(1628615192.655:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13507 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 17:06:32 executing program 1: socketpair(0xa, 0x5, 0x69, &(0x7f0000000000)) 17:06:32 executing program 0: socket(0x18, 0x0, 0x80f9) 17:06:32 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:32 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'erspan0\x00', 0x0}) syz_open_dev$audion(&(0x7f0000000480), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c80)={'gre0\x00', 0x0}) 17:06:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x400c4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000400)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20004804) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=@ipmr_delroute={0x530, 0x19, 0x0, 0x70bd2c, 0x25dfdbfe, {0x80, 0x80, 0x10, 0x4, 0xfe, 0x2, 0xff, 0x6, 0x800}, [@RTA_DST={0x8, 0x1, @rand_addr=0x64010100}, @RTA_FLOW={0x8, 0xb, 0x1000}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_PRIORITY={0x8, 0x6, 0xfffffffa}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x11}}, @RTA_ENCAP={0x4b4, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4ad, 0x1, {{0x1, {0x2c, 0xe, 0x4, 0x7, 0x0, 0x48, 0x1f, [@dev={0xfe, 0x80, '\x00', 0x23}, @rand_addr=' \x01\x00', @private2, @local, @mcast1, @empty, @private2={0xfc, 0x2, '\x00', 0x1}]}}, [@empty, @private0, @private1, @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, @empty, @dev={0xfe, 0x80, '\x00', 0x29}, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @private0, @empty, @local, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, @private1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, @private0, @empty, @remote, @dev={0xfe, 0x80, '\x00', 0x2b}, @private2, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @private0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0xfe, 0x0}, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty, @private1, @mcast2, @ipv4={'\x00', '\xff\xff', @remote}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @dev={0xfe, 0x80, '\x00', 0x1e}, @remote]}}}, @RTA_PRIORITY={0x8, 0x6, 0x9}, @RTA_PRIORITY={0x8, 0x6, 0x8}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, @RTA_PREFSRC={0x8, 0x7, @private=0xa010102}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x530}, 0x1, 0x0, 0x0, 0x8810}, 0x24004004) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002e40)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={r3, 0x1, 0xffffffffffffffff, 0x40000007}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) 17:06:32 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:32 executing program 0: rt_sigaction(0xe, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 17:06:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f00000001c0)) 17:06:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x0}) 17:06:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) 17:06:33 executing program 0: setresuid(0xee00, 0xee01, 0x0) 17:06:33 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1277, 0x0) 17:06:33 executing program 0: socket(0x1d, 0x6, 0x0) 17:06:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:33 executing program 5: clone3(&(0x7f0000000280)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:06:33 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:33 executing program 1: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 17:06:33 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x1) [ 291.817958][T13594] can: request_module (can-proto-0) failed. [ 291.847111][T13594] can: request_module (can-proto-0) failed. 17:06:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 17:06:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) set_mempolicy(0x8000, &(0x7f0000000100), 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x0, 0x0, 0x1000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:06:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, &(0x7f00000002c0)=@xdp, &(0x7f0000000340)=0x80) 17:06:33 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:33 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) fork() 17:06:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x43, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x111, 0x4b4, 0x4c, 0xd4feffff, 0x268, 0x20a, 0x278, 0x268, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xb}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x16) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) 17:06:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:06:33 executing program 0: set_mempolicy(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) [ 292.403521][T13635] xt_CT: You must specify a L4 protocol and not use inversions on it 17:06:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) set_mempolicy(0x8000, &(0x7f0000000100), 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) set_mempolicy(0x0, 0x0, 0x1000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:06:34 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="3c190000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32], 0x193c}}, 0x0) 17:06:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x10}], 0x3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x6, 0xfffe, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x17}, {0x0, 0x0, 0x0, 0x4}, {0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3e08}) 17:06:34 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 17:06:34 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f00000005c0)={[{@size={'size', 0x3d, [0x6d]}}]}) 17:06:34 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x140}}], 0x2, 0x0) 17:06:34 executing program 4: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x44, &(0x7f0000000480)) 17:06:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 17:06:34 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 17:06:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) 17:06:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:06:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 17:06:34 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:34 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003100), 0x0, &(0x7f0000000480)={[{@nls={'nls', 0x3d, 'cp932'}}]}) 17:06:34 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x4040, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 17:06:34 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) [ 293.324642][ T25] audit: type=1800 audit(1628615194.835:19): pid=13722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14566 res=0 errno=0 [ 293.348192][T13721] hfsplus: unable to find HFS+ superblock [ 293.385249][ T25] audit: type=1800 audit(1628615194.855:20): pid=13722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14566 res=0 errno=0 [ 293.420874][T13721] hfsplus: unable to find HFS+ superblock 17:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 17:06:35 executing program 1: creat(&(0x7f0000000680)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003100), 0x2001000, &(0x7f0000000480)) 17:06:35 executing program 4: pselect6(0x40, &(0x7f0000002c80), &(0x7f0000005980)={0x3}, 0x0, &(0x7f0000005a00)={0x0, 0x3938700}, 0x0) 17:06:35 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:06:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280), 0x5c) 17:06:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) getpgrp(0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) pwritev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000400)="4efe0f80bd758d396d1deb5d2f849856cc3214aa205f4412df1f521d5ab1c8531c36352d00da0acf44e4de5e0a068b8f2ce040611ffd62e49a9c6ddb3089cae3e3b06e581b6825df66f3a3b4b7ec0ceb95fdce22e75eb7509529195dab3270a1e250b0ba23ada614b985d5f56130bfe2f848ce13d2392e424febec6085b52b530021276680550bb32d37a5dd0ff9233dc36a5058945a7c91b883f791088a89693f3431fbdc539f874540d51673c4405f660c05dddbffa6b103e5178d19b4fe9db6ed60cffc0cbc1ac91000fda0d5", 0xce}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0, 0x3a9) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000006c0)={{0x0, 0x4, 0x4, 0x101, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x2, 0x200, 0x3, 0x100000001, 0xffffffffffff8000}}) 17:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@private0, @local, @loopback, 0x0, 0x8000}) 17:06:35 executing program 0: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:06:35 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 17:06:35 executing program 4: syz_mount_image$ext4(&(0x7f0000002540)='ext4\x00', &(0x7f0000002580)='./file0\x00', 0x200, 0x0, &(0x7f0000002740), 0x0, &(0x7f00000030c0)=ANY=[]) 17:06:35 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000006c0)={[{@barrier}]}) 17:06:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) futimesat(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 17:06:35 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f000000af00), 0x2, 0x0) [ 294.293168][T13792] loop4: detected capacity change from 0 to 1 17:06:35 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 294.364925][T13792] EXT4-fs (loop4): unable to read superblock 17:06:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:06:36 executing program 1: syz_mount_image$fuse(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0xd99c5d52f696a8b7, &(0x7f0000000240)) [ 294.455581][T13792] loop4: detected capacity change from 0 to 1 [ 294.477388][T13792] EXT4-fs (loop4): unable to read superblock 17:06:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:36 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:36 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x7c1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) 17:06:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000140)={0x0, {{0x10, 0x2}}}, 0x88) 17:06:36 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000006980)='ns/uts\x00') 17:06:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000400)=@buf) 17:06:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 17:06:36 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:36 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x7c1, 0x0) 17:06:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x0, 0x3ec7}, 0xc) 17:06:36 executing program 1: socketpair(0xa, 0x0, 0x8001, &(0x7f0000000000)) 17:06:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev, @empty, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x8001}) 17:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000400)='B', 0x1}], 0x2}, 0x0) 17:06:37 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:37 executing program 0: lchown(0x0, 0xee00, 0xee01) 17:06:37 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[{@force}]}) 17:06:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:06:37 executing program 4: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fork() sendmmsg$unix(r1, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40}}], 0x1, 0x0) 17:06:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) [ 295.645653][T13865] hfsplus: unable to find HFS+ superblock 17:06:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000300)={0x0, 0x8114, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:06:37 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) [ 295.718214][T13865] hfsplus: unable to find HFS+ superblock 17:06:37 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x95cea20983db7599) 17:06:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x1010, 0x0, 0x0, "29d1858468dab21a6cc6149e995e74fdf6f9c100a669286cebc54e012fbd98ce5598440c7956aaeaec49f6c39cfcae0a3141dc0c01e1b535e223271c502d32f320f0f5ce693007ae7e851b0b47c8e54a76b5ba383e102f31ea47678dfc5bc4fb14b20fdc0557d769a37d14bf16f51b6801085427a183d892368e65d9b33d555231012477490adc5f4fe347fd72ae4844379f2e7bd45891cd22367fcf6edff9e0745292e0ce7b12813de5a81aea92ccdae46a3877e3d9a92f1c4adf48014fec3a091df2e52969bff398c40514f1f9ba4662cc6ff4fe0aa61777577bb271559cc5d5e91fc8757b63cbfbee0372143b4b75341385d6d61b306933c254e3ef7a52b33401735bc9edc79fc4ffe89dc5bd9323208cda67e56e73ec7f41d301e949a5bd68974530b664792ec24589af2668e504b0927a4fe7717005f73df41c55f81464efcc63f7b969cf5feddfcc3a6ecb2c17716d7de8634b0465d83f69e52086c91a6c99e99d562d4fe9e799203b3fce6eeb950632d6351aa566f3374dec7d0d46fa5315b023ab3bf7dc09d75893437329da2835d43ac9a1f97a35c9c70f983fc69f7ebd9422efd46a85e49b385aa3da8faabc5351ef5674f7767658b5fdf831d5eb1e188b8302d48cfc3eee36f99f74830d8dfca3405b63f24598030fb56d5261e3e5e4e7dd65353636dedb514a8b1401bfd36fbeeb0fed241af777f1092d552f8d943f13454577435ed9ee5b069774d9837aafb4f341a2ef3050afd2d0c13b2013cd596bdd8c3d57be9bc94515b198d964fc9e641b9703cf453eb190d135b2d0adb6fd27841288e570f2c8393116574941cd4c3775e5e118a87919e255ccabb755e8f6f1e6c21665702cecde03449484c0132e9990067e993bae369a4ff8d79dc484d913ab2ddf0591afe9faeae82b17773b3022b2046070da0030f4a9c1756749cb1e033d6bd14f78ff51d50fd87e8a3c5539f6d2331e0655cd4c2834b668d6a35dcc3057462ddd9bf38a18cbf3139ad6f373402d07da67c38aa4c8e936f4c7b50eb274ec4a37c24128e0018163b6979983135fbc35f603596d5daabf2985f4751266508c67226f61009f91db9cfa2f13f8cdb7f61fefa65fa9b9375c5683aee2a16d95de5c009688f555c3c4c97b8182e03c4d69e73355cf15177cb66b4e5eae4e1c66da96facfca334223a40c812805c13bd4fe9f42f1183247ac28ac680b7e4240a80162ad80dca761b7a8125fced8e2c35ed6543602e5b2ffeec84cea51ed58595e50f580ad5c8038e5c1b8dedc4d56fe29fa1c9de5fccfa4064fe2fd9007449f28db1cd3bf5db9cc6a6274ed8cd8b6490667896f3628b86936f596a198f7d63ed64cff8208edeeed87670324536baa8fa26572eb94d0d2417796d9390deeeca496eb68ffb7719ae3370b5d5fcff0eae3ec3e8e44b2f80bf0f099c02955155618354e90a07ce8f5a5b84e9ab930b1c96455a7015f98e5bab59d8a0d71e54e2c8350b9cbabebe54ddfb3d7d1d9903cdf44adf0414e452f8b040a31162b5f6767c719b29f1e6a34aa676108ca6c0d311d0c0775c8bb15c641254b51fa3b0ebc44d4811975e3a1cb078d4e439d85ec852ef733e9a451ddd08c793178e333729c314da0eb14acf49eaff715a060264e4d8bbd74f554c4c5ec0e11091b74898b924a7e823b83020dd8c508d61ca72c3e5d537c140dbc347c38779c22360d2c4375cfa72fc97defe06314966d7b891a62ac256fcfddcb99bdb724893d7f3fa0e8d745be3acf45777d44bacd2b5fc1f1b1491e0e569b4cd9d9b7a18e8cf981c4a89a0fed21570fddbcb249e1ffc8184b66aa4f4cea696d96f549341dda6fb6705d8d7df9bb9cd5defa8c70d281909ea748d9c16cb15894326f768915c9e9cc998e9fef5331f72804906e108c856ee7adc4e27ac6844fa9a377d79155278b8dbfe120986d996e97371d1566d300e84b294f0689fccaa0091b434a853eeaa4c64c688df2c3d690ea3adad326503efbf465b652d87eb6881e697b0ab62bad80eebed49c69f1970bf0238ef92e32b6169c9c8e4ccd1f7c227e741a3f1f71318285b2aa819efc7d77bb3d11249a2e443596dc0425382d7e840080d49262035eba65db07ba0583c0c45e79f63eef094bf65d1bed3fd66eb8576d2a744de9c11d0e5d51f8f6e947e9736f0c3693840cf000e70e9d5fe31555aac74605741b80d6956ab1423ce92698eaeb7584e437bb85dd930adb071c205f2d8769afcdcde7685bcaac95347d585819574ba3095ac02126499b897982dc91bf3bdafc9c5e012646983dc31afab01514ef258b6c7c4aa4c144be70ab84ed159acd2f1dd7cb035d0e5931787b8adab5954cf500912a3815bc7e568948d29fb417df306a65d73081542653cc1d1af13156a6889d2672173478ecfcf0f2a9716660c605e9d01f7a83b051aa58d3214f38f1061f4021cd6eb4cf087238d979d2e622c9980d9d9ecca7276808783572d9189230f51f848a77a3bfe0b3299377797914892465044ff924bf7fe9ad38bd58a93b597a023956bfdec53a9caf4c73fe55a6a7ec45ae30a743fe2c2a836d0613dfd399a7a91a0b89fb60b0cd5d67acb9036484a92da86e753bc47d7ce221c657f0a4a405ad6a9bf9472a4c7cf5b443d4f4a4f231034598e6baa2ebf2369866a334a19df78c467d5eca3e91fee71266e51982abe56ec08a56b95a32a24beea54089ea79c8bb8eaa4d94fcb5a20a39e73b3249c8bc6b89a6f322e2550df5789b0497dc1c6f9e7af25c9e6902ea3546e49e41daf91e5f2f7c99a3c137ce1c886043e0fe97e31b4fa32062cfdaa0b1e2cfebef420c4969c560b8127b1b71002a9c4f62d05da36b33eedcc79b8c1f5b50b4296136fcac00d5b037f8917eb45093840f846a37171e9336060fc15b0d357b57397b27b073ba22ab87416377e51d4d48f07510e3b810dfdd74dcd9da3150bc9b8597df536e3a0c1d6a43603bb88762eb6c7e62dd7be71db2b96b98e06bbcb88f7eae5dcf1953962bb807a47c4573dffc2c4863b029c5885189e7a1b0895119aebc4efbe7a36ca8c654f434efd43bd138ffd005f82fc9a67b0f344d640ea9680e046d11532895897613a85fa84bd688923f5589956cc6c54ac8196c7ddf8677542dc3d2b7180cfd7c19a337a6c60530f7f9b33000858adc7a205be87fa879a07575deae2eb5bbe653012ebc01521c3bbc84813c370dda93fe757491d1a4b9d2ca51664100c70943646f30eeee583d7642e58008bf99d272ede4b0e58e6ea7fa04ea6f4b6f21e83d0ebab6616bb4e057ca902a8146f0958891605649d6b0bf96202f133fa9f156aeab849c45e25366c395b418c8d573f2c484c1292414654bffdc65810786427f3716d678eb818ea3791138ba07d8d253a9550a7d42402b91e6dd51d2ef50f5d8f52f958714cc34f6572c8e8fe7a291be7731c2b4a4024d3be78a3c6355ae25d8381bb7d4b2ca462f70bffea9121701933182bd3ef5db9e001a5d86e448ba98b15eac046a045eb378ec1b88ce61ca435f895b465735358ed86b16107c5e166e451532337b8d8acb961fe0ff5f5776ea446534e7fde45e0c8c0377eecd4af8a39681872158ca9ec71c54d6612e82b19f42fb9f03d833d9249f211583c079261ec94f0c91a5e8b3aaf6073de4e9072e8b718b5d718a91021d96af43bad237cab0b6f541a3db72bad6da5ce583ff70e21524458a732029643ea31aedf7eb1474d548a2fc7c53a7d965f8cf0f60cfb91fa4d6b63d2697d4f9b709fbb38c606b7b93f5fe31976df5275e79dad75361b6a860d5b56a0b6e62451df091ddc46ee355dd9ddce17522f05d89af2754099e40d095428af1874fb51d86ffbeee6e5b792c6a97bfe98a62ba3a4f7dfc46a5ea9571802103e894a61b8dafcd27a96983b60536ec25de4f7b4709705f116be615748ee015c1256681df9c3434a5234e10b3800c73ba79dc47a62f35951f43cd7762b6be69e149a08dd6aa243f71819a34e59bbe9cbe14433a7ff9de55961ac8b4c0ffb1fa436f687925912d4b6c7d1b9317bde972c48d8b2d8ce41e595234c5f70a44a444b56bb635ad1674a8a5ad4cc50037eb5889b5bb610f82a1b4e6ff6dffaaae47473586ac61e116805ffcba7eab3fda07e2e471f3870389da0ed48bdd0da75c101c865f88e144a5e6f49a09ea920aa7ff0e803a075051b5ace08645f58c435648a1219d0a993655a8898b8cd51025834fcc59616a73d143c1ff10f7a975344c7f14edc967cca3e6cc355b4d19953a8a4975509870a9724f8407fab538512647c3ad1ee793f47d954558ea4dcf3bc49a67183178f9184b26cba4f4a3cd6128b4133df677b7d22244304ff3a5271532fb681d15e6b4a5eb8922115af950fcff29fb47f8046c78700dd24a6ba79627cb2f45c62d77eaf504f1274c2b6cdc730901014fa6ac8b708c987122d041020fefaddb26cbd6c381d37433c87f07dbcf76a07ae7f78d8eee3b3422c3ca6abfe725c9779654c62c95158b0c889de1a385daca4c924055fb858a201f89518e5e15d85712055d2a3bfa9c1a8042da1d095a751fcc4498f35a30b58f59c6ce7d300901189fea9d9ef1b2739c4d7798ec5b8e2fca5906097ff93f6c884dbcb39d5714f1c7417d4585375cf4015fa60daeafcf3e9a60ffdf5b06d2ee903f16e4be241ba603e49f8f930a835106446cacf3ec100c59dcf10ab9c8ae36d2258a9362ff468d934cd22780d9710d72c12c969990bd87b31c6b05a98ccf339a5749bac47d060135152026487fb482e16ce3b552bc0bb6ab4406eb94f8ca923825cd707a7d90f31674bbc883f3319fc12d90659db964c6ae16bc6f6b64992bf7b3a44a1a3cc16b353d39fc3bc70de81989b8de921f80e6d6c4ba05bc40512643d67905b874bb43c43c1020cc838769a97a72be1686685a7d9bc870135fe81110c226f026e20a92617755f9535569b3574440c63b7ddbb84860d5714a00d2c8f3fb4a3217989a6936ac3e77fd07fdc84697214890abfe7001e3c8ddcd667b02daf6f9b0f740b9773da9e039e6ac58889a70c65cda4b6772efa5063d992d41d9f990d0f8810411935b263553752c99f2f7d236813dd834920ca73a9c8e4c7c57d9a71c7aaf2eca48d1286d037552ff1eb7a151fff315a34dc5e33308b93dfc49c7395731858e80a51dc4757fe4ad44f15ddd19703ddba54406546b337f551675cf1121368db3ec602ecb2ca323114f234d080e9e9b163bea667d353e68b3381aba64f55f75baeaaf2b9cf131f0b244434e9002e5e22c7ebc4414e2bdab3c0f20dacb4ab3c026751535a3679f3394325d44d9422dccf659aa0d486fe28742909ed51a0eaa8623a2a42fdeb59c9ddf155ed57b982cd69d7264b5c9ec947383911ee7d0e8b0a6a68356830641f318c70395831dd016b952b6d9438141d4931761e7e2613f438de44c8011da42a42e4ca0dd277128bd530f33dbed6230b54cb498213fb485d3d951c9fbd48aecbfd3eb407eb780b5cb297f6c65a8d008c80a48418f5ece8610230ebca7326572c7133c8e038e34e54b1d959ada820fce2e4793e31617e8707b7084693890d97beb0cf1628837fca7bac64a3a9f7d9ad1d630f344ea7a97c2d21ba11871ff87a37ebe1d3619879e1a481c807195f43288862abb447d681b017d62721f9531ffdc65b1dcdbd14e6b31e86c25ec232cf213d203cdc02a11e9235c698d618ee74644abaa942baa278ef8a1c906097968eae471dcef0659354f8151a191e037a1c6e9b817"}, {0x28, 0x0, 0x0, "58a90ef7f9c3e51751987b952afdcbb82c"}, {0xfd0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 17:06:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x7d) 17:06:38 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 17:06:38 executing program 1: creat(&(0x7f0000000a40)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0) 17:06:38 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x3ff, 0x4886) 17:06:38 executing program 4: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003300), 0x2000, &(0x7f00000033c0)) 17:06:38 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:38 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x70, 0xb]}}]}) 17:06:38 executing program 5: socket(0x0, 0x94bcb59506ce60de, 0x0) 17:06:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000001) [ 296.865915][T13924] tmpfs: Bad value for 'size' 17:06:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 17:06:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @loopback}, 0x10) 17:06:39 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:39 executing program 4: pipe2(&(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 17:06:39 executing program 1: clock_gettime(0x8f271734f5b66d6b, 0x0) 17:06:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffea9) 17:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'bridge_slave_0\x00', {0x81}}) 17:06:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x1b8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SRF={0x1a0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x3b0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x59, 0xb, "7af586e6c576f494b0cdf719931563144e97e4bcc22832ddb3c042772abb86d040efaf28fa61bc4460883bc23e76c72ff454a04fca5c829761effd5ad534daea6601aa048671c05c3af68e3b7bfbfdf1f500378d6e"}, @NL80211_NAN_FUNC_SRF={0x114, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "c4a832db8d52b9adbd7fd61c89416074c60e911ae9006e3d4024b95b192f3006f4a48b3666504280f14afcef6bf69d72e93256a74394ebe375d3b9712d760f5f95dee63dbefed34aab65b96c7b3ebcb685678555b55b56bc873c6335730a46eff8135c5ad5ea75c58c0d7d2f4a98bfba7d1b2e07d69424dc23440a32e144b460abef05a81fd9c449ed6efc84ff03ab076b7e2f36e84713dea52892f74c4436ea0f89ca43d879970f63e51928e2e6ad786851bb1662c011c1f658d32168482a82667dfd5e5788696c960e64a905c995d56440fbd04ff1dcb1b4d468592520e1e0a039c516e51d6a0e5c8a3859e4ff1dc1d775e5e8fbe72d43230c8e0f6d2885"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0xad, 0xb, "088c7e55e9f02e99dfc3c388a4467bfe3ab81c7975dda66665b3e49e59e93824c5fb323f8b4df0441f1b1d8376640c3a9957bad4a8b2c6ee1d8ec73a4053e754b9a47dfa7e8ae1d3ca6a45ed99c2e5573e0417c6e4094630794fdf03cda429829d095dcfec0ee7465f06e68e398a9cda38be891e85a5eb67cc128d61e60b6b46cc9de8c4a205cfbb01aabe17c89ed562678040ccc42e1ba2a6f9e7d6a5b24ed7c56a5296819da66590"}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SRF={0x180, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TTL={0x8}]}, @NL80211_ATTR_NAN_FUNC={0x20, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xd, 0xb, "c72ad91555f4df4917"}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x338, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "00bc28bccdf2"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x1e0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x94, 0xe, 0x0, 0x1, [{0x8d, 0x0, "8b2ee04ae449b607df770010787b0a980bae59c066643425fa05f1e1686aa758b1b9ca96ac0b7edcd0cc240539efec9244aded273c57c1af3c91e6990b0f946946d0c2cb7e9482d9b191cd9690540c98e81ae6749b1db22e6e0c1ba54a82c044955432fe7b035ca7f34b0bcfd1efdcfb27e3ab782b56d5723198b876f5b9cd0d5e57a2cfbc5cb8b5f4"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0x99, 0xb, "5dba2816b024216f58f18e8b2ce4c3b93818474cb35769adb7f3ccb8267f63c1aa9f6d45794d630e1142ffaca63a98e66122dfcbbf35b7e77196cda1aac9e0347e50ceea86ab73d877b282e4ba86f0d8102700acdb795127f4a7688da53aaf5cf58db953e1b6d0c291f78e2c11f49caf1eb674ef8e086600bbf48ff77aa4127c27d85ef598dd4a33915e27b61eb944cef5839e18a3"}]}, @NL80211_ATTR_NAN_FUNC={0x324, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x310, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x2c0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x22c, 0xe, 0x0, 0x1, [{0xdd, 0x0, "2bab53cab70b82931f94921e968794e8b4c12f42bebfde9cf14a41f62adac67f269148d8d6128bfe353465e145d7c99a65a8fee3c71e6b351ada3feda58e0bdebc725cf5f83945432e7e44c69b06c2d62dcfd3e20d78776d99c3419f10b22318e737eba78aff780be96e7f502906ee79f0124ad3d7bd3833319551bd64f4359d52ab73ae637e1e2dfb6814840aadee146884827883148a1f7d54ecbd03319a7548c0825a5cd11a623418676db226fbb36299f506b8baa0cb3402da5a3789addc610809c26b8a23447931ace77a6206e95b4dd707ae8ff19251"}, {0x5d, 0x0, "b8af62c45e2ba67df730d3f748229ed4c5bdc8c83e8127ccc6b51a522300a1efc2bcd0064adf3331d2623c5bc32489188c4e2900c53551f64c669b7b12dfe094d5db613ea1396323d2acc6164910a94cf5258f760dcba895c9"}, {0xc5, 0x0, "0dedbbb38b54e7fac5cd1e3938e41cdf222d3697f73628ee452d4a55951196e3e336cae6b8d4ff182eddc652681ebaadf844f99498cba83a429ad60eb123544812ff2e9f78b1b81edf9879672ca27c5d07bbd78ba35bd9ade4de47c0789b8ca2188b1e2a2baa0a71497251982414e8511c95a35df3303e29c32b003b5a7a92c31b00ffffe184ab5fdc1d2ff4185c77e01bafccf23364202c66b86adc04121751c919fb2a544e763c9b3f371909557b5915f1f6b1cbefb84e665474f4a9a119b175"}, {0x1d, 0x0, "e6ecbdb4d8a865e1a1563af742f0fe7f5b2445a31e748c4f34"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "8cbd3d416ef2"}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x84, 0xe, 0x0, 0x1, [{0x7d, 0x0, "e0c09700a7c62fe9715f41fd3b1855752f7587f0f4997c433d2a7078f02468a409ae795551fab94ed98961af42aa8264c1dd732c982bcc98f7fa297694deb52028084893f9812c1ed5416c6ede333977cf3bf0f6fb1ee277a82d8240cf2353f972b854d231883bc32e33819b951ef0125d8b8713a24f79465b"}]}]}]}, 0xec4}}, 0x0) 17:06:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x447fe4, 0x0) 17:06:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 17:06:39 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x20000093) 17:06:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x1b8, 0x1b8, 0x0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@inet=@set1={{0x24}, {{0x0, 0x4}}}]}, @common=@unspec=@AUDIT={0x24}}, {{@ipv6={@dev, @private2, [], [], 'geneve1\x00', 'wlan0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'virt_wifi0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x1}}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 17:06:39 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f00000016c0), 0xffffffffffffffff) 17:06:39 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000001c0)) 17:06:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:06:39 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) [ 298.460942][T13991] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 298.520359][T13997] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 17:06:40 executing program 4: pipe2(&(0x7f0000001200), 0x80000) 17:06:40 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="cf", 0x1) 17:06:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000300)="b9", 0x1}, {&(0x7f0000000340)="bf", 0x1}], 0x3}, 0x0) 17:06:40 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:40 executing program 0: pipe2(&(0x7f0000000000), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 17:06:40 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) 17:06:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 17:06:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) 17:06:40 executing program 1: pipe2(&(0x7f0000000000), 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 17:06:40 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:40 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) 17:06:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f00000000c0), 0x0) 17:06:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 17:06:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)=""/110, 0x6e) 17:06:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x7, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) lchown(&(0x7f0000000080)='./file0/../file0\x00', 0x0, r0) 17:06:40 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 17:06:40 executing program 1: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/239) 17:06:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 17:06:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffffffffeaaaaaaaaaabb86dd6000080000080000feffffffff000000fffff0000001feffff42"], 0x0) 17:06:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:40 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:40 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@random="5b04f4a97d94", @empty, @val, {@ipv4}}, 0x0) 17:06:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 17:06:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r0, &(0x7f0000000080)="c3b1bdb2fd57214f9298d26b566d65e21415997cde334fe788ec6ddbcb3a503cf6dc3eb526fa12288da177e4a5361d49234ef6fcbfb7159b3a094c2e834744930fb68eadd52adb25345e04f33862e1c4693bd3cb406c3766806345c40878c29bf0f4d365208850ff0b1b423e682af556165c513bb7af400a7227c906dd99bed40ded251fe3bb17e6708f316f33e8075d4d4b78fbfe2ca9cd0e375e49a9ce70031d1128e8bdf5e5f9082bd9c6d4c622b9b82932bada109658ca2d49ba46287f6dfe64ce547396451a5c6518e77d407e4022b38c4f6b4b032b4b71a932dedd845ee2f8064389c5406428db35144c6873832c4a975687e2477e6a448cac32e3a08b874fefdb6fa5f27f739b98d8274f5d4ed745f3dca23b84d5c2acf0c99808ac61571d40c4b4a87e1b45aedbc7415fb3ffe09fb72bee267c7082aea9674cb1bc39a7ae72ce9dda5773a666ffaec527144fcbb1e5e54ec9bc2d58a745a5a545119767e942e252e6f4851a2613fc3768ca0f6c", 0x171) 17:06:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:06:41 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r0, &(0x7f0000000080)="c3b1bdb2fd57214f9298d26b566d65e21415997cde334fe788ec6ddbcb3a503cf6dc3eb526fa12288da177e4a5361d49234ef6fcbfb7159b3a094c2e834744930fb68eadd52adb25345e04f33862e1c4693bd3cb406c3766806345c40878c29bf0f4d365208850ff0b1b423e682af556165c513bb7af400a7227c906dd99bed40ded251fe3bb17e6708f316f33e8075d4d", 0x91) 17:06:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:41 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 17:06:41 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001100)=""/244, 0xf4) 17:06:41 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/73, 0x49}], 0x10000000000002ce}, 0x0) 17:06:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000000c0)='/', 0x1) 17:06:41 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 17:06:41 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/24, 0x18) syz_open_pts(0xffffffffffffffff, 0x0) 17:06:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x200, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) 17:06:41 executing program 0: socket$inet6(0x18, 0x0, 0x0) syz_emit_ethernet(0x156, &(0x7f0000000000)={@local, @random="bcb762b85daa", @val, {@ipv6}}, 0x0) 17:06:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000740)={@local, @local, @val, {@ipv6}}, 0x0) 17:06:41 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000480), 0x1002, 0x0}, 0x0) 17:06:41 executing program 0: munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) msync(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x4) 17:06:41 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/184, 0xb8, 0x840, 0x0, 0x0) 17:06:41 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:41 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003740)='/sys/devices/system', 0x8000, 0x0) 17:06:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10110, 0x0) 17:06:41 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40c080, 0x0) 17:06:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 17:06:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 17:06:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:06:42 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)="f5", 0x1}], 0x1}, 0x0) 17:06:42 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 17:06:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) bind(r0, 0x0, 0x0) 17:06:42 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0xffffffffffffff46) 17:06:42 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:06:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 17:06:42 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, 0x0, 0x0) 17:06:42 executing program 1: pipe2(&(0x7f00000086c0), 0x80000) 17:06:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, 0x0, 0x4040081) 17:06:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) 17:06:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002940), 0x0, 0x0) 17:06:42 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000038c0)="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", 0x2000, &(0x7f000000c780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 17:06:42 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, 0x0, 0x0) 17:06:42 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20010120, 0x0, 0x0) 17:06:42 executing program 4: r0 = socket$inet(0x11, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x403, 0x0, 0x0) 17:06:42 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, 0x0, 0x0) 17:06:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 17:06:42 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind(r0, 0x0, 0x0) 17:06:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040)=0xfffffffa, 0x4) 17:06:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000016c0)=[{&(0x7f0000000040)="79cc9f8ffc07963b483edd8c4f527dbc6d1ff83384a4dc586fb330c296518c6218eb423cd9f14e288ee1657b55d416e76c71706f334ca036a923e0ce96965ca7c57b264f1ce3b4ced0aa103c0623ea6bb8d36dc03c873dd5ccbdaa289e025e0b21b0696846828a0871e128bf2d6911d2b1d327dd0221b0304108a0aa39665eab3bce7ce7a60f673640e2772c067d755ff18fe9a0a288d8469acf3b974a27a6ed08ad1bb783a525ed7ab53e63f3b377e21b57263174506a7599d41c424d5a0b0a7ba63829c7645ae756c7d62adc69ee9a93137d13f61a374d3b2c14981d1aeb517ea2696964cf73448a2c63ddfc36ac3d0d978f2f2c127a3aa3588d35d4b3", 0xfe}, {&(0x7f0000000140)="b63faec6ecf2959532a40a9ff2630639faee2120687a1d922ce8fd07dee716bd89fed5cad87be05417ab4561d0c7ec2d6d84444490c5efb8c99807be7dabd1251e72c6657163288caa34e4d79905b1c09572b18f5a1d8b6158d4852ab755b323a7fedabf50ae8d34271e0095d403bce060cce8dc0f0fe1a7d68237d41483cecd5b8c1e97e4d70dbeb9b1cc90ae02457fd00db303676fe6dad451f46037a2f94c0e1aebca70fe8b223b45c223500b164d26dea4130c3a69f8c9ee53bb05b29d2419c08801d37962037c9dfd607c7848573cd013ee144521fd6edf07ba7027be6ad1ad67121bf6dc", 0xe7}, {&(0x7f0000000240)="b8141e3ed4938191be16f6b8016ec955989e0e0d361e00756a7783a355e2807be3f727c555440d98c5abba1f3594fec5efe69d6ed6141a78e3923542033b173f40163719947d701ba11eb2adb7d7044a00b0967d4989f73bd9256af34a89d4f0a2115ffdb97742edaa730f", 0x6b}, {&(0x7f00000002c0)="76ea83e570987f7d60246eb8259565c93fe524d7a774c2d21cda827f9ba81e4164eab45121371ca7239da5da2a389ec30c51d70beafcf03f3ecabf6b371a81309f874862ec56c8c0a51f2a96b7354091ea115818", 0x54}, {&(0x7f0000000340)="ccb9cf57730745cb48cd63e4c4815c2cc6b78e25269e14ab4a21891bbcccd764714cf6c2aab103bb6aa427d664bf28b317d3237723564b8604759ae58530d0184e547250efea6190ac358bb5e0ba0c4681ae3914643be433b6ac", 0x5a}, {&(0x7f00000003c0)="16f0298e4531e9bbe1f93d29ffc2c83d023140fc7d375f2a05a276fc6b28a159d43801e9922d6efdc9827e3050af5d5b02899737e7d97f7091f738e43ae147365cd48ae1182667eba0a497a3", 0x4c}, {&(0x7f0000000440)="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", 0x43a}], 0x7, &(0x7f0000001880)=[@rights], 0x10}, 0x0) 17:06:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:42 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, 0x0, 0x0) 17:06:42 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) 17:06:42 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0x0) 17:06:43 executing program 5: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x18a02) 17:06:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e1e, @remote}, 0x10, 0x0}, 0x4004) 17:06:43 executing program 1: pipe(&(0x7f0000000580)) 17:06:43 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) 17:06:43 executing program 4: syz_open_dev$audion(&(0x7f00000003c0), 0x0, 0x402000) 17:06:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) write$nbd(r2, 0x0, 0x0) 17:06:43 executing program 5: open(&(0x7f0000000000)='./file1\x00', 0x2c40, 0xbe) 17:06:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x101800, 0x87d400185fbe4bb3) 17:06:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x20181, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 17:06:43 executing program 0: creat(&(0x7f0000001ec0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x110) 17:06:43 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) 17:06:43 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x101040, 0x81) [ 301.876110][ T25] audit: type=1804 audit(1628615203.385:21): pid=14259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir361288688/syzkaller.pKZJjx/304/file0" dev="sda1" ino=14689 res=1 errno=0 17:06:43 executing program 1: syz_io_uring_setup(0x1e9d, &(0x7f00000005c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 17:06:43 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 17:06:43 executing program 4: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 17:06:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)}, 0x0) [ 302.007114][ T25] audit: type=1800 audit(1628615203.385:22): pid=14259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14689 res=0 errno=0 17:06:43 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 17:06:43 executing program 1: r0 = socket(0x2, 0x3, 0x62) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 17:06:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 17:06:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 17:06:43 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)}, 0x0) 17:06:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000080)={0x3, 0x1, 0x4}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0xed, 0x10, 0x1, 0x0, 0x1000, 0x488b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x80, 0x6, 0x152, 0x5, 0x40, 0xfffffffa, 0x1000, 0x0, 0x0, 0x0, 0x101}, r3, 0x2, r1, 0x1) write$binfmt_misc(r2, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x14f) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v2={0x2000000, [{0x5, 0x2}, {0x1818, 0x8001}]}, 0x14, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0xcbc1dba774d7a8f5) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x78) openat$cgroup_ro(r4, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) 17:06:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) 17:06:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_io_uring_setup(0x533, &(0x7f0000000980), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r1}}, 0x0) setresgid(0x0, 0x0, 0x0) io_uring_enter(r1, 0x266f, 0x0, 0x0, 0x0, 0x0) 17:06:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:43 executing program 5: r0 = socket(0x2, 0x3, 0x62) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 17:06:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0x1170, 0x1170, 0x178, 0x1170, 0x268, 0x1398, 0x1398, 0x268, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@devgroup={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) [ 302.379417][ C0] sd 0:0:1:0: [sg0] tag#2556 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.389857][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB: Test Unit Ready [ 302.396335][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.405957][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.415570][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.425156][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.434765][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.444486][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.454061][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.463647][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.473228][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.482800][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.492415][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.502005][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.511608][ C0] sd 0:0:1:0: [sg0] tag#2556 CDB[c0]: 00 00 00 00 00 00 00 00 17:06:44 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)}, 0x0) 17:06:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000080)={0x3, 0x1, 0x4}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x3, 0xed, 0x10, 0x1, 0x0, 0x1000, 0x488b0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext, 0x80, 0x6, 0x152, 0x5, 0x40, 0xfffffffa, 0x1000, 0x0, 0x0, 0x0, 0x101}, r3, 0x2, r1, 0x1) write$binfmt_misc(r2, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x14f) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v2={0x2000000, [{0x5, 0x2}, {0x1818, 0x8001}]}, 0x14, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0xcbc1dba774d7a8f5) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x78) openat$cgroup_ro(r4, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) [ 302.573695][ C0] sd 0:0:1:0: [sg0] tag#2557 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.584118][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB: Test Unit Ready [ 302.590566][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.600167][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.609931][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.619532][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.629115][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.638716][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.648300][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.657889][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:06:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r3, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000000)=ANY=[]) [ 302.667489][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.677077][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.686658][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.696248][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 302.705821][ C0] sd 0:0:1:0: [sg0] tag#2557 CDB[c0]: 00 00 00 00 00 00 00 00 17:06:44 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 17:06:44 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000001340)="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", 0x1b9}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:06:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:44 executing program 4: bpf$ITER_CREATE(0xe, 0x0, 0x0) [ 302.973784][ C0] sd 0:0:1:0: [sg0] tag#2496 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 302.984192][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB: Test Unit Ready [ 302.990630][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.000226][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.010000][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.019590][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.029182][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.038771][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.048355][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.057948][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17:06:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x218) [ 303.067543][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.077134][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.086713][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.096299][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 303.105874][ C0] sd 0:0:1:0: [sg0] tag#2496 CDB[c0]: 00 00 00 00 00 00 00 00 17:06:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:44 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/213, 0xd5) 17:06:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b75081b28559b334a", 0xc67}], 0x1) 17:06:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x0) 17:06:45 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000003c0)={0x0, 0x1}) 17:06:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:45 executing program 0: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) mremap(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000090000/0x4000)=nil) 17:06:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 17:06:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x29) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 17:06:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @nfc, 0x3d, 0x0, 0x0, 0x0, 0x4c6}) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x0) 17:06:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:45 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f0000000280)={0x80}) 17:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x6, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x0) 17:06:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 17:06:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)}], 0x1}, 0x0) 17:06:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) sched_getaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000180)=@x25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="ef2043875d73ef7e0090f384", 0xc}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="c80000000000000002010000020000007d6ad088af3d9a1de350180270c96800056f2bc60f8c2fe45d5d4e1752f255a894a17b72e085eff723d64e458f5775d1317a2ecccd33f97350455253c25b9710acf7fd76c5cf431b4b23cd3a95349fa6f66c4522f4ad8489ff19d1aaa1016dcaa1848934ff505c32c51b4c8a003a4c61864f7fb962c66749f2f1413c755c860615eb5a5ffec2721e59f912c0e983608ee1eb4abb645f77ab8de484c658d86da6e8307a1e37c6edf246fb99631c9eddc93f00000000000000f8000000000000000f000000050000006a01540ae1c759a4027fd9b74365059ae6ce271cca606d6ee70e1f394c743b572ba428ba5936af5cfc4c66f967ad28f62a54f92b8c3ead21f642c190a9f75ab7870f69c76ddc6aa910e3e0694b8ac7cc49d4a0c092a37894c82106ea13a9b0b7059d557d3e712c3a651d2a4e45121b7a0b7a7e94cc2c4847b06a3ab6633a1f364b47677c5d7a3e4af8fffeb56ff35c84f548cd21300c7e4b8885466f87044012e548b6b377cf65f3e8f7136b4be4a886fcf7e3c7847f9e4e92d15f4b1b5337adb2e6e8c7e156449f8a0ba47356e3d46e753613fde9ef2b3f59be7c6bcf248716851766f2857406780801000000000000840000004e70000037836dfa9f5469b524c60e"], 0x2f8}}], 0x1, 0x10008040) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 17:06:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:45 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000240), 0x4) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)}], 0x1}, 0x0) 17:06:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x1, 0x9, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x8800) 17:06:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 17:06:45 executing program 2: socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003600)}], 0x1}, 0x0) 17:06:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:46 executing program 2: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) 17:06:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) sched_getaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000180)=@x25, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="ef2043875d73ef7e0090f384", 0xc}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2f8}}], 0x1, 0x10008040) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b36580e8b546a1b5d30940f0890e0878f0e1ac6e7049b4ab4956c409a242a0867f3988f7ef319520107ffe8d178708c523c921b1b294b0a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 17:06:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002640)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41e386d1cb7e3c3860b5f741f5c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af4032dc15cbd7fa59db9b7d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f83100c2e0893862eef552fcde2981f48c48622a6c58a142f3adfea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a3903c73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f664222b6f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375f96c4b5aef874037faf6a1d1aacf4205b880821f3c0cc31fdb3bd06937245749d07f0115c3d9f5fe8ed7679114b28dc090a4ddff8e2bd785e38832049e13c5d142eb68f5f3a5cfc19a0c09781a7689577e56c30008286eda63894a9f0b323742ebde2191164b990a6dff103c884db41da9d4ce1fd1e3e37d978a211120ac65e2a1d31018067c3bc5610ac7b73b0eff9c313eb08cf7843b31118928aad1257cc8b65c1135a6ab1c7445bbf0a1eaaabcf64bc05d44f2af4da86932b5e3688a3b3a4be100dddb1870870804b22293a3a98cc99130115ab295099b3fead2e887bf835eb2fa0133978b80cd46e164b41757508c1e5e206136879efde0c5484ecafef7b1e809ce676506bfec636a3700a5140af18ece529a7a2553c79ef0afa7e5212b4db5a32c63ebb0a196d94a6c3751e6a5313a253d15d48f4132c49971c9f2519479187b911a16b4c02209b68f4790ddf4d76c58cbfe8ac5ee2cd80bd793214469f2f6fca9fad37a0a92071a698572ea063eaeed75b64037c4f7ee0bd555ffc0982f18e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000300)='{(\x00', 0x3) 17:06:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000d59666eb7563d21f"], 0x28}}, 0x0) 17:06:46 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)={0x0}) 17:06:46 executing program 1: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)={0x530, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0xfffffffffffffed6}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_port_stats}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x530}}, 0x0) [ 304.771843][T14464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.779156][T14466] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.790921][T14465] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)={0x38, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 17:06:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000640)=""/240, 0x36, 0xf0, 0x101}, 0x20) [ 304.822697][T14469] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, @any, 0x5e, 0x1}, 0xe) 17:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 304.856074][T14463] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:06:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000640)=""/240, 0x26, 0xf0, 0x101}, 0x20) [ 304.970228][T14475] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 305.007381][T14475] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:06:46 executing program 4: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x534, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x1}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_hash_stats}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0xfffffffffffffd74}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x534}}, 0x0) 17:06:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000680)) 17:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newnexthop={0x20, 0x68, 0x201, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 17:06:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000408000001201", 0x2e}], 0x1}, 0x0) [ 305.135737][T14492] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 17:06:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) [ 305.178283][T14497] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 17:06:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, &(0x7f0000000540)}], 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0xbf, 0xffffffffffffff18) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) shutdown(r3, 0x1) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f", 0x200000c4, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:06:46 executing program 2: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) 17:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 305.277606][T14501] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 305.303784][T14501] team0: Device ipvlan0 failed to register rx_handler 17:06:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f00)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x4c}}, 0x0) 17:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1c3a9486b72b1023, 0x0, 0x0, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY_TYPE={0x8}]]}, 0x1c}}, 0x0) 17:06:47 executing program 1: mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x5e578c0b39f444be, 0xffffffffffffffff, 0x0) 17:06:47 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x119240, 0x0) 17:06:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 17:06:47 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000000), 0xfffffffffffffdd2}) 17:06:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) sendmmsg(r1, &(0x7f000000ae00)=[{{0x0, 0x0, &(0x7f00000124c0)=[{&(0x7f0000001b00)="cd", 0x1}], 0x1}}], 0x1, 0x0) 17:06:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002a40), r0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x114, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0xdc, 0xc5, "8e1b9c64478574e669b39d87dfa755bb581d9865b81698f62263a5b0736470d7c7d8cd3a83f24b3aaceb8146e758ac3a28aeef064d6f3b209ce462164a049894e15f101b0cfb49ef1eddfff7b1038cab7391322c3d2c359be5a09b8c6dc95ed7ec82868f476147ecbd17530b2d76c098430ab045161ab67c3575a1660a97758c0f5250db68a5862ecc2a93622ce93455ea2619b20fb72f308445afb51ad48bc8cc61e40d36415982ee1e3b33b2825b9bad78c419d5c37c82edc6da6d29e60451a7f879f8bab0f02a9e700973fcf772957ffa3e190917515f"}, @NL80211_ATTR_VENDOR_ID, @NL80211_ATTR_VENDOR_ID={0x8}]}, 0x132}, 0x1, 0x0, 0x0, 0x80c0}, 0x2c0c4) [ 305.766681][T14536] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x0, 0x2, 0x9}, 0x20) 17:06:47 executing program 2: time(&(0x7f0000000040)) fork() [ 305.890866][T14549] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.920860][T14550] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x361}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000100)=@v3={0x3000000, [{0x0, 0x40}], 0xee00}, 0x18, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 17:06:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r0) 17:06:47 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x80000, 0x0) 17:06:47 executing program 2: r0 = epoll_create(0x7) write$binfmt_misc(r0, 0x0, 0x4d) 17:06:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 17:06:47 executing program 2: keyctl$invalidate(0x12, 0x0) 17:06:47 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000011, 0x0, 0x280407) 17:06:47 executing program 1: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) 17:06:47 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 17:06:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:47 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:47 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000004580)={{}, {}, [], {}, [{0x8, 0x86a55f68a4a84321}]}, 0x2c, 0x0) [ 306.421846][ T25] audit: type=1800 audit(1628615207.936:23): pid=14582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14644 res=0 errno=0 17:06:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f00000000c0)=""/4103, 0x1007}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 17:06:48 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x7}, 0x20}}, 0x0) 17:06:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:06:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:06:48 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 306.701290][T14605] mmap: syz-executor.1 (14605) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:06:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0xa8542, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002040)={0x60}, 0xffffff30) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 17:06:48 executing program 2: add_key$user(&(0x7f0000000080), 0x0, &(0x7f0000000100)="c9", 0x1, 0xfffffffffffffff9) 17:06:48 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:48 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x2, 0x2}]}}) 17:06:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 17:06:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0xa8542, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002040)={0x60}, 0xffffff30) unlink(&(0x7f0000000000)='./file0\x00') 17:06:48 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:48 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'changehat ', 0x0, 0x5e, ['^&/#&[{\x00', '\xac\x00', 'changeprofile ', 'changehat ', 'J\x00', 'Z-:\x00']}, 0x1c) 17:06:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x5, 0x4) 17:06:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:48 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'bond_slave_0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x190, 0x1d0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "5ebeeef0b1f2730c59aef2e1004860b9b9d0fe9c0e5d777f661d7ec29255e52c1ccdbdcd74a73fde9bc0504f39fb257b3c946cf99b5a0027a51306bf3db2868b2fe3412109065fdc3b0cc0ac35e721677fa29d511294a05ab009fdd592b5503ed7bc5077e99bca2a303827fd4f63333ea51abfb9b042ba3ddc825917b000268a"}}, @common=@icmp6={{}, {0x0, "ba8c"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "422b191f20d39383bf8d6847314338b9f5f08d26f3eb79812000"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc8) 17:06:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 17:06:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)='C', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/135, 0x87}], 0x1}, 0x142) 17:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 17:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0xa8542, 0x0) unlink(&(0x7f0000000000)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) 17:06:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_macvtap\x00', &(0x7f00000012c0)=@ethtool_gstrings={0x1b, 0x1}}) 17:06:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:49 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)='V', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0x0) 17:06:49 executing program 0: socketpair(0x11, 0xa, 0x81, &(0x7f0000000080)) 17:06:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:49 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000380)=ANY=[]) 17:06:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x22841, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x16, "28107ce80f014434"}) 17:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x8}) 17:06:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:49 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:06:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 307.098194][T14640] AppArmor: change_hat: Invalid input '0x0000000000000000' [ 308.108395][T14686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:06:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000001400), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 308.178227][T14686] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 308.179319][T14686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.179343][T14686] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 308.216162][T14686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.216189][T14686] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 308.216340][T14686] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 308.216362][T14686] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 17:06:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 17:06:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:06:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x34}]}) 17:06:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 17:06:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 17:06:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8}]}}]}, 0x38}}, 0x0) 17:06:50 executing program 4: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 17:06:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 17:06:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 309.247418][T14736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:06:50 executing program 1: pipe(&(0x7f0000002240)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 17:06:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x82) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@generic, 0x80, 0x0}}], 0x2, 0x8002, 0x0) sendto$inet6(r0, &(0x7f00000023c0)="d1", 0x1, 0x0, 0x0, 0x0) 17:06:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x18, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800604305638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) 17:06:50 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 17:06:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000a0c0)) 17:06:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f000000a400), 0x0, 0x0) 17:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:51 executing program 4: socket$inet6(0xa, 0x1, 0xff) 17:06:51 executing program 2: pipe(&(0x7f0000002240)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 17:06:51 executing program 1: pipe(&(0x7f0000002240)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:06:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:51 executing program 0: getresuid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 17:06:51 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 17:06:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000063c0), 0x22000, 0x0) 17:06:51 executing program 0: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 17:06:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:51 executing program 4: pipe(&(0x7f0000002240)={0xffffffffffffffff}) fstat(r0, 0x0) 17:06:51 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x2800, 0x1) 17:06:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x4000, 0x0) 17:06:51 executing program 0: pipe(&(0x7f0000002240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, 0x0) 17:06:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:51 executing program 4: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0x8) sendfile(r1, r0, 0x0, 0xf0fffd) truncate(&(0x7f00000000c0)='./file1\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 17:06:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:06:51 executing program 1: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) 17:06:51 executing program 0: pipe(&(0x7f0000002240)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 17:06:51 executing program 2: pipe(&(0x7f0000002240)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) 17:06:52 executing program 4: pipe2$9p(&(0x7f0000001780), 0x0) 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:52 executing program 1: pipe(&(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 17:06:52 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x8201, 0x0) 17:06:52 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:06:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) 17:06:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x81204101, &(0x7f0000000140)) 17:06:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[], 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000057c000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000572000/0x3000)=nil, &(0x7f000057d000/0x1000)=nil, 0x3000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="ac", 0x1}], 0x1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17:06:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)='g', 0x1}], 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:06:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40084146, &(0x7f0000000140)={0x0, [[0x3]]}) 17:06:52 executing program 1: add_key(&(0x7f0000002600)='keyring\x00', 0x0, &(0x7f0000002680)='j', 0x1, 0xfffffffffffffffd) 17:06:52 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x544000, 0x0, 0x2}}) 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 311.187956][T14883] general protection fault, probably for non-canonical address 0xdffffc0000000023: 0000 [#1] PREEMPT SMP KASAN [ 311.200061][T14883] KASAN: null-ptr-deref in range [0x0000000000000118-0x000000000000011f] [ 311.208481][T14883] CPU: 0 PID: 14883 Comm: syz-executor.2 Not tainted 5.14.0-rc5-next-20210810-syzkaller #0 [ 311.218479][T14883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.228545][T14883] RIP: 0010:destroy_workqueue+0x2e/0x800 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 311.234275][T14883] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 ea 57 29 00 49 8d be 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 2e 07 00 00 49 8b 9e 18 01 00 00 48 85 db 74 19 [ 311.253988][T14883] RSP: 0018:ffffc9000506fa98 EFLAGS: 00010202 [ 311.260686][T14883] RAX: dffffc0000000000 RBX: dffffc0000000000 RCX: ffffc9000ddf4000 [ 311.268668][T14883] RDX: 0000000000000023 RSI: ffffffff814c4e76 RDI: 0000000000000118 [ 311.276653][T14883] RBP: ffff888084959340 R08: 0000000000000000 R09: 0000000000000000 [ 311.284636][T14883] R10: ffffffff81a39af8 R11: 0000000000000000 R12: ffff888084958000 [ 311.292617][T14883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.300613][T14883] FS: 00007f7ad78ed700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 311.309556][T14883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.316153][T14883] CR2: 00007f7ad78ed718 CR3: 000000001d750000 CR4: 00000000001526f0 [ 311.324224][T14883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 17:06:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fd5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:52 executing program 1: pselect6(0x62, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x200000}, &(0x7f0000000000), 0x0) [ 311.332208][T14883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 311.340279][T14883] Call Trace: [ 311.343654][T14883] hci_release_dev+0x125/0xb70 [ 311.348523][T14883] ? devres_release_all+0x1b4/0x240 [ 311.353792][T14883] ? hci_bdaddr_list_clear+0x200/0x200 [ 311.359274][T14883] ? kfree+0x38a/0x530 [ 311.363867][T14883] ? hci_uart_tty_close+0x17c/0x2a0 [ 311.369164][T14883] bt_host_release+0x15/0x20 [ 311.373815][T14883] ? __match_tty+0x90/0x90 [ 311.378248][T14883] device_release+0x9f/0x240 [ 311.382906][T14883] kobject_put+0x1c8/0x540 [ 311.387394][T14883] put_device+0x1b/0x30 [ 311.391565][T14883] hci_uart_tty_close+0x1e4/0x2a0 [ 311.396613][T14883] ? hci_uart_close+0x70/0x70 [ 311.401320][T14883] tty_ldisc_close+0x110/0x190 [ 311.406216][T14883] tty_ldisc_kill+0x94/0x150 [ 311.410831][T14883] tty_ldisc_hangup+0x30b/0x680 [ 311.415705][T14883] __tty_hangup.part.0+0x40a/0x830 [ 311.420849][T14883] tty_ioctl+0xf6a/0x1600 [ 311.425198][T14883] ? tty_lookup_driver+0x550/0x550 [ 311.430500][T14883] ? lock_downgrade+0x6e0/0x6e0 [ 311.435399][T14883] ? lock_acquire+0x442/0x510 [ 311.440095][T14883] ? rcu_read_lock_sched_held+0xd/0x70 [ 311.445656][T14883] ? lock_release+0x522/0x720 [ 311.450347][T14883] ? __context_tracking_exit+0xb8/0xe0 [ 311.455883][T14883] ? __fget_files+0x23d/0x3e0 [ 311.461073][T14883] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 311.467563][T14883] ? tty_lookup_driver+0x550/0x550 [ 311.472700][T14883] __x64_sys_ioctl+0x193/0x200 [ 311.477545][T14883] do_syscall_64+0x35/0xb0 [ 311.482172][T14883] entry_SYSCALL_64_after_hwframe+0x44/0xae 17:06:53 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x544000, 0x0, 0x2}}) [ 311.488140][T14883] RIP: 0033:0x4665e9 [ 311.492046][T14883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 311.511688][T14883] RSP: 002b:00007f7ad78ed188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.520115][T14883] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665e9 [ 311.528085][T14883] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 311.536067][T14883] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 311.544049][T14883] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 311.552043][T14883] R13: 00007ffe186c2bef R14: 00007f7ad78ed300 R15: 0000000000022000 [ 311.560506][T14883] Modules linked in: [ 311.571610][ T9662] ================================================================== [ 311.579687][ T9662] BUG: KASAN: null-ptr-deref in __pm_runtime_resume+0x154/0x180 [ 311.581601][T14883] ---[ end trace 58e46531c1eb76d0 ]--- [ 311.587396][ T9662] Write of size 4 at addr 0000000000000388 by task kworker/u4:7/9662 [ 311.587420][ T9662] [ 311.587427][ T9662] CPU: 1 PID: 9662 Comm: kworker/u4:7 Tainted: G D 5.14.0-rc5-next-20210810-syzkaller #0 [ 311.587452][ T9662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.587467][ T9662] Workqueue: events_unbound flush_to_ldisc [ 311.593021][T14883] RIP: 0010:destroy_workqueue+0x2e/0x800 [ 311.600943][ T9662] [ 311.600950][ T9662] Call Trace: [ 311.600961][ T9662] dump_stack_lvl+0xcd/0x134 [ 311.603803][T14883] Code: 49 89 fe 41 55 41 54 55 53 48 83 ec 08 e8 ea 57 29 00 49 8d be 18 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 2e 07 00 00 49 8b 9e 18 01 00 00 48 85 db 74 19 [ 311.614403][ T9662] kasan_report.cold+0x66/0xdf [ 311.614454][ T9662] ? __pm_runtime_resume+0x154/0x180 [ 311.624827][T14883] RSP: 0018:ffffc9000506fa98 EFLAGS: 00010202 [ 311.630278][ T9662] kasan_check_range+0x13d/0x180 [ 311.630308][ T9662] __pm_runtime_resume+0x154/0x180 [ 311.636230][T14883] [ 311.638239][ T9662] h5_recv+0x2c4/0x680 [ 311.638269][ T9662] ? h5_slip_one_byte+0x150/0x150 [ 311.642338][T14883] RAX: dffffc0000000000 RBX: dffffc0000000000 RCX: ffffc9000ddf4000 [ 311.646116][ T9662] hci_uart_tty_receive+0x24d/0x710 [ 311.646153][ T9662] ? hci_uart_send_frame+0x6c0/0x6c0 [ 311.666141][T14883] RDX: 0000000000000023 RSI: ffffffff814c4e76 RDI: 0000000000000118 [ 311.670482][ T9662] tty_ldisc_receive_buf+0x14d/0x190 [ 311.670520][ T9662] tty_port_default_receive_buf+0x6e/0xa0 [ 311.676087][T14883] RBP: ffff888084959340 R08: 0000000000000000 R09: 0000000000000000 [ 311.681909][ T9662] flush_to_ldisc+0x20d/0x380 [ 311.681946][ T9662] process_one_work+0x98d/0x1630 [ 311.687152][T14883] R10: ffffffff81a39af8 R11: 0000000000000000 R12: ffff888084958000 [ 311.691967][ T9662] ? pwq_dec_nr_in_flight+0x320/0x320 [ 311.692003][ T9662] ? rwlock_bug.part.0+0x90/0x90 [ 311.694621][T14883] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.698360][ T9662] worker_thread+0x658/0x11f0 [ 311.698402][ T9662] ? process_one_work+0x1630/0x1630 [ 311.703669][T14883] FS: 00007f7ad78ed700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 311.711353][ T9662] kthread+0x3e5/0x4d0 [ 311.716821][T14883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.721847][ T9662] ? _raw_spin_unlock_irq+0x1f/0x40 [ 311.721881][ T9662] ? set_kthread_struct+0x130/0x130 [ 311.721909][ T9662] ret_from_fork+0x1f/0x30 [ 311.730268][T14883] CR2: 00007f7f7d021718 CR3: 000000001d750000 CR4: 00000000001526f0 [ 311.735241][ T9662] ================================================================== [ 311.751281][T14898] BUG: kernel NULL pointer dereference, address: 0000000000000388 [ 311.850223][T14883] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.853954][T14898] #PF: supervisor write access in kernel mode [ 311.853968][T14898] #PF: error_code(0x0002) - not-present page [ 311.853980][T14898] PGD 785c0067 P4D 785c0067 PUD 71938067 PMD 0 [ 311.854015][T14898] Oops: 0002 [#2] PREEMPT SMP KASAN [ 311.882980][T14883] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 311.885497][T14898] CPU: 1 PID: 14898 Comm: syz-executor.4 Tainted: G B D 5.14.0-rc5-next-20210810-syzkaller #0 [ 311.885527][T14898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.885541][T14898] RIP: 0010:__pm_runtime_resume+0x154/0x180 [ 311.909835][T14883] Kernel panic - not syncing: Fatal exception [ 311.914905][T14898] Code: c7 20 bf fc 89 e8 4c e1 e9 fc 66 66 48 31 c0 e9 38 ff ff ff e8 2d 0f 10 fd 48 8d bd 88 03 00 00 be 04 00 00 00 e8 8c c6 55 fd ff 85 88 03 00 00 e9 35 ff ff ff e8 db c2 55 fd e9 f1 fe ff ff [ 311.946499][T14898] RSP: 0018:ffffc9000505fbf0 EFLAGS: 00010202 [ 311.952565][T14898] RAX: 0000000000000001 RBX: ffffc9000505fd91 RCX: ffffffff84659744 [ 311.960530][T14898] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 0000000000000388 [ 311.968504][T14898] RBP: 0000000000000000 R08: 0000000000000001 R09: 000000000000038c [ 311.976465][T14898] R10: ffffffff8465967c R11: 0000000000000000 R12: 0000000000000005 [ 311.984428][T14898] R13: 0000000000000004 R14: dffffc0000000000 R15: 0000000000000004 [ 311.992390][T14898] FS: 00007f7f7d021700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 312.001333][T14898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.007918][T14898] CR2: 0000000000000388 CR3: 000000007c9d0000 CR4: 00000000001526e0 [ 312.015879][T14898] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.023842][T14898] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.031802][T14898] Call Trace: [ 312.035072][T14898] h5_recv+0x2c4/0x680 [ 312.039144][T14898] ? h5_slip_one_byte+0x150/0x150 [ 312.044164][T14898] ? __ldsem_wake_readers+0x3c0/0x3c0 [ 312.049530][T14898] ? __might_fault+0x20/0x180 [ 312.054262][T14898] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.060505][T14898] ? tty_audit_push+0x200/0x310 [ 312.065368][T14898] ? lock_downgrade+0x6e0/0x6e0 [ 312.070224][T14898] hci_uart_tty_receive+0x24d/0x710 [ 312.075423][T14898] ? hci_uart_send_frame+0x6c0/0x6c0 [ 312.080714][T14898] tty_ioctl+0x8db/0x1600 [ 312.085042][T14898] ? tty_lookup_driver+0x550/0x550 [ 312.090154][T14898] ? lock_downgrade+0x6e0/0x6e0 [ 312.095008][T14898] ? lock_acquire+0x442/0x510 [ 312.099675][T14898] ? rcu_read_lock_sched_held+0xd/0x70 [ 312.105135][T14898] ? lock_release+0x522/0x720 [ 312.109803][T14898] ? __context_tracking_exit+0xb8/0xe0 [ 312.115262][T14898] ? __fget_files+0x23d/0x3e0 [ 312.119945][T14898] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.126184][T14898] ? tty_lookup_driver+0x550/0x550 [ 312.131314][T14898] __x64_sys_ioctl+0x193/0x200 [ 312.136340][T14898] do_syscall_64+0x35/0xb0 [ 312.140756][T14898] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.146644][T14898] RIP: 0033:0x4665e9 [ 312.150528][T14898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 312.170217][T14898] RSP: 002b:00007f7f7d021188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 312.178634][T14898] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665e9 [ 312.186598][T14898] RDX: 0000000020000000 RSI: 0000000000005412 RDI: 0000000000000003 [ 312.194566][T14898] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 312.202527][T14898] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 312.210484][T14898] R13: 00007ffea2bae7bf R14: 00007f7f7d021300 R15: 0000000000022000 [ 312.218454][T14898] Modules linked in: [ 312.222334][T14898] CR2: 0000000000000388 [ 312.227856][T14883] Kernel Offset: disabled [ 312.232171][T14883] Rebooting in 86400 seconds..