[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2021/08/23 20:48:50 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/08/23 20:48:50 dialing manager at 10.128.0.169:39127 2021/08/23 20:48:51 syscalls: 3558 2021/08/23 20:48:51 code coverage: enabled 2021/08/23 20:48:51 comparison tracing: enabled 2021/08/23 20:48:51 extra coverage: enabled 2021/08/23 20:48:51 setuid sandbox: enabled 2021/08/23 20:48:51 namespace sandbox: enabled 2021/08/23 20:48:51 Android sandbox: enabled 2021/08/23 20:48:51 fault injection: enabled 2021/08/23 20:48:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/23 20:48:51 net packet injection: enabled 2021/08/23 20:48:51 net device setup: enabled 2021/08/23 20:48:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/23 20:48:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/23 20:48:51 USB emulation: enabled 2021/08/23 20:48:51 hci packet injection: enabled 2021/08/23 20:48:51 wifi device emulation: enabled 2021/08/23 20:48:51 802.15.4 emulation: enabled 2021/08/23 20:48:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/23 20:48:51 fetching corpus: 50, signal 46936/50795 (executing program) 2021/08/23 20:48:51 fetching corpus: 100, signal 73542/79202 (executing program) 2021/08/23 20:48:51 fetching corpus: 150, signal 105933/113282 (executing program) 2021/08/23 20:48:51 fetching corpus: 200, signal 130222/139200 (executing program) 2021/08/23 20:48:51 fetching corpus: 250, signal 152992/163522 (executing program) 2021/08/23 20:48:52 fetching corpus: 300, signal 172506/184558 (executing program) 2021/08/23 20:48:52 fetching corpus: 350, signal 187075/200722 (executing program) 2021/08/23 20:48:52 fetching corpus: 400, signal 195866/211105 (executing program) 2021/08/23 20:48:52 fetching corpus: 450, signal 206353/223125 (executing program) 2021/08/23 20:48:52 fetching corpus: 500, signal 213576/231927 (executing program) 2021/08/23 20:48:52 fetching corpus: 550, signal 224485/244347 (executing program) 2021/08/23 20:48:52 fetching corpus: 600, signal 235829/257125 (executing program) 2021/08/23 20:48:52 fetching corpus: 650, signal 244541/267306 (executing program) 2021/08/23 20:48:52 fetching corpus: 700, signal 253146/277335 (executing program) 2021/08/23 20:48:52 fetching corpus: 750, signal 259172/284791 (executing program) 2021/08/23 20:48:53 fetching corpus: 800, signal 265834/292834 (executing program) 2021/08/23 20:48:53 fetching corpus: 850, signal 272846/301306 (executing program) 2021/08/23 20:48:53 fetching corpus: 900, signal 282248/312014 (executing program) 2021/08/23 20:48:53 fetching corpus: 950, signal 286245/317491 (executing program) 2021/08/23 20:48:53 fetching corpus: 1000, signal 295173/327685 (executing program) 2021/08/23 20:48:53 fetching corpus: 1050, signal 302779/336586 (executing program) 2021/08/23 20:48:53 fetching corpus: 1100, signal 309817/344877 (executing program) 2021/08/23 20:48:53 fetching corpus: 1150, signal 320403/356551 (executing program) 2021/08/23 20:48:54 fetching corpus: 1200, signal 325338/362824 (executing program) 2021/08/23 20:48:54 fetching corpus: 1250, signal 332181/370858 (executing program) 2021/08/23 20:48:54 fetching corpus: 1300, signal 336629/376625 (executing program) 2021/08/23 20:48:54 fetching corpus: 1350, signal 343292/384475 (executing program) 2021/08/23 20:48:54 fetching corpus: 1400, signal 349310/391706 (executing program) 2021/08/23 20:48:54 fetching corpus: 1450, signal 354944/398541 (executing program) 2021/08/23 20:48:54 fetching corpus: 1500, signal 359907/404715 (executing program) 2021/08/23 20:48:54 fetching corpus: 1550, signal 366322/412266 (executing program) 2021/08/23 20:48:55 fetching corpus: 1600, signal 371906/418970 (executing program) 2021/08/23 20:48:55 fetching corpus: 1650, signal 375864/424130 (executing program) 2021/08/23 20:48:55 fetching corpus: 1700, signal 380356/429794 (executing program) 2021/08/23 20:48:55 fetching corpus: 1750, signal 384546/435200 (executing program) 2021/08/23 20:48:55 fetching corpus: 1800, signal 391011/442691 (executing program) 2021/08/23 20:48:55 fetching corpus: 1850, signal 394778/447595 (executing program) 2021/08/23 20:48:55 fetching corpus: 1900, signal 397640/451706 (executing program) 2021/08/23 20:48:55 fetching corpus: 1950, signal 401713/456890 (executing program) 2021/08/23 20:48:56 fetching corpus: 2000, signal 407942/464133 (executing program) 2021/08/23 20:48:56 fetching corpus: 2050, signal 413748/470917 (executing program) 2021/08/23 20:48:56 fetching corpus: 2100, signal 419307/477461 (executing program) 2021/08/23 20:48:56 fetching corpus: 2150, signal 423273/482490 (executing program) 2021/08/23 20:48:56 fetching corpus: 2200, signal 425856/486236 (executing program) 2021/08/23 20:48:56 fetching corpus: 2250, signal 429848/491299 (executing program) 2021/08/23 20:48:56 fetching corpus: 2300, signal 432269/494839 (executing program) 2021/08/23 20:48:56 fetching corpus: 2350, signal 435123/498860 (executing program) 2021/08/23 20:48:57 fetching corpus: 2400, signal 441483/506014 (executing program) 2021/08/23 20:48:57 fetching corpus: 2450, signal 444234/509845 (executing program) 2021/08/23 20:48:57 fetching corpus: 2500, signal 447727/514383 (executing program) 2021/08/23 20:48:57 fetching corpus: 2550, signal 451328/518976 (executing program) 2021/08/23 20:48:57 fetching corpus: 2600, signal 454000/522744 (executing program) 2021/08/23 20:48:57 fetching corpus: 2650, signal 459168/528818 (executing program) 2021/08/23 20:48:57 fetching corpus: 2700, signal 462066/532767 (executing program) 2021/08/23 20:48:57 fetching corpus: 2750, signal 464459/536282 (executing program) 2021/08/23 20:48:57 fetching corpus: 2800, signal 467130/540031 (executing program) 2021/08/23 20:48:57 fetching corpus: 2850, signal 469266/543254 (executing program) 2021/08/23 20:48:58 fetching corpus: 2900, signal 472433/547388 (executing program) 2021/08/23 20:48:58 fetching corpus: 2950, signal 475829/551752 (executing program) 2021/08/23 20:48:58 fetching corpus: 3000, signal 479596/556424 (executing program) 2021/08/23 20:48:58 fetching corpus: 3050, signal 481178/559130 (executing program) 2021/08/23 20:48:58 fetching corpus: 3100, signal 484455/563354 (executing program) 2021/08/23 20:48:58 fetching corpus: 3150, signal 488672/568366 (executing program) 2021/08/23 20:48:58 fetching corpus: 3200, signal 491224/571879 (executing program) 2021/08/23 20:48:58 fetching corpus: 3250, signal 493383/575087 (executing program) 2021/08/23 20:48:59 fetching corpus: 3300, signal 498274/580694 (executing program) 2021/08/23 20:48:59 fetching corpus: 3350, signal 500348/583803 (executing program) 2021/08/23 20:48:59 fetching corpus: 3400, signal 503203/587594 (executing program) 2021/08/23 20:48:59 fetching corpus: 3450, signal 507927/593016 (executing program) 2021/08/23 20:48:59 fetching corpus: 3500, signal 511105/597067 (executing program) 2021/08/23 20:48:59 fetching corpus: 3550, signal 514045/600882 (executing program) 2021/08/23 20:48:59 fetching corpus: 3600, signal 516591/604398 (executing program) 2021/08/23 20:48:59 fetching corpus: 3650, signal 519433/608132 (executing program) 2021/08/23 20:49:00 fetching corpus: 3700, signal 522354/611893 (executing program) 2021/08/23 20:49:00 fetching corpus: 3750, signal 525007/615396 (executing program) 2021/08/23 20:49:00 fetching corpus: 3800, signal 527216/618526 (executing program) 2021/08/23 20:49:00 fetching corpus: 3850, signal 531223/623227 (executing program) 2021/08/23 20:49:00 fetching corpus: 3900, signal 533845/626756 (executing program) 2021/08/23 20:49:00 fetching corpus: 3950, signal 536308/630044 (executing program) 2021/08/23 20:49:00 fetching corpus: 4000, signal 538809/633382 (executing program) 2021/08/23 20:49:00 fetching corpus: 4050, signal 540873/636361 (executing program) 2021/08/23 20:49:00 fetching corpus: 4100, signal 542646/639049 (executing program) 2021/08/23 20:49:01 fetching corpus: 4150, signal 544880/642133 (executing program) 2021/08/23 20:49:01 fetching corpus: 4200, signal 546634/644825 (executing program) 2021/08/23 20:49:01 fetching corpus: 4250, signal 549192/648203 (executing program) 2021/08/23 20:49:01 fetching corpus: 4300, signal 551060/650936 (executing program) 2021/08/23 20:49:01 fetching corpus: 4350, signal 553637/654291 (executing program) 2021/08/23 20:49:01 fetching corpus: 4400, signal 556503/657889 (executing program) 2021/08/23 20:49:01 fetching corpus: 4450, signal 558146/660462 (executing program) 2021/08/23 20:49:01 fetching corpus: 4500, signal 560233/663382 (executing program) 2021/08/23 20:49:01 fetching corpus: 4550, signal 562801/666704 (executing program) 2021/08/23 20:49:02 fetching corpus: 4600, signal 566246/670756 (executing program) 2021/08/23 20:49:02 fetching corpus: 4650, signal 567717/673157 (executing program) 2021/08/23 20:49:02 fetching corpus: 4700, signal 568864/675269 (executing program) 2021/08/23 20:49:02 fetching corpus: 4750, signal 571392/678502 (executing program) 2021/08/23 20:49:02 fetching corpus: 4800, signal 572469/680483 (executing program) 2021/08/23 20:49:02 fetching corpus: 4850, signal 574097/682961 (executing program) 2021/08/23 20:49:02 fetching corpus: 4900, signal 576373/685953 (executing program) 2021/08/23 20:49:02 fetching corpus: 4950, signal 580460/690519 (executing program) 2021/08/23 20:49:03 fetching corpus: 5000, signal 582830/693614 (executing program) 2021/08/23 20:49:03 fetching corpus: 5050, signal 585371/696855 (executing program) 2021/08/23 20:49:03 fetching corpus: 5100, signal 587182/699504 (executing program) 2021/08/23 20:49:03 fetching corpus: 5150, signal 589373/702446 (executing program) 2021/08/23 20:49:03 fetching corpus: 5200, signal 590818/704704 (executing program) 2021/08/23 20:49:03 fetching corpus: 5250, signal 592836/707454 (executing program) 2021/08/23 20:49:03 fetching corpus: 5300, signal 595333/710642 (executing program) 2021/08/23 20:49:04 fetching corpus: 5350, signal 597168/713267 (executing program) 2021/08/23 20:49:13 fetching corpus: 5400, signal 598146/715164 (executing program) 2021/08/23 20:49:13 fetching corpus: 5450, signal 600352/718031 (executing program) 2021/08/23 20:49:13 fetching corpus: 5500, signal 602002/720458 (executing program) 2021/08/23 20:49:13 fetching corpus: 5550, signal 606310/725121 (executing program) 2021/08/23 20:49:13 fetching corpus: 5600, signal 608006/727578 (executing program) 2021/08/23 20:49:13 fetching corpus: 5650, signal 609433/729783 (executing program) 2021/08/23 20:49:13 fetching corpus: 5700, signal 611631/732664 (executing program) 2021/08/23 20:49:13 fetching corpus: 5750, signal 613115/734941 (executing program) 2021/08/23 20:49:13 fetching corpus: 5800, signal 614247/736921 (executing program) 2021/08/23 20:49:14 fetching corpus: 5850, signal 616433/739777 (executing program) 2021/08/23 20:49:14 fetching corpus: 5900, signal 618074/742190 (executing program) 2021/08/23 20:49:14 fetching corpus: 5950, signal 619804/744613 (executing program) 2021/08/23 20:49:14 fetching corpus: 6000, signal 621767/747220 (executing program) 2021/08/23 20:49:14 fetching corpus: 6050, signal 623234/749451 (executing program) 2021/08/23 20:49:14 fetching corpus: 6100, signal 626135/752771 (executing program) 2021/08/23 20:49:14 fetching corpus: 6150, signal 627816/755134 (executing program) 2021/08/23 20:49:14 fetching corpus: 6200, signal 630251/758129 (executing program) 2021/08/23 20:49:15 fetching corpus: 6250, signal 632016/760561 (executing program) 2021/08/23 20:49:15 fetching corpus: 6300, signal 633809/763048 (executing program) 2021/08/23 20:49:15 fetching corpus: 6350, signal 636334/766109 (executing program) 2021/08/23 20:49:15 fetching corpus: 6400, signal 637765/768228 (executing program) 2021/08/23 20:49:15 fetching corpus: 6450, signal 638768/770080 (executing program) 2021/08/23 20:49:15 fetching corpus: 6500, signal 640084/772095 (executing program) 2021/08/23 20:49:15 fetching corpus: 6550, signal 641675/774368 (executing program) 2021/08/23 20:49:15 fetching corpus: 6600, signal 643084/776520 (executing program) 2021/08/23 20:49:15 fetching corpus: 6650, signal 644001/778257 (executing program) 2021/08/23 20:49:15 fetching corpus: 6700, signal 645755/780628 (executing program) 2021/08/23 20:49:16 fetching corpus: 6750, signal 646832/782472 (executing program) 2021/08/23 20:49:16 fetching corpus: 6800, signal 648531/784805 (executing program) 2021/08/23 20:49:16 fetching corpus: 6850, signal 649367/786478 (executing program) 2021/08/23 20:49:16 fetching corpus: 6900, signal 651443/789121 (executing program) 2021/08/23 20:49:16 fetching corpus: 6950, signal 653082/791399 (executing program) 2021/08/23 20:49:16 fetching corpus: 7000, signal 654414/793481 (executing program) 2021/08/23 20:49:16 fetching corpus: 7050, signal 656260/795879 (executing program) 2021/08/23 20:49:16 fetching corpus: 7100, signal 658080/798301 (executing program) 2021/08/23 20:49:16 fetching corpus: 7150, signal 659806/800608 (executing program) 2021/08/23 20:49:17 fetching corpus: 7200, signal 661359/802807 (executing program) 2021/08/23 20:49:17 fetching corpus: 7250, signal 662657/804740 (executing program) 2021/08/23 20:49:17 fetching corpus: 7300, signal 664328/807041 (executing program) 2021/08/23 20:49:17 fetching corpus: 7350, signal 665832/809149 (executing program) 2021/08/23 20:49:17 fetching corpus: 7400, signal 667219/811165 (executing program) 2021/08/23 20:49:17 fetching corpus: 7450, signal 668329/813024 (executing program) 2021/08/23 20:49:17 fetching corpus: 7500, signal 669661/814992 (executing program) 2021/08/23 20:49:17 fetching corpus: 7550, signal 670587/816648 (executing program) 2021/08/23 20:49:17 fetching corpus: 7600, signal 671826/818502 (executing program) 2021/08/23 20:49:18 fetching corpus: 7650, signal 673120/820439 (executing program) 2021/08/23 20:49:18 fetching corpus: 7700, signal 675160/822847 (executing program) 2021/08/23 20:49:18 fetching corpus: 7750, signal 677055/825297 (executing program) 2021/08/23 20:49:18 fetching corpus: 7800, signal 678621/827410 (executing program) 2021/08/23 20:49:18 fetching corpus: 7850, signal 679694/829195 (executing program) 2021/08/23 20:49:18 fetching corpus: 7900, signal 680680/830914 (executing program) 2021/08/23 20:49:18 fetching corpus: 7950, signal 682258/833017 (executing program) 2021/08/23 20:49:18 fetching corpus: 8000, signal 684782/835843 (executing program) 2021/08/23 20:49:18 fetching corpus: 8050, signal 686302/837909 (executing program) 2021/08/23 20:49:19 fetching corpus: 8100, signal 688053/840154 (executing program) 2021/08/23 20:49:19 fetching corpus: 8150, signal 689825/842447 (executing program) 2021/08/23 20:49:19 fetching corpus: 8200, signal 691377/844553 (executing program) 2021/08/23 20:49:19 fetching corpus: 8250, signal 692722/846501 (executing program) 2021/08/23 20:49:19 fetching corpus: 8300, signal 693800/848227 (executing program) 2021/08/23 20:49:19 fetching corpus: 8350, signal 694871/849935 (executing program) 2021/08/23 20:49:19 fetching corpus: 8400, signal 696138/851757 (executing program) 2021/08/23 20:49:19 fetching corpus: 8450, signal 697296/853561 (executing program) 2021/08/23 20:49:20 fetching corpus: 8500, signal 699589/856205 (executing program) 2021/08/23 20:49:20 fetching corpus: 8550, signal 700725/857944 (executing program) 2021/08/23 20:49:20 fetching corpus: 8600, signal 701894/859691 (executing program) 2021/08/23 20:49:20 fetching corpus: 8650, signal 703115/861496 (executing program) 2021/08/23 20:49:20 fetching corpus: 8700, signal 704403/863390 (executing program) 2021/08/23 20:49:20 fetching corpus: 8750, signal 706188/865603 (executing program) 2021/08/23 20:49:20 fetching corpus: 8800, signal 708272/867990 (executing program) 2021/08/23 20:49:20 fetching corpus: 8850, signal 709295/869662 (executing program) 2021/08/23 20:49:20 fetching corpus: 8900, signal 711201/871921 (executing program) 2021/08/23 20:49:21 fetching corpus: 8950, signal 712408/873654 (executing program) 2021/08/23 20:49:21 fetching corpus: 9000, signal 713423/875308 (executing program) 2021/08/23 20:49:21 fetching corpus: 9050, signal 714367/876910 (executing program) 2021/08/23 20:49:21 fetching corpus: 9100, signal 715334/878494 (executing program) 2021/08/23 20:49:21 fetching corpus: 9150, signal 717070/880599 (executing program) 2021/08/23 20:49:21 fetching corpus: 9200, signal 717998/882124 (executing program) 2021/08/23 20:49:21 fetching corpus: 9250, signal 719015/883740 (executing program) 2021/08/23 20:49:21 fetching corpus: 9300, signal 719730/885072 (executing program) 2021/08/23 20:49:21 fetching corpus: 9350, signal 720556/886541 (executing program) 2021/08/23 20:49:21 fetching corpus: 9400, signal 722332/888668 (executing program) 2021/08/23 20:49:22 fetching corpus: 9450, signal 724045/890769 (executing program) 2021/08/23 20:49:22 fetching corpus: 9500, signal 725479/892607 (executing program) 2021/08/23 20:49:22 fetching corpus: 9550, signal 726430/894120 (executing program) 2021/08/23 20:49:22 fetching corpus: 9600, signal 728593/896517 (executing program) 2021/08/23 20:49:22 fetching corpus: 9650, signal 729653/898109 (executing program) 2021/08/23 20:49:22 fetching corpus: 9700, signal 730785/899812 (executing program) 2021/08/23 20:49:22 fetching corpus: 9750, signal 731785/901400 (executing program) 2021/08/23 20:49:23 fetching corpus: 9800, signal 733270/903350 (executing program) 2021/08/23 20:49:23 fetching corpus: 9850, signal 734651/905155 (executing program) 2021/08/23 20:49:23 fetching corpus: 9900, signal 735705/906797 (executing program) 2021/08/23 20:49:23 fetching corpus: 9950, signal 736964/908550 (executing program) 2021/08/23 20:49:23 fetching corpus: 10000, signal 738133/910208 (executing program) 2021/08/23 20:49:24 fetching corpus: 10050, signal 739285/911882 (executing program) 2021/08/23 20:49:24 fetching corpus: 10100, signal 739938/913175 (executing program) 2021/08/23 20:49:24 fetching corpus: 10150, signal 740729/914560 (executing program) 2021/08/23 20:49:24 fetching corpus: 10200, signal 741409/915856 (executing program) 2021/08/23 20:49:24 fetching corpus: 10250, signal 742741/917610 (executing program) 2021/08/23 20:49:24 fetching corpus: 10300, signal 743632/919096 (executing program) 2021/08/23 20:49:24 fetching corpus: 10350, signal 744881/920786 (executing program) 2021/08/23 20:49:24 fetching corpus: 10400, signal 746191/922491 (executing program) 2021/08/23 20:49:24 fetching corpus: 10450, signal 747529/924243 (executing program) 2021/08/23 20:49:24 fetching corpus: 10500, signal 748827/925994 (executing program) 2021/08/23 20:49:25 fetching corpus: 10550, signal 750219/927741 (executing program) 2021/08/23 20:49:25 fetching corpus: 10600, signal 751298/929288 (executing program) 2021/08/23 20:49:25 fetching corpus: 10650, signal 752148/930734 (executing program) 2021/08/23 20:49:25 fetching corpus: 10700, signal 753229/932261 (executing program) 2021/08/23 20:49:25 fetching corpus: 10750, signal 754322/933844 (executing program) 2021/08/23 20:49:25 fetching corpus: 10800, signal 755411/935402 (executing program) 2021/08/23 20:49:25 fetching corpus: 10850, signal 755946/936575 (executing program) 2021/08/23 20:49:25 fetching corpus: 10900, signal 756900/938043 (executing program) 2021/08/23 20:49:25 fetching corpus: 10950, signal 757852/939488 (executing program) 2021/08/23 20:49:25 fetching corpus: 11000, signal 759303/941255 (executing program) 2021/08/23 20:49:26 fetching corpus: 11050, signal 760195/942686 (executing program) 2021/08/23 20:49:26 fetching corpus: 11100, signal 761842/944576 (executing program) 2021/08/23 20:49:26 fetching corpus: 11150, signal 763126/946205 (executing program) 2021/08/23 20:49:26 fetching corpus: 11200, signal 765213/948409 (executing program) 2021/08/23 20:49:26 fetching corpus: 11250, signal 765941/949708 (executing program) 2021/08/23 20:49:26 fetching corpus: 11300, signal 766944/951170 (executing program) 2021/08/23 20:49:26 fetching corpus: 11350, signal 767958/952629 (executing program) 2021/08/23 20:49:27 fetching corpus: 11400, signal 769240/954249 (executing program) 2021/08/23 20:49:27 fetching corpus: 11450, signal 770352/955789 (executing program) 2021/08/23 20:49:27 fetching corpus: 11500, signal 771364/957258 (executing program) 2021/08/23 20:49:27 fetching corpus: 11550, signal 772082/958526 (executing program) 2021/08/23 20:49:27 fetching corpus: 11600, signal 773908/960490 (executing program) 2021/08/23 20:49:27 fetching corpus: 11650, signal 774863/961899 (executing program) 2021/08/23 20:49:27 fetching corpus: 11700, signal 775951/963399 (executing program) 2021/08/23 20:49:27 fetching corpus: 11750, signal 777137/964981 (executing program) 2021/08/23 20:49:27 fetching corpus: 11800, signal 778187/966440 (executing program) 2021/08/23 20:49:27 fetching corpus: 11850, signal 779043/967810 (executing program) 2021/08/23 20:49:28 fetching corpus: 11900, signal 780527/969515 (executing program) 2021/08/23 20:49:28 fetching corpus: 11950, signal 782193/971333 (executing program) 2021/08/23 20:49:28 fetching corpus: 12000, signal 783370/972804 (executing program) 2021/08/23 20:49:28 fetching corpus: 12050, signal 784827/974569 (executing program) 2021/08/23 20:49:28 fetching corpus: 12100, signal 786007/976069 (executing program) 2021/08/23 20:49:28 fetching corpus: 12150, signal 787285/977701 (executing program) 2021/08/23 20:49:28 fetching corpus: 12200, signal 788473/979248 (executing program) 2021/08/23 20:49:28 fetching corpus: 12250, signal 789219/980497 (executing program) 2021/08/23 20:49:28 fetching corpus: 12300, signal 790068/981790 (executing program) 2021/08/23 20:49:28 fetching corpus: 12350, signal 790884/983080 (executing program) 2021/08/23 20:49:29 fetching corpus: 12400, signal 792098/984628 (executing program) 2021/08/23 20:49:29 fetching corpus: 12450, signal 792879/985874 (executing program) 2021/08/23 20:49:29 fetching corpus: 12500, signal 793796/987199 (executing program) 2021/08/23 20:49:29 fetching corpus: 12550, signal 794784/988625 (executing program) 2021/08/23 20:49:29 fetching corpus: 12600, signal 795610/989865 (executing program) 2021/08/23 20:49:29 fetching corpus: 12650, signal 796347/991069 (executing program) 2021/08/23 20:49:29 fetching corpus: 12700, signal 797315/992407 (executing program) 2021/08/23 20:49:29 fetching corpus: 12750, signal 797993/993609 (executing program) 2021/08/23 20:49:29 fetching corpus: 12800, signal 798930/994920 (executing program) 2021/08/23 20:49:30 fetching corpus: 12850, signal 801030/996965 (executing program) 2021/08/23 20:49:30 fetching corpus: 12900, signal 801837/998177 (executing program) 2021/08/23 20:49:30 fetching corpus: 12950, signal 802548/999316 (executing program) 2021/08/23 20:49:30 fetching corpus: 13000, signal 803432/1000584 (executing program) 2021/08/23 20:49:30 fetching corpus: 13050, signal 805208/1002400 (executing program) 2021/08/23 20:49:30 fetching corpus: 13100, signal 805998/1003589 (executing program) 2021/08/23 20:49:30 fetching corpus: 13150, signal 807003/1004917 (executing program) 2021/08/23 20:49:30 fetching corpus: 13200, signal 807847/1006171 (executing program) 2021/08/23 20:49:31 fetching corpus: 13250, signal 808535/1007303 (executing program) 2021/08/23 20:49:31 fetching corpus: 13300, signal 809325/1008501 (executing program) 2021/08/23 20:49:31 fetching corpus: 13350, signal 811032/1010272 (executing program) 2021/08/23 20:49:31 fetching corpus: 13400, signal 811718/1011401 (executing program) 2021/08/23 20:49:31 fetching corpus: 13450, signal 812683/1012761 (executing program) 2021/08/23 20:49:31 fetching corpus: 13500, signal 813538/1014003 (executing program) 2021/08/23 20:49:31 fetching corpus: 13550, signal 814316/1015175 (executing program) 2021/08/23 20:49:31 fetching corpus: 13600, signal 817162/1017563 (executing program) 2021/08/23 20:49:31 fetching corpus: 13650, signal 817783/1018593 (executing program) 2021/08/23 20:49:32 fetching corpus: 13700, signal 818703/1019848 (executing program) 2021/08/23 20:49:32 fetching corpus: 13750, signal 819798/1021221 (executing program) 2021/08/23 20:49:32 fetching corpus: 13800, signal 820773/1022491 (executing program) 2021/08/23 20:49:32 fetching corpus: 13850, signal 822138/1024028 (executing program) 2021/08/23 20:49:32 fetching corpus: 13900, signal 823198/1025405 (executing program) 2021/08/23 20:49:32 fetching corpus: 13950, signal 824574/1026956 (executing program) 2021/08/23 20:49:32 fetching corpus: 14000, signal 825470/1028189 (executing program) 2021/08/23 20:49:32 fetching corpus: 14050, signal 826392/1029427 (executing program) 2021/08/23 20:49:32 fetching corpus: 14100, signal 827086/1030549 (executing program) 2021/08/23 20:49:32 fetching corpus: 14150, signal 827975/1031723 (executing program) 2021/08/23 20:49:33 fetching corpus: 14200, signal 828899/1032946 (executing program) 2021/08/23 20:49:33 fetching corpus: 14250, signal 829786/1034153 (executing program) 2021/08/23 20:49:33 fetching corpus: 14300, signal 830808/1035377 (executing program) 2021/08/23 20:49:33 fetching corpus: 14350, signal 831570/1036558 (executing program) 2021/08/23 20:49:33 fetching corpus: 14400, signal 832492/1037794 (executing program) 2021/08/23 20:49:33 fetching corpus: 14450, signal 833397/1038981 (executing program) 2021/08/23 20:49:33 fetching corpus: 14500, signal 834017/1040042 (executing program) 2021/08/23 20:49:33 fetching corpus: 14550, signal 834975/1041263 (executing program) 2021/08/23 20:49:33 fetching corpus: 14600, signal 836015/1042577 (executing program) 2021/08/23 20:49:34 fetching corpus: 14650, signal 836989/1043758 (executing program) 2021/08/23 20:49:34 fetching corpus: 14700, signal 838187/1045106 (executing program) 2021/08/23 20:49:34 fetching corpus: 14750, signal 838809/1046152 (executing program) 2021/08/23 20:49:34 fetching corpus: 14800, signal 839429/1047200 (executing program) 2021/08/23 20:49:34 fetching corpus: 14850, signal 840448/1048428 (executing program) 2021/08/23 20:49:34 fetching corpus: 14900, signal 841260/1049570 (executing program) 2021/08/23 20:49:34 fetching corpus: 14950, signal 841944/1050670 (executing program) 2021/08/23 20:49:34 fetching corpus: 15000, signal 842625/1051670 (executing program) 2021/08/23 20:49:34 fetching corpus: 15050, signal 843292/1052722 (executing program) 2021/08/23 20:49:34 fetching corpus: 15100, signal 844108/1053836 (executing program) 2021/08/23 20:49:35 fetching corpus: 15150, signal 845059/1055024 (executing program) 2021/08/23 20:49:35 fetching corpus: 15200, signal 845666/1056046 (executing program) 2021/08/23 20:49:35 fetching corpus: 15250, signal 846735/1057324 (executing program) 2021/08/23 20:49:35 fetching corpus: 15300, signal 847723/1058491 (executing program) 2021/08/23 20:49:35 fetching corpus: 15350, signal 848606/1059621 (executing program) 2021/08/23 20:49:35 fetching corpus: 15400, signal 849538/1060785 (executing program) 2021/08/23 20:49:35 fetching corpus: 15450, signal 850445/1061977 (executing program) 2021/08/23 20:49:35 fetching corpus: 15500, signal 851680/1063330 (executing program) 2021/08/23 20:49:36 fetching corpus: 15550, signal 852501/1064426 (executing program) 2021/08/23 20:49:36 fetching corpus: 15600, signal 853558/1065630 (executing program) 2021/08/23 20:49:36 fetching corpus: 15650, signal 854436/1066719 (executing program) 2021/08/23 20:49:36 fetching corpus: 15700, signal 855322/1067800 (executing program) 2021/08/23 20:49:36 fetching corpus: 15750, signal 856182/1068912 (executing program) 2021/08/23 20:49:36 fetching corpus: 15800, signal 857118/1070091 (executing program) 2021/08/23 20:49:36 fetching corpus: 15850, signal 858088/1071220 (executing program) 2021/08/23 20:49:36 fetching corpus: 15900, signal 859419/1072567 (executing program) 2021/08/23 20:49:37 fetching corpus: 15950, signal 860425/1073766 (executing program) 2021/08/23 20:49:37 fetching corpus: 16000, signal 861261/1074836 (executing program) 2021/08/23 20:49:37 fetching corpus: 16050, signal 862302/1076035 (executing program) 2021/08/23 20:49:37 fetching corpus: 16100, signal 863047/1077060 (executing program) 2021/08/23 20:49:37 fetching corpus: 16150, signal 863725/1078079 (executing program) 2021/08/23 20:49:37 fetching corpus: 16200, signal 865086/1079422 (executing program) 2021/08/23 20:49:37 fetching corpus: 16250, signal 865703/1080391 (executing program) 2021/08/23 20:49:37 fetching corpus: 16300, signal 866388/1081438 (executing program) 2021/08/23 20:49:37 fetching corpus: 16350, signal 867267/1082506 (executing program) 2021/08/23 20:49:38 fetching corpus: 16400, signal 867896/1083474 (executing program) 2021/08/23 20:49:38 fetching corpus: 16450, signal 871904/1086063 (executing program) 2021/08/23 20:49:38 fetching corpus: 16500, signal 872530/1087028 (executing program) 2021/08/23 20:49:38 fetching corpus: 16550, signal 873562/1088205 (executing program) 2021/08/23 20:49:38 fetching corpus: 16600, signal 874367/1089294 (executing program) 2021/08/23 20:49:38 fetching corpus: 16650, signal 874966/1090193 (executing program) 2021/08/23 20:49:38 fetching corpus: 16700, signal 875532/1091112 (executing program) 2021/08/23 20:49:38 fetching corpus: 16750, signal 876398/1092188 (executing program) 2021/08/23 20:49:39 fetching corpus: 16800, signal 877084/1093180 (executing program) 2021/08/23 20:49:39 fetching corpus: 16850, signal 878594/1094506 (executing program) 2021/08/23 20:49:39 fetching corpus: 16900, signal 879141/1095459 (executing program) 2021/08/23 20:49:39 fetching corpus: 16950, signal 879731/1096395 (executing program) 2021/08/23 20:49:39 fetching corpus: 17000, signal 880315/1097284 (executing program) 2021/08/23 20:49:39 fetching corpus: 17050, signal 880838/1098181 (executing program) 2021/08/23 20:49:39 fetching corpus: 17100, signal 881424/1099080 (executing program) 2021/08/23 20:49:39 fetching corpus: 17150, signal 882192/1100084 (executing program) 2021/08/23 20:49:39 fetching corpus: 17200, signal 883603/1101424 (executing program) 2021/08/23 20:49:40 fetching corpus: 17250, signal 884511/1102470 (executing program) 2021/08/23 20:49:40 fetching corpus: 17300, signal 885431/1103518 (executing program) 2021/08/23 20:49:40 fetching corpus: 17350, signal 886022/1104456 (executing program) 2021/08/23 20:49:40 fetching corpus: 17400, signal 886826/1105481 (executing program) 2021/08/23 20:49:40 fetching corpus: 17450, signal 887685/1106520 (executing program) 2021/08/23 20:49:40 fetching corpus: 17500, signal 888730/1107652 (executing program) 2021/08/23 20:49:40 fetching corpus: 17550, signal 889538/1108659 (executing program) 2021/08/23 20:49:40 fetching corpus: 17600, signal 890087/1109580 (executing program) 2021/08/23 20:49:40 fetching corpus: 17650, signal 890835/1110526 (executing program) 2021/08/23 20:49:41 fetching corpus: 17700, signal 891584/1111494 (executing program) 2021/08/23 20:49:41 fetching corpus: 17750, signal 892124/1112364 (executing program) 2021/08/23 20:49:41 fetching corpus: 17800, signal 892581/1113186 (executing program) 2021/08/23 20:49:41 fetching corpus: 17850, signal 894932/1114865 (executing program) 2021/08/23 20:49:42 fetching corpus: 17900, signal 895852/1115890 (executing program) 2021/08/23 20:49:42 fetching corpus: 17950, signal 896687/1116858 (executing program) 2021/08/23 20:49:42 fetching corpus: 18000, signal 897355/1117711 (executing program) 2021/08/23 20:49:42 fetching corpus: 18050, signal 898458/1118778 (executing program) 2021/08/23 20:49:42 fetching corpus: 18100, signal 899759/1119932 (executing program) 2021/08/23 20:49:42 fetching corpus: 18150, signal 901091/1121108 (executing program) 2021/08/23 20:49:42 fetching corpus: 18200, signal 901691/1121986 (executing program) 2021/08/23 20:49:42 fetching corpus: 18250, signal 902221/1122761 (executing program) 2021/08/23 20:49:42 fetching corpus: 18300, signal 903122/1123752 (executing program) 2021/08/23 20:49:43 fetching corpus: 18350, signal 904148/1124738 (executing program) 2021/08/23 20:49:43 fetching corpus: 18400, signal 904902/1125644 (executing program) 2021/08/23 20:49:43 fetching corpus: 18450, signal 905481/1126519 (executing program) 2021/08/23 20:49:43 fetching corpus: 18500, signal 906269/1127463 (executing program) 2021/08/23 20:49:43 fetching corpus: 18550, signal 906926/1128315 (executing program) 2021/08/23 20:49:43 fetching corpus: 18600, signal 908016/1129383 (executing program) 2021/08/23 20:49:43 fetching corpus: 18650, signal 908717/1130246 (executing program) 2021/08/23 20:49:43 fetching corpus: 18700, signal 909244/1131073 (executing program) 2021/08/23 20:49:44 fetching corpus: 18750, signal 909717/1131860 (executing program) 2021/08/23 20:49:44 fetching corpus: 18800, signal 910505/1132812 (executing program) 2021/08/23 20:49:44 fetching corpus: 18850, signal 911228/1133706 (executing program) 2021/08/23 20:49:44 fetching corpus: 18900, signal 911810/1134502 (executing program) 2021/08/23 20:49:44 fetching corpus: 18950, signal 912282/1135289 (executing program) 2021/08/23 20:49:44 fetching corpus: 19000, signal 913446/1136326 (executing program) 2021/08/23 20:49:44 fetching corpus: 19050, signal 913980/1137135 (executing program) 2021/08/23 20:49:44 fetching corpus: 19100, signal 914480/1137953 (executing program) 2021/08/23 20:49:44 fetching corpus: 19150, signal 915009/1138707 (executing program) 2021/08/23 20:49:45 fetching corpus: 19200, signal 915655/1139552 (executing program) 2021/08/23 20:49:45 fetching corpus: 19250, signal 916934/1140692 (executing program) 2021/08/23 20:49:45 fetching corpus: 19300, signal 918527/1141856 (executing program) 2021/08/23 20:49:45 fetching corpus: 19350, signal 919157/1142684 (executing program) 2021/08/23 20:49:45 fetching corpus: 19400, signal 919787/1143497 (executing program) 2021/08/23 20:49:45 fetching corpus: 19450, signal 920433/1144315 (executing program) 2021/08/23 20:49:45 fetching corpus: 19500, signal 921257/1145225 (executing program) 2021/08/23 20:49:45 fetching corpus: 19550, signal 921989/1146078 (executing program) 2021/08/23 20:49:46 fetching corpus: 19600, signal 922740/1146927 (executing program) 2021/08/23 20:49:46 fetching corpus: 19650, signal 923733/1147921 (executing program) 2021/08/23 20:49:46 fetching corpus: 19700, signal 924647/1148868 (executing program) 2021/08/23 20:49:46 fetching corpus: 19750, signal 925287/1149631 (executing program) 2021/08/23 20:49:46 fetching corpus: 19800, signal 925860/1150407 (executing program) 2021/08/23 20:49:46 fetching corpus: 19850, signal 926542/1151187 (executing program) 2021/08/23 20:49:46 fetching corpus: 19900, signal 927380/1152050 (executing program) syzkaller login: [ 132.429709][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.436184][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/23 20:49:47 fetching corpus: 19950, signal 928235/1152979 (executing program) 2021/08/23 20:49:47 fetching corpus: 20000, signal 928862/1153785 (executing program) 2021/08/23 20:49:47 fetching corpus: 20050, signal 929412/1154560 (executing program) 2021/08/23 20:49:47 fetching corpus: 20100, signal 930083/1155377 (executing program) 2021/08/23 20:49:47 fetching corpus: 20150, signal 930737/1156193 (executing program) 2021/08/23 20:49:47 fetching corpus: 20200, signal 931229/1156916 (executing program) 2021/08/23 20:49:47 fetching corpus: 20250, signal 931695/1157635 (executing program) 2021/08/23 20:49:47 fetching corpus: 20300, signal 932340/1158392 (executing program) 2021/08/23 20:49:47 fetching corpus: 20350, signal 933055/1159234 (executing program) 2021/08/23 20:49:48 fetching corpus: 20400, signal 933665/1160034 (executing program) 2021/08/23 20:49:48 fetching corpus: 20450, signal 934422/1160875 (executing program) 2021/08/23 20:49:48 fetching corpus: 20500, signal 934923/1161614 (executing program) 2021/08/23 20:49:48 fetching corpus: 20550, signal 935478/1162357 (executing program) 2021/08/23 20:49:48 fetching corpus: 20600, signal 935998/1163097 (executing program) 2021/08/23 20:49:48 fetching corpus: 20650, signal 937039/1163991 (executing program) 2021/08/23 20:49:48 fetching corpus: 20700, signal 938229/1165009 (executing program) 2021/08/23 20:49:48 fetching corpus: 20750, signal 938983/1165809 (executing program) 2021/08/23 20:49:49 fetching corpus: 20800, signal 939387/1166492 (executing program) 2021/08/23 20:49:49 fetching corpus: 20850, signal 940013/1167276 (executing program) 2021/08/23 20:49:49 fetching corpus: 20900, signal 940722/1168061 (executing program) 2021/08/23 20:49:49 fetching corpus: 20950, signal 941814/1168998 (executing program) 2021/08/23 20:49:49 fetching corpus: 21000, signal 942262/1169689 (executing program) 2021/08/23 20:49:49 fetching corpus: 21050, signal 942890/1170469 (executing program) 2021/08/23 20:49:49 fetching corpus: 21100, signal 943306/1171134 (executing program) 2021/08/23 20:49:49 fetching corpus: 21150, signal 943867/1171869 (executing program) 2021/08/23 20:49:49 fetching corpus: 21200, signal 944693/1172714 (executing program) 2021/08/23 20:49:50 fetching corpus: 21250, signal 945285/1173429 (executing program) 2021/08/23 20:49:50 fetching corpus: 21300, signal 945950/1174201 (executing program) 2021/08/23 20:49:50 fetching corpus: 21350, signal 946580/1174960 (executing program) 2021/08/23 20:49:50 fetching corpus: 21400, signal 947176/1175717 (executing program) 2021/08/23 20:49:50 fetching corpus: 21450, signal 947712/1176449 (executing program) 2021/08/23 20:49:50 fetching corpus: 21500, signal 948307/1177145 (executing program) 2021/08/23 20:49:50 fetching corpus: 21550, signal 949466/1178023 (executing program) 2021/08/23 20:49:50 fetching corpus: 21600, signal 949984/1178730 (executing program) 2021/08/23 20:49:51 fetching corpus: 21650, signal 950864/1179535 (executing program) 2021/08/23 20:49:51 fetching corpus: 21700, signal 951332/1180230 (executing program) 2021/08/23 20:49:51 fetching corpus: 21750, signal 952251/1181073 (executing program) 2021/08/23 20:49:51 fetching corpus: 21800, signal 952699/1181742 (executing program) 2021/08/23 20:49:51 fetching corpus: 21850, signal 953595/1182541 (executing program) 2021/08/23 20:49:51 fetching corpus: 21900, signal 954315/1183299 (executing program) 2021/08/23 20:49:51 fetching corpus: 21950, signal 954804/1184005 (executing program) 2021/08/23 20:49:51 fetching corpus: 22000, signal 955565/1184797 (executing program) 2021/08/23 20:49:51 fetching corpus: 22050, signal 956075/1185476 (executing program) 2021/08/23 20:49:52 fetching corpus: 22100, signal 962679/1188025 (executing program) 2021/08/23 20:49:52 fetching corpus: 22150, signal 963399/1188783 (executing program) 2021/08/23 20:49:52 fetching corpus: 22200, signal 963793/1189401 (executing program) 2021/08/23 20:49:52 fetching corpus: 22250, signal 964410/1190104 (executing program) 2021/08/23 20:49:52 fetching corpus: 22300, signal 965305/1190892 (executing program) 2021/08/23 20:49:52 fetching corpus: 22350, signal 965993/1191606 (executing program) 2021/08/23 20:49:52 fetching corpus: 22400, signal 966829/1192387 (executing program) 2021/08/23 20:49:52 fetching corpus: 22450, signal 967388/1193078 (executing program) 2021/08/23 20:49:52 fetching corpus: 22500, signal 967912/1193758 (executing program) 2021/08/23 20:49:53 fetching corpus: 22550, signal 968384/1194351 (executing program) 2021/08/23 20:49:53 fetching corpus: 22600, signal 969045/1195078 (executing program) 2021/08/23 20:49:53 fetching corpus: 22650, signal 969519/1195694 (executing program) 2021/08/23 20:49:53 fetching corpus: 22700, signal 969963/1196342 (executing program) 2021/08/23 20:49:53 fetching corpus: 22750, signal 970459/1196997 (executing program) 2021/08/23 20:49:53 fetching corpus: 22800, signal 971016/1197668 (executing program) 2021/08/23 20:49:53 fetching corpus: 22850, signal 971501/1198311 (executing program) 2021/08/23 20:49:53 fetching corpus: 22900, signal 972253/1199029 (executing program) 2021/08/23 20:49:53 fetching corpus: 22950, signal 972687/1199647 (executing program) 2021/08/23 20:49:53 fetching corpus: 23000, signal 973455/1200374 (executing program) 2021/08/23 20:49:54 fetching corpus: 23050, signal 973945/1201050 (executing program) 2021/08/23 20:49:54 fetching corpus: 23100, signal 974482/1201694 (executing program) 2021/08/23 20:49:54 fetching corpus: 23150, signal 975410/1202449 (executing program) 2021/08/23 20:49:54 fetching corpus: 23200, signal 976515/1203232 (executing program) 2021/08/23 20:49:54 fetching corpus: 23250, signal 976918/1203838 (executing program) 2021/08/23 20:49:54 fetching corpus: 23300, signal 977492/1204470 (executing program) 2021/08/23 20:49:54 fetching corpus: 23350, signal 977947/1205076 (executing program) 2021/08/23 20:49:54 fetching corpus: 23400, signal 978504/1205695 (executing program) 2021/08/23 20:49:54 fetching corpus: 23450, signal 979219/1206369 (executing program) 2021/08/23 20:49:55 fetching corpus: 23500, signal 980000/1207052 (executing program) 2021/08/23 20:49:55 fetching corpus: 23550, signal 980659/1207683 (executing program) 2021/08/23 20:49:55 fetching corpus: 23600, signal 981039/1208259 (executing program) 2021/08/23 20:49:55 fetching corpus: 23650, signal 981953/1209014 (executing program) 2021/08/23 20:49:55 fetching corpus: 23700, signal 982622/1209689 (executing program) 2021/08/23 20:49:55 fetching corpus: 23750, signal 983305/1210355 (executing program) 2021/08/23 20:49:55 fetching corpus: 23800, signal 983838/1210951 (executing program) 2021/08/23 20:49:55 fetching corpus: 23850, signal 984423/1211579 (executing program) 2021/08/23 20:49:56 fetching corpus: 23900, signal 984970/1212184 (executing program) 2021/08/23 20:49:56 fetching corpus: 23950, signal 985524/1212807 (executing program) 2021/08/23 20:49:56 fetching corpus: 24000, signal 985934/1213377 (executing program) 2021/08/23 20:49:56 fetching corpus: 24050, signal 986442/1214021 (executing program) 2021/08/23 20:49:56 fetching corpus: 24100, signal 987014/1214652 (executing program) 2021/08/23 20:49:56 fetching corpus: 24150, signal 987504/1215223 (executing program) 2021/08/23 20:49:56 fetching corpus: 24200, signal 988272/1215878 (executing program) 2021/08/23 20:49:56 fetching corpus: 24250, signal 988992/1216501 (executing program) 2021/08/23 20:49:56 fetching corpus: 24300, signal 989782/1217201 (executing program) 2021/08/23 20:49:57 fetching corpus: 24350, signal 990716/1217904 (executing program) 2021/08/23 20:49:57 fetching corpus: 24400, signal 991351/1218514 (executing program) 2021/08/23 20:49:57 fetching corpus: 24450, signal 991814/1219126 (executing program) 2021/08/23 20:49:57 fetching corpus: 24500, signal 992555/1219765 (executing program) 2021/08/23 20:49:57 fetching corpus: 24550, signal 993155/1220383 (executing program) 2021/08/23 20:49:57 fetching corpus: 24600, signal 993596/1220932 (executing program) 2021/08/23 20:49:57 fetching corpus: 24650, signal 994256/1221532 (executing program) 2021/08/23 20:49:57 fetching corpus: 24700, signal 994814/1222104 (executing program) 2021/08/23 20:49:57 fetching corpus: 24750, signal 995492/1222752 (executing program) 2021/08/23 20:49:57 fetching corpus: 24800, signal 996166/1223307 (executing program) 2021/08/23 20:49:58 fetching corpus: 24850, signal 996789/1223914 (executing program) 2021/08/23 20:49:58 fetching corpus: 24900, signal 997144/1224490 (executing program) 2021/08/23 20:49:58 fetching corpus: 24950, signal 997683/1225045 (executing program) 2021/08/23 20:49:58 fetching corpus: 25000, signal 998126/1225587 (executing program) 2021/08/23 20:49:58 fetching corpus: 25050, signal 998778/1226199 (executing program) 2021/08/23 20:49:58 fetching corpus: 25100, signal 999557/1226831 (executing program) 2021/08/23 20:49:58 fetching corpus: 25150, signal 1000598/1227474 (executing program) 2021/08/23 20:49:58 fetching corpus: 25200, signal 1001176/1228042 (executing program) 2021/08/23 20:49:59 fetching corpus: 25250, signal 1001781/1228643 (executing program) 2021/08/23 20:49:59 fetching corpus: 25300, signal 1002572/1229259 (executing program) 2021/08/23 20:49:59 fetching corpus: 25350, signal 1003207/1229848 (executing program) 2021/08/23 20:49:59 fetching corpus: 25400, signal 1003727/1230395 (executing program) 2021/08/23 20:49:59 fetching corpus: 25450, signal 1004317/1230979 (executing program) 2021/08/23 20:49:59 fetching corpus: 25500, signal 1004861/1231551 (executing program) 2021/08/23 20:49:59 fetching corpus: 25550, signal 1005384/1232074 (executing program) 2021/08/23 20:49:59 fetching corpus: 25600, signal 1006096/1232688 (executing program) 2021/08/23 20:49:59 fetching corpus: 25650, signal 1006520/1233192 (executing program) 2021/08/23 20:50:00 fetching corpus: 25700, signal 1007037/1233765 (executing program) 2021/08/23 20:50:00 fetching corpus: 25750, signal 1007571/1234331 (executing program) 2021/08/23 20:50:00 fetching corpus: 25800, signal 1008286/1234887 (executing program) 2021/08/23 20:50:00 fetching corpus: 25850, signal 1008845/1235397 (executing program) 2021/08/23 20:50:00 fetching corpus: 25900, signal 1009584/1235967 (executing program) 2021/08/23 20:50:00 fetching corpus: 25950, signal 1009940/1236468 (executing program) 2021/08/23 20:50:00 fetching corpus: 26000, signal 1010582/1237003 (executing program) 2021/08/23 20:50:00 fetching corpus: 26050, signal 1011142/1237559 (executing program) 2021/08/23 20:50:01 fetching corpus: 26100, signal 1011594/1238073 (executing program) 2021/08/23 20:50:01 fetching corpus: 26150, signal 1012084/1238596 (executing program) 2021/08/23 20:50:01 fetching corpus: 26200, signal 1012574/1239123 (executing program) 2021/08/23 20:50:01 fetching corpus: 26250, signal 1013039/1239652 (executing program) 2021/08/23 20:50:01 fetching corpus: 26300, signal 1013453/1240164 (executing program) 2021/08/23 20:50:01 fetching corpus: 26350, signal 1014066/1240709 (executing program) 2021/08/23 20:50:01 fetching corpus: 26400, signal 1014646/1241260 (executing program) 2021/08/23 20:50:01 fetching corpus: 26450, signal 1015186/1241790 (executing program) 2021/08/23 20:50:01 fetching corpus: 26500, signal 1015514/1242243 (executing program) 2021/08/23 20:50:02 fetching corpus: 26550, signal 1016318/1242827 (executing program) 2021/08/23 20:50:02 fetching corpus: 26600, signal 1016965/1243372 (executing program) 2021/08/23 20:50:02 fetching corpus: 26650, signal 1017613/1243857 (executing program) 2021/08/23 20:50:02 fetching corpus: 26700, signal 1018770/1244460 (executing program) 2021/08/23 20:50:02 fetching corpus: 26750, signal 1019180/1244961 (executing program) 2021/08/23 20:50:02 fetching corpus: 26800, signal 1019651/1245503 (executing program) 2021/08/23 20:50:02 fetching corpus: 26850, signal 1020122/1246020 (executing program) 2021/08/23 20:50:03 fetching corpus: 26900, signal 1020835/1246594 (executing program) 2021/08/23 20:50:03 fetching corpus: 26950, signal 1021420/1247120 (executing program) 2021/08/23 20:50:03 fetching corpus: 27000, signal 1021874/1247589 (executing program) 2021/08/23 20:50:03 fetching corpus: 27050, signal 1022470/1248050 (executing program) 2021/08/23 20:50:03 fetching corpus: 27100, signal 1022859/1248572 (executing program) 2021/08/23 20:50:03 fetching corpus: 27150, signal 1023356/1249092 (executing program) 2021/08/23 20:50:03 fetching corpus: 27200, signal 1024207/1249649 (executing program) 2021/08/23 20:50:03 fetching corpus: 27250, signal 1024780/1250156 (executing program) 2021/08/23 20:50:03 fetching corpus: 27300, signal 1025096/1250598 (executing program) 2021/08/23 20:50:04 fetching corpus: 27350, signal 1025711/1251108 (executing program) 2021/08/23 20:50:04 fetching corpus: 27400, signal 1026151/1251596 (executing program) 2021/08/23 20:50:04 fetching corpus: 27450, signal 1026600/1252078 (executing program) 2021/08/23 20:50:04 fetching corpus: 27500, signal 1028882/1252810 (executing program) 2021/08/23 20:50:04 fetching corpus: 27550, signal 1029233/1253264 (executing program) 2021/08/23 20:50:04 fetching corpus: 27600, signal 1029629/1253735 (executing program) 2021/08/23 20:50:04 fetching corpus: 27650, signal 1030305/1254244 (executing program) 2021/08/23 20:50:04 fetching corpus: 27700, signal 1030677/1254689 (executing program) 2021/08/23 20:50:04 fetching corpus: 27750, signal 1031242/1255154 (executing program) 2021/08/23 20:50:04 fetching corpus: 27800, signal 1032512/1255716 (executing program) 2021/08/23 20:50:05 fetching corpus: 27850, signal 1032900/1256138 (executing program) 2021/08/23 20:50:05 fetching corpus: 27900, signal 1033519/1256603 (executing program) 2021/08/23 20:50:05 fetching corpus: 27950, signal 1033943/1257078 (executing program) 2021/08/23 20:50:05 fetching corpus: 28000, signal 1034341/1257548 (executing program) 2021/08/23 20:50:05 fetching corpus: 28050, signal 1035025/1258066 (executing program) 2021/08/23 20:50:05 fetching corpus: 28100, signal 1035747/1258547 (executing program) 2021/08/23 20:50:05 fetching corpus: 28150, signal 1036114/1258986 (executing program) 2021/08/23 20:50:05 fetching corpus: 28200, signal 1036510/1259457 (executing program) 2021/08/23 20:50:06 fetching corpus: 28250, signal 1037115/1259939 (executing program) 2021/08/23 20:50:06 fetching corpus: 28300, signal 1037862/1260414 (executing program) 2021/08/23 20:50:06 fetching corpus: 28350, signal 1038527/1260909 (executing program) 2021/08/23 20:50:06 fetching corpus: 28400, signal 1039000/1261378 (executing program) 2021/08/23 20:50:06 fetching corpus: 28450, signal 1039511/1261838 (executing program) 2021/08/23 20:50:06 fetching corpus: 28500, signal 1040012/1262281 (executing program) 2021/08/23 20:50:06 fetching corpus: 28550, signal 1040521/1262726 (executing program) 2021/08/23 20:50:06 fetching corpus: 28600, signal 1041121/1263186 (executing program) 2021/08/23 20:50:06 fetching corpus: 28650, signal 1041726/1263621 (executing program) 2021/08/23 20:50:07 fetching corpus: 28700, signal 1042230/1264047 (executing program) 2021/08/23 20:50:07 fetching corpus: 28750, signal 1042690/1264495 (executing program) 2021/08/23 20:50:07 fetching corpus: 28800, signal 1043209/1264956 (executing program) 2021/08/23 20:50:07 fetching corpus: 28850, signal 1043545/1265362 (executing program) 2021/08/23 20:50:07 fetching corpus: 28900, signal 1043898/1265779 (executing program) 2021/08/23 20:50:07 fetching corpus: 28950, signal 1044531/1266221 (executing program) 2021/08/23 20:50:07 fetching corpus: 29000, signal 1045006/1266678 (executing program) 2021/08/23 20:50:07 fetching corpus: 29050, signal 1045392/1267130 (executing program) 2021/08/23 20:50:07 fetching corpus: 29100, signal 1045883/1267576 (executing program) 2021/08/23 20:50:08 fetching corpus: 29150, signal 1046365/1268004 (executing program) 2021/08/23 20:50:08 fetching corpus: 29200, signal 1046706/1268388 (executing program) 2021/08/23 20:50:08 fetching corpus: 29250, signal 1047183/1268813 (executing program) 2021/08/23 20:50:08 fetching corpus: 29300, signal 1047629/1269270 (executing program) 2021/08/23 20:50:08 fetching corpus: 29350, signal 1048057/1269658 (executing program) 2021/08/23 20:50:08 fetching corpus: 29400, signal 1048428/1270041 (executing program) 2021/08/23 20:50:08 fetching corpus: 29450, signal 1049078/1270440 (executing program) 2021/08/23 20:50:08 fetching corpus: 29500, signal 1049515/1270876 (executing program) 2021/08/23 20:50:09 fetching corpus: 29550, signal 1050145/1271280 (executing program) 2021/08/23 20:50:09 fetching corpus: 29600, signal 1050546/1271688 (executing program) 2021/08/23 20:50:09 fetching corpus: 29650, signal 1050869/1272113 (executing program) 2021/08/23 20:50:09 fetching corpus: 29700, signal 1051159/1272500 (executing program) 2021/08/23 20:50:09 fetching corpus: 29750, signal 1051488/1272902 (executing program) 2021/08/23 20:50:09 fetching corpus: 29800, signal 1052399/1273360 (executing program) 2021/08/23 20:50:09 fetching corpus: 29850, signal 1052721/1273774 (executing program) 2021/08/23 20:50:09 fetching corpus: 29900, signal 1052969/1274184 (executing program) 2021/08/23 20:50:10 fetching corpus: 29950, signal 1053754/1274559 (executing program) 2021/08/23 20:50:10 fetching corpus: 30000, signal 1054189/1274944 (executing program) 2021/08/23 20:50:10 fetching corpus: 30050, signal 1054700/1275322 (executing program) 2021/08/23 20:50:10 fetching corpus: 30100, signal 1055095/1275726 (executing program) 2021/08/23 20:50:10 fetching corpus: 30150, signal 1055563/1276130 (executing program) 2021/08/23 20:50:10 fetching corpus: 30200, signal 1056200/1276554 (executing program) 2021/08/23 20:50:10 fetching corpus: 30250, signal 1056599/1276965 (executing program) 2021/08/23 20:50:10 fetching corpus: 30300, signal 1057060/1277357 (executing program) 2021/08/23 20:50:10 fetching corpus: 30350, signal 1057460/1277759 (executing program) 2021/08/23 20:50:11 fetching corpus: 30400, signal 1058221/1278171 (executing program) 2021/08/23 20:50:11 fetching corpus: 30450, signal 1058928/1278578 (executing program) 2021/08/23 20:50:11 fetching corpus: 30499, signal 1059412/1278939 (executing program) 2021/08/23 20:50:11 fetching corpus: 30549, signal 1059764/1279306 (executing program) 2021/08/23 20:50:11 fetching corpus: 30598, signal 1060331/1279669 (executing program) 2021/08/23 20:50:11 fetching corpus: 30648, signal 1060696/1280031 (executing program) 2021/08/23 20:50:11 fetching corpus: 30698, signal 1061305/1280415 (executing program) 2021/08/23 20:50:11 fetching corpus: 30748, signal 1061955/1280820 (executing program) 2021/08/23 20:50:12 fetching corpus: 30798, signal 1062456/1281195 (executing program) 2021/08/23 20:50:12 fetching corpus: 30848, signal 1062917/1281563 (executing program) 2021/08/23 20:50:12 fetching corpus: 30898, signal 1063421/1281922 (executing program) 2021/08/23 20:50:12 fetching corpus: 30948, signal 1063925/1282283 (executing program) 2021/08/23 20:50:12 fetching corpus: 30998, signal 1064691/1282619 (executing program) 2021/08/23 20:50:12 fetching corpus: 31048, signal 1065342/1282996 (executing program) 2021/08/23 20:50:12 fetching corpus: 31098, signal 1065924/1283359 (executing program) 2021/08/23 20:50:12 fetching corpus: 31147, signal 1066247/1283736 (executing program) 2021/08/23 20:50:12 fetching corpus: 31197, signal 1066691/1284069 (executing program) 2021/08/23 20:50:13 fetching corpus: 31247, signal 1067677/1284470 (executing program) 2021/08/23 20:50:13 fetching corpus: 31297, signal 1068416/1284825 (executing program) 2021/08/23 20:50:13 fetching corpus: 31347, signal 1068760/1285170 (executing program) 2021/08/23 20:50:13 fetching corpus: 31397, signal 1069252/1285514 (executing program) 2021/08/23 20:50:13 fetching corpus: 31447, signal 1069915/1285875 (executing program) 2021/08/23 20:50:14 fetching corpus: 31497, signal 1070397/1286224 (executing program) 2021/08/23 20:50:14 fetching corpus: 31547, signal 1070768/1286572 (executing program) 2021/08/23 20:50:14 fetching corpus: 31597, signal 1071157/1286905 (executing program) 2021/08/23 20:50:14 fetching corpus: 31647, signal 1071742/1287248 (executing program) 2021/08/23 20:50:14 fetching corpus: 31697, signal 1072139/1287606 (executing program) 2021/08/23 20:50:14 fetching corpus: 31747, signal 1072558/1287948 (executing program) 2021/08/23 20:50:14 fetching corpus: 31797, signal 1072988/1288292 (executing program) 2021/08/23 20:50:15 fetching corpus: 31847, signal 1073413/1288643 (executing program) 2021/08/23 20:50:15 fetching corpus: 31897, signal 1074044/1288978 (executing program) 2021/08/23 20:50:15 fetching corpus: 31947, signal 1074468/1289305 (executing program) 2021/08/23 20:50:15 fetching corpus: 31997, signal 1075759/1289634 (executing program) 2021/08/23 20:50:15 fetching corpus: 32047, signal 1076180/1289978 (executing program) 2021/08/23 20:50:15 fetching corpus: 32097, signal 1076470/1290314 (executing program) 2021/08/23 20:50:15 fetching corpus: 32147, signal 1076915/1290641 (executing program) 2021/08/23 20:50:15 fetching corpus: 32197, signal 1077319/1290954 (executing program) 2021/08/23 20:50:15 fetching corpus: 32247, signal 1077611/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32297, signal 1078110/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32347, signal 1078457/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32397, signal 1078762/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32447, signal 1079179/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32497, signal 1079694/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32547, signal 1080346/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32597, signal 1080660/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32647, signal 1081246/1291092 (executing program) 2021/08/23 20:50:16 fetching corpus: 32697, signal 1081718/1291092 (executing program) 2021/08/23 20:50:17 fetching corpus: 32747, signal 1082044/1291092 (executing program) 2021/08/23 20:50:17 fetching corpus: 32797, signal 1082336/1291092 (executing program) 2021/08/23 20:50:17 fetching corpus: 32847, signal 1082772/1291092 (executing program) 2021/08/23 20:50:17 fetching corpus: 32897, signal 1083343/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 32947, signal 1083782/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 32997, signal 1084100/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 33047, signal 1084475/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 33097, signal 1084769/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 33147, signal 1085308/1291101 (executing program) 2021/08/23 20:50:17 fetching corpus: 33197, signal 1085710/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33247, signal 1086105/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33297, signal 1086381/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33347, signal 1086672/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33397, signal 1087074/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33447, signal 1087436/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33497, signal 1087780/1291101 (executing program) 2021/08/23 20:50:18 fetching corpus: 33547, signal 1088079/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33597, signal 1088327/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33647, signal 1088963/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33697, signal 1089298/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33747, signal 1089882/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33797, signal 1090298/1291101 (executing program) 2021/08/23 20:50:19 fetching corpus: 33847, signal 1090805/1291103 (executing program) 2021/08/23 20:50:19 fetching corpus: 33897, signal 1091175/1291103 (executing program) 2021/08/23 20:50:19 fetching corpus: 33947, signal 1091663/1291103 (executing program) 2021/08/23 20:50:20 fetching corpus: 33997, signal 1092335/1291103 (executing program) 2021/08/23 20:50:20 fetching corpus: 34047, signal 1092707/1291103 (executing program) 2021/08/23 20:50:20 fetching corpus: 34097, signal 1093070/1291103 (executing program) 2021/08/23 20:50:20 fetching corpus: 34147, signal 1093471/1291103 (executing program) 2021/08/23 20:50:20 fetching corpus: 34197, signal 1093814/1291105 (executing program) 2021/08/23 20:50:20 fetching corpus: 34247, signal 1094165/1291105 (executing program) 2021/08/23 20:50:20 fetching corpus: 34297, signal 1094496/1291105 (executing program) 2021/08/23 20:50:20 fetching corpus: 34347, signal 1094836/1291105 (executing program) 2021/08/23 20:50:20 fetching corpus: 34397, signal 1095079/1291105 (executing program) 2021/08/23 20:50:20 fetching corpus: 34447, signal 1095499/1291106 (executing program) 2021/08/23 20:50:20 fetching corpus: 34497, signal 1095793/1291106 (executing program) 2021/08/23 20:50:20 fetching corpus: 34547, signal 1096255/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34597, signal 1096815/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34647, signal 1097235/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34697, signal 1098003/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34747, signal 1098406/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34797, signal 1098870/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34847, signal 1099217/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34897, signal 1099687/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34947, signal 1100150/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 34997, signal 1100577/1291106 (executing program) 2021/08/23 20:50:21 fetching corpus: 35047, signal 1101186/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35097, signal 1101558/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35147, signal 1101956/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35197, signal 1102264/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35247, signal 1102599/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35297, signal 1102948/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35347, signal 1103369/1291106 (executing program) 2021/08/23 20:50:22 fetching corpus: 35397, signal 1103735/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35447, signal 1104096/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35497, signal 1104485/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35547, signal 1104782/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35597, signal 1105160/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35647, signal 1105794/1291106 (executing program) 2021/08/23 20:50:23 fetching corpus: 35697, signal 1106111/1291107 (executing program) 2021/08/23 20:50:23 fetching corpus: 35747, signal 1106823/1291107 (executing program) 2021/08/23 20:50:23 fetching corpus: 35797, signal 1107349/1291107 (executing program) 2021/08/23 20:50:23 fetching corpus: 35847, signal 1107809/1291107 (executing program) 2021/08/23 20:50:23 fetching corpus: 35897, signal 1108104/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 35947, signal 1108616/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 35997, signal 1109025/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36047, signal 1109346/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36097, signal 1109694/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36147, signal 1110049/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36197, signal 1110358/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36247, signal 1110755/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36297, signal 1111007/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36347, signal 1111521/1291107 (executing program) 2021/08/23 20:50:24 fetching corpus: 36397, signal 1111968/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36447, signal 1112372/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36497, signal 1112784/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36547, signal 1113056/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36597, signal 1113395/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36647, signal 1113828/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36697, signal 1114301/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36747, signal 1114613/1291107 (executing program) 2021/08/23 20:50:25 fetching corpus: 36797, signal 1114948/1291108 (executing program) 2021/08/23 20:50:25 fetching corpus: 36847, signal 1115382/1291108 (executing program) 2021/08/23 20:50:26 fetching corpus: 36897, signal 1115918/1291108 (executing program) 2021/08/23 20:50:26 fetching corpus: 36947, signal 1116224/1291108 (executing program) 2021/08/23 20:50:26 fetching corpus: 36997, signal 1116581/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37047, signal 1116856/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37097, signal 1117124/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37147, signal 1117502/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37197, signal 1117777/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37247, signal 1119008/1291112 (executing program) 2021/08/23 20:50:26 fetching corpus: 37297, signal 1119271/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37347, signal 1119907/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37397, signal 1120205/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37447, signal 1120392/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37497, signal 1121224/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37547, signal 1121914/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37597, signal 1122275/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37647, signal 1122643/1291113 (executing program) 2021/08/23 20:50:27 fetching corpus: 37697, signal 1123035/1291116 (executing program) 2021/08/23 20:50:28 fetching corpus: 37747, signal 1123376/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 37797, signal 1123671/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 37847, signal 1124044/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 37897, signal 1124483/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 37947, signal 1124894/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 37997, signal 1125231/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 38047, signal 1125596/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 38097, signal 1126098/1291120 (executing program) 2021/08/23 20:50:28 fetching corpus: 38147, signal 1126418/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38197, signal 1126886/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38247, signal 1127281/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38297, signal 1127495/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38347, signal 1127851/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38397, signal 1128092/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38447, signal 1128589/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38497, signal 1128883/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38547, signal 1129241/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38597, signal 1129819/1291120 (executing program) 2021/08/23 20:50:29 fetching corpus: 38647, signal 1130230/1291121 (executing program) 2021/08/23 20:50:30 fetching corpus: 38697, signal 1130668/1291121 (executing program) 2021/08/23 20:50:30 fetching corpus: 38747, signal 1131035/1291121 (executing program) 2021/08/23 20:50:30 fetching corpus: 38797, signal 1131334/1291121 (executing program) 2021/08/23 20:50:30 fetching corpus: 38847, signal 1131642/1291122 (executing program) 2021/08/23 20:50:30 fetching corpus: 38897, signal 1132107/1291122 (executing program) 2021/08/23 20:50:30 fetching corpus: 38947, signal 1132443/1291122 (executing program) 2021/08/23 20:50:30 fetching corpus: 38997, signal 1132748/1291122 (executing program) 2021/08/23 20:50:30 fetching corpus: 39047, signal 1133142/1291122 (executing program) 2021/08/23 20:50:30 fetching corpus: 39097, signal 1133686/1291123 (executing program) 2021/08/23 20:50:30 fetching corpus: 39147, signal 1134112/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39197, signal 1134732/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39247, signal 1135252/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39297, signal 1135746/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39347, signal 1136087/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39397, signal 1136474/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39447, signal 1136736/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39497, signal 1137745/1291123 (executing program) 2021/08/23 20:50:31 fetching corpus: 39547, signal 1137976/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39597, signal 1138319/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39647, signal 1138811/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39697, signal 1139084/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39747, signal 1139439/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39797, signal 1140095/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39847, signal 1140458/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39897, signal 1140858/1291123 (executing program) 2021/08/23 20:50:32 fetching corpus: 39947, signal 1141240/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 39997, signal 1141614/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40047, signal 1141947/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40097, signal 1142321/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40147, signal 1142706/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40197, signal 1143199/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40247, signal 1143825/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40297, signal 1144229/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40347, signal 1144609/1291123 (executing program) 2021/08/23 20:50:33 fetching corpus: 40397, signal 1145019/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40447, signal 1145463/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40497, signal 1145855/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40547, signal 1146161/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40597, signal 1146553/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40647, signal 1147011/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40697, signal 1147246/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40747, signal 1147566/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40797, signal 1148057/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40847, signal 1148541/1291123 (executing program) 2021/08/23 20:50:34 fetching corpus: 40897, signal 1148778/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 40947, signal 1149009/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 40997, signal 1149341/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41047, signal 1149606/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41097, signal 1149910/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41147, signal 1150123/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41197, signal 1150551/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41247, signal 1150939/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41297, signal 1151192/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41347, signal 1151613/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41397, signal 1152041/1291123 (executing program) 2021/08/23 20:50:35 fetching corpus: 41447, signal 1152395/1291123 (executing program) 2021/08/23 20:50:36 fetching corpus: 41497, signal 1152705/1291123 (executing program) 2021/08/23 20:50:36 fetching corpus: 41547, signal 1153383/1291123 (executing program) 2021/08/23 20:50:36 fetching corpus: 41597, signal 1153716/1291123 (executing program) 2021/08/23 20:50:36 fetching corpus: 41647, signal 1154078/1291124 (executing program) 2021/08/23 20:50:36 fetching corpus: 41697, signal 1154395/1291127 (executing program) 2021/08/23 20:50:36 fetching corpus: 41747, signal 1154722/1291127 (executing program) 2021/08/23 20:50:37 fetching corpus: 41797, signal 1154942/1291127 (executing program) 2021/08/23 20:50:37 fetching corpus: 41847, signal 1155310/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 41897, signal 1155534/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 41947, signal 1155969/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 41997, signal 1156246/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 42047, signal 1156521/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 42097, signal 1156886/1291131 (executing program) 2021/08/23 20:50:37 fetching corpus: 42147, signal 1157510/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42197, signal 1157782/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42247, signal 1158160/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42297, signal 1158526/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42347, signal 1158926/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42397, signal 1159165/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42447, signal 1159466/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42497, signal 1159711/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42547, signal 1160029/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42597, signal 1160458/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42647, signal 1160840/1291131 (executing program) 2021/08/23 20:50:38 fetching corpus: 42697, signal 1161209/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42747, signal 1161579/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42797, signal 1161861/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42847, signal 1162140/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42897, signal 1162443/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42947, signal 1162730/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 42997, signal 1163027/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 43047, signal 1163234/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 43097, signal 1163397/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 43147, signal 1163720/1291131 (executing program) 2021/08/23 20:50:39 fetching corpus: 43197, signal 1163968/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43247, signal 1164583/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43297, signal 1164858/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43347, signal 1165126/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43397, signal 1165438/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43447, signal 1165730/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43497, signal 1166430/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43547, signal 1166765/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43597, signal 1167113/1291131 (executing program) 2021/08/23 20:50:40 fetching corpus: 43647, signal 1167378/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43697, signal 1167643/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43747, signal 1167937/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43797, signal 1168310/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43847, signal 1168710/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43897, signal 1169194/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43947, signal 1169498/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 43997, signal 1169720/1291131 (executing program) 2021/08/23 20:50:41 fetching corpus: 44047, signal 1170417/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44097, signal 1170919/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44147, signal 1171216/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44197, signal 1171509/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44247, signal 1171935/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44297, signal 1172221/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44347, signal 1172590/1291131 (executing program) 2021/08/23 20:50:42 fetching corpus: 44397, signal 1172997/1291131 (executing program) 2021/08/23 20:50:43 fetching corpus: 44447, signal 1173333/1291131 (executing program) 2021/08/23 20:50:43 fetching corpus: 44497, signal 1174093/1291131 (executing program) 2021/08/23 20:50:43 fetching corpus: 44547, signal 1174641/1291131 (executing program) 2021/08/23 20:50:43 fetching corpus: 44597, signal 1174987/1291131 (executing program) 2021/08/23 20:50:43 fetching corpus: 44647, signal 1175247/1291134 (executing program) 2021/08/23 20:50:43 fetching corpus: 44697, signal 1175567/1291134 (executing program) 2021/08/23 20:50:43 fetching corpus: 44747, signal 1175852/1291134 (executing program) 2021/08/23 20:50:43 fetching corpus: 44797, signal 1176344/1291134 (executing program) 2021/08/23 20:50:43 fetching corpus: 44847, signal 1176784/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 44897, signal 1177162/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 44947, signal 1177481/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 44997, signal 1177886/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45047, signal 1178220/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45097, signal 1178396/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45147, signal 1178743/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45197, signal 1179056/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45247, signal 1179307/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45297, signal 1179654/1291134 (executing program) 2021/08/23 20:50:44 fetching corpus: 45347, signal 1179886/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45397, signal 1180207/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45447, signal 1180435/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45497, signal 1180695/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45547, signal 1181134/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45597, signal 1181732/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45647, signal 1181954/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45697, signal 1182308/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45747, signal 1182617/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45797, signal 1182944/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45847, signal 1183250/1291134 (executing program) 2021/08/23 20:50:45 fetching corpus: 45897, signal 1183829/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 45947, signal 1184111/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 45997, signal 1184312/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46047, signal 1184677/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46097, signal 1184927/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46147, signal 1185180/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46197, signal 1185597/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46247, signal 1185967/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46297, signal 1186249/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46347, signal 1186551/1291134 (executing program) 2021/08/23 20:50:46 fetching corpus: 46397, signal 1187017/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46447, signal 1187196/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46497, signal 1187511/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46547, signal 1187815/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46597, signal 1188284/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46647, signal 1188511/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46697, signal 1188829/1291134 (executing program) 2021/08/23 20:50:47 fetching corpus: 46747, signal 1189256/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 46797, signal 1189539/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 46847, signal 1189747/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 46897, signal 1190077/1291134 (executing program) [ 193.857166][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.863480][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/23 20:50:48 fetching corpus: 46947, signal 1190273/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 46997, signal 1190683/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 47047, signal 1190945/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 47097, signal 1191239/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 47147, signal 1191468/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 47197, signal 1191717/1291134 (executing program) 2021/08/23 20:50:48 fetching corpus: 47247, signal 1192013/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47297, signal 1192337/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47347, signal 1192672/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47397, signal 1193038/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47447, signal 1193502/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47497, signal 1193759/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47547, signal 1194308/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47597, signal 1194566/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47647, signal 1194809/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47697, signal 1195167/1291135 (executing program) 2021/08/23 20:50:49 fetching corpus: 47747, signal 1195566/1291135 (executing program) 2021/08/23 20:50:50 fetching corpus: 47797, signal 1195882/1291135 (executing program) 2021/08/23 20:50:50 fetching corpus: 47847, signal 1196174/1291135 (executing program) 2021/08/23 20:50:50 fetching corpus: 47897, signal 1196505/1291135 (executing program) 2021/08/23 20:50:50 fetching corpus: 47947, signal 1196774/1291135 (executing program) 2021/08/23 20:50:50 fetching corpus: 47997, signal 1197294/1291141 (executing program) 2021/08/23 20:50:50 fetching corpus: 48047, signal 1197672/1291141 (executing program) 2021/08/23 20:50:50 fetching corpus: 48097, signal 1197901/1291141 (executing program) 2021/08/23 20:50:50 fetching corpus: 48147, signal 1198487/1291141 (executing program) 2021/08/23 20:50:50 fetching corpus: 48197, signal 1199279/1291141 (executing program) 2021/08/23 20:50:50 fetching corpus: 48247, signal 1199597/1291141 (executing program) 2021/08/23 20:50:51 fetching corpus: 48297, signal 1199955/1291141 (executing program) 2021/08/23 20:50:51 fetching corpus: 48347, signal 1200241/1291141 (executing program) 2021/08/23 20:50:51 fetching corpus: 48397, signal 1200440/1291141 (executing program) 2021/08/23 20:50:51 fetching corpus: 48447, signal 1200771/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48497, signal 1201134/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48547, signal 1201469/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48597, signal 1201682/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48647, signal 1201915/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48697, signal 1202201/1291142 (executing program) 2021/08/23 20:50:51 fetching corpus: 48747, signal 1203029/1291147 (executing program) 2021/08/23 20:50:51 fetching corpus: 48797, signal 1203307/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 48847, signal 1203528/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 48897, signal 1203798/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 48947, signal 1204034/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 48997, signal 1204242/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49047, signal 1204484/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49097, signal 1204666/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49147, signal 1205057/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49197, signal 1205341/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49247, signal 1205632/1291147 (executing program) 2021/08/23 20:50:52 fetching corpus: 49297, signal 1205882/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49347, signal 1206279/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49397, signal 1206568/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49447, signal 1206740/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49497, signal 1207301/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49547, signal 1207565/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49597, signal 1207819/1291147 (executing program) 2021/08/23 20:50:53 fetching corpus: 49647, signal 1208087/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49697, signal 1208462/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49747, signal 1208698/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49797, signal 1209025/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49847, signal 1209400/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49897, signal 1209687/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49947, signal 1210145/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 49997, signal 1210408/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 50047, signal 1210686/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 50097, signal 1211102/1291147 (executing program) 2021/08/23 20:50:54 fetching corpus: 50147, signal 1211685/1291147 (executing program) 2021/08/23 20:50:55 fetching corpus: 50197, signal 1212123/1291147 (executing program) 2021/08/23 20:50:55 fetching corpus: 50247, signal 1212287/1291147 (executing program) 2021/08/23 20:50:55 fetching corpus: 50297, signal 1212859/1291147 (executing program) 2021/08/23 20:50:55 fetching corpus: 50347, signal 1213082/1291147 (executing program) 2021/08/23 20:50:55 fetching corpus: 50397, signal 1213356/1291151 (executing program) 2021/08/23 20:50:55 fetching corpus: 50447, signal 1213798/1291151 (executing program) 2021/08/23 20:50:55 fetching corpus: 50497, signal 1214223/1291151 (executing program) 2021/08/23 20:50:55 fetching corpus: 50547, signal 1214508/1291154 (executing program) 2021/08/23 20:50:55 fetching corpus: 50597, signal 1214864/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50647, signal 1215388/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50697, signal 1215626/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50747, signal 1215937/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50797, signal 1216285/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50846, signal 1216496/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50896, signal 1216841/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50946, signal 1217187/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 50996, signal 1217492/1291154 (executing program) 2021/08/23 20:50:56 fetching corpus: 51046, signal 1217837/1291154 (executing program) 2021/08/23 20:50:57 fetching corpus: 51096, signal 1218109/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51146, signal 1218641/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51196, signal 1218974/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51246, signal 1219267/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51296, signal 1219605/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51346, signal 1219963/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51396, signal 1220258/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51446, signal 1220599/1291157 (executing program) 2021/08/23 20:50:57 fetching corpus: 51496, signal 1221070/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51546, signal 1221362/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51596, signal 1221683/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51646, signal 1221922/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51696, signal 1222277/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51746, signal 1222649/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51796, signal 1222950/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51846, signal 1223270/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51896, signal 1223762/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51946, signal 1223968/1291157 (executing program) 2021/08/23 20:50:58 fetching corpus: 51996, signal 1224206/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52046, signal 1224382/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52096, signal 1224727/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52146, signal 1225505/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52196, signal 1225807/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52246, signal 1226022/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52296, signal 1226263/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52346, signal 1226585/1291157 (executing program) 2021/08/23 20:50:59 fetching corpus: 52396, signal 1226806/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52446, signal 1227089/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52496, signal 1227333/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52546, signal 1227679/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52596, signal 1228013/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52646, signal 1228293/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52696, signal 1228511/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52746, signal 1228878/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52796, signal 1229188/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52828, signal 1229335/1291157 (executing program) 2021/08/23 20:51:00 fetching corpus: 52828, signal 1229335/1291157 (executing program) 2021/08/23 20:51:02 starting 6 fuzzer processes 20:51:02 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000300)={0x800, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)}) [ 208.352290][ T37] audit: type=1400 audit(1629751862.784:8): avc: denied { execmem } for pid=8469 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:51:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(r0, 0x84, 0x12, 0x0, 0x0) 20:51:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 20:51:03 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7829c3763e0438b4d7ce4a6520820557803851b4a388091bd2ae72a6d0ce790b"}) 20:51:03 executing program 4: syz_mount_image$cramfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004080)={[{'^.{[]I[#'}, {'.'}]}) [ 209.810975][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 210.037747][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.055581][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.063831][ T8470] device bridge_slave_0 entered promiscuous mode [ 210.116125][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.127632][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.164939][ T8470] device bridge_slave_1 entered promiscuous mode [ 210.194699][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.250082][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:51:04 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000019c0), 0x4) [ 210.367001][ T8470] team0: Port device team_slave_0 added [ 210.389723][ T8470] team0: Port device team_slave_1 added [ 210.472781][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.500959][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.531001][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.622836][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.636453][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.694889][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.849434][ T8470] device hsr_slave_0 entered promiscuous mode [ 210.860048][ T8470] device hsr_slave_1 entered promiscuous mode [ 210.891275][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 210.981485][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 211.220513][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.228468][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.237607][ T8473] device bridge_slave_0 entered promiscuous mode [ 211.250810][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.258039][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.266507][ T8473] device bridge_slave_1 entered promiscuous mode [ 211.374250][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.384022][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.392769][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.401581][ T8475] device bridge_slave_0 entered promiscuous mode [ 211.425396][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.434658][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.449936][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.462068][ T8475] device bridge_slave_1 entered promiscuous mode [ 211.483987][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 211.508732][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.531594][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.586000][ T8473] team0: Port device team_slave_0 added [ 211.614144][ T8473] team0: Port device team_slave_1 added [ 211.621288][ T3161] Bluetooth: hci0: command 0x0409 tx timeout [ 211.645037][ T8475] team0: Port device team_slave_0 added [ 211.680224][ T8475] team0: Port device team_slave_1 added [ 211.694125][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.702710][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.729095][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.780772][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.788969][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.816568][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.838488][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.845650][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.853329][ T8477] device bridge_slave_0 entered promiscuous mode [ 211.883765][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.891082][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.918443][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.930112][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.954178][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 211.978616][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.991781][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.006911][ T8477] device bridge_slave_1 entered promiscuous mode [ 212.018201][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.028578][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.058905][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.074426][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.096348][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.134752][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.175155][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 212.208776][ T8618] chnl_net:caif_netlink_parms(): no params data found [ 212.241852][ T8475] device hsr_slave_0 entered promiscuous mode [ 212.249307][ T8475] device hsr_slave_1 entered promiscuous mode [ 212.256404][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.264196][ T8475] Cannot create hsr debugfs directory [ 212.274000][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.287656][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.324582][ T8473] device hsr_slave_0 entered promiscuous mode [ 212.331521][ T8473] device hsr_slave_1 entered promiscuous mode [ 212.338898][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.346824][ T8473] Cannot create hsr debugfs directory [ 212.404034][ T8477] team0: Port device team_slave_0 added [ 212.413737][ T8477] team0: Port device team_slave_1 added [ 212.502722][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 212.516675][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.523629][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.553386][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.567764][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.574702][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.602071][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.661870][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.672713][ T8618] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.681364][ T8618] device bridge_slave_0 entered promiscuous mode [ 212.727785][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.735036][ T8618] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.742656][ T8618] device bridge_slave_1 entered promiscuous mode [ 212.842693][ T8477] device hsr_slave_0 entered promiscuous mode [ 212.850509][ T8477] device hsr_slave_1 entered promiscuous mode [ 212.858539][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.866893][ T8477] Cannot create hsr debugfs directory [ 212.876914][ T8618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.890842][ T8618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.023273][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.054948][ T2950] Bluetooth: hci4: command 0x0409 tx timeout [ 213.079418][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 213.106616][ T8618] team0: Port device team_slave_0 added [ 213.127061][ T8618] team0: Port device team_slave_1 added [ 213.160945][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.171493][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.181543][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.257530][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.264492][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.292671][ T8618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.307161][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.314110][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.341621][ T8618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.358013][ T8473] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.395530][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.404029][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.413844][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.421154][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.429862][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.439553][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.448694][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.455827][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.463710][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.474235][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.483268][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.493562][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.524417][ T8473] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.541599][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.554105][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.569808][ T8618] device hsr_slave_0 entered promiscuous mode [ 213.578034][ T8618] device hsr_slave_1 entered promiscuous mode [ 213.584445][ T8618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.593869][ T8618] Cannot create hsr debugfs directory [ 213.600125][ T8473] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.628028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.637733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.655516][ T8473] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.673353][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.681050][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.690073][ T8830] device bridge_slave_0 entered promiscuous mode [ 213.696949][ T9619] Bluetooth: hci0: command 0x041b tx timeout [ 213.701371][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.711503][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.722035][ T8830] device bridge_slave_1 entered promiscuous mode [ 213.766821][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.779325][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.797941][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.809512][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.860432][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.876055][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.897947][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.907350][ T8475] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.919573][ T8830] team0: Port device team_slave_0 added [ 213.929325][ T8830] team0: Port device team_slave_1 added [ 213.965968][ T8475] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.008632][ T8475] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.016120][ T9619] Bluetooth: hci5: command 0x0409 tx timeout [ 214.022354][ T9619] Bluetooth: hci1: command 0x041b tx timeout [ 214.031380][ T8475] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.083018][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.090848][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.120720][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.157854][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.169578][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.179680][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.186942][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.215307][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.255115][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 214.256769][ T8830] device hsr_slave_0 entered promiscuous mode [ 214.269493][ T8830] device hsr_slave_1 entered promiscuous mode [ 214.276796][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.284443][ T8830] Cannot create hsr debugfs directory [ 214.298606][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.307894][ T8477] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.331699][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.341128][ T8477] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.357995][ T8477] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.367782][ T8477] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.409449][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.446282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.454319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.518880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.527974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.537194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.546468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.554743][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.561857][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.572548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.575224][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 214.581383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.595268][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.602315][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.610309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.619260][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.651970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.660471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.669824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.694437][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.719662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.728392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.738985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.788531][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.796459][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.804048][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.812812][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.822061][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.831046][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.839391][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.848078][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.859508][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.870508][ T8618] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.880417][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.905492][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.913100][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.922858][ T8470] device veth0_vlan entered promiscuous mode [ 214.932833][ T8618] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.987112][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.000295][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.013994][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.021216][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.031515][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.039808][ T8618] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.053865][ T8470] device veth1_vlan entered promiscuous mode [ 215.090840][ T8618] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.122872][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.130866][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.148746][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.159730][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.169794][ T9446] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.176940][ T9446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.185819][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.194263][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.215196][ T9446] Bluetooth: hci4: command 0x041b tx timeout [ 215.227818][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.246482][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.254149][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.262365][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.271679][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.287364][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.312756][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.321684][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.331261][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.341070][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.350112][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.359172][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.367601][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.395798][ T8470] device veth0_macvtap entered promiscuous mode [ 215.405646][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.413635][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.422652][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.432846][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.442277][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.451003][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.463806][ T8830] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.485847][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.498701][ T8470] device veth1_macvtap entered promiscuous mode [ 215.515866][ T8830] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.532188][ T8830] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.553240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.565970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.574410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.583363][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.590517][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.598440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.607287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.616117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.624664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.633141][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.640281][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.648654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.658373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.683207][ T8830] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.740661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.750370][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.760154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.769254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.775227][ T9446] Bluetooth: hci0: command 0x040f tx timeout [ 215.779560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.792791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.801629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.811018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.819853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.832773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.841584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.850471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.863958][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.898433][ T8618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.908651][ T8473] device veth0_vlan entered promiscuous mode [ 215.918250][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.927782][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.937139][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.946091][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.954378][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.962543][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.975275][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.985036][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.002645][ T8473] device veth1_vlan entered promiscuous mode [ 216.015852][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.035806][ T8618] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.046228][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.054101][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.062974][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.071257][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.080243][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.089452][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.098720][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.107416][ T9446] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.114491][ T9446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.135015][ T9446] Bluetooth: hci1: command 0x040f tx timeout [ 216.141307][ T9446] Bluetooth: hci5: command 0x041b tx timeout [ 216.168219][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.178640][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.196143][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.209225][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.235194][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.243158][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.251915][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.261645][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.270040][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.279374][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.288282][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.295405][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.345852][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 216.378363][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.392043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.402265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.411816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.421422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.430517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.439683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.448384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.457360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.466140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.474532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.495053][ T8473] device veth0_macvtap entered promiscuous mode [ 216.512254][ T8475] device veth0_vlan entered promiscuous mode [ 216.532141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.540556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.549555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.561044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.569740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.578778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.593347][ T8473] device veth1_macvtap entered promiscuous mode [ 216.626895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.640916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.648804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.658511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.668233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.677452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.686787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.700991][ T8475] device veth1_vlan entered promiscuous mode [ 216.707331][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 216.717131][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.808056][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.819096][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.831582][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.847127][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.855138][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.863032][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.871542][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.880005][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.889191][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.898368][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.910252][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.918343][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.928337][ T8477] device veth0_vlan entered promiscuous mode [ 216.944630][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.956730][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.967855][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.980429][ T8473] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.989770][ T8473] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.999144][ T8473] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.008204][ T8473] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.045925][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.054556][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.064625][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.073573][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.081653][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.090565][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.106675][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.127269][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.137287][ T8477] device veth1_vlan entered promiscuous mode [ 217.154398][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.156342][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.179858][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.212146][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.220184][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.228569][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.237337][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.246073][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.253099][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.268772][ T8475] device veth0_macvtap entered promiscuous mode [ 217.279031][ T8618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.303679][ T9619] Bluetooth: hci4: command 0x040f tx timeout [ 217.315716][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.323824][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.332726][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.341178][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.350179][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.359009][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.366137][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.374002][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.403507][ T8475] device veth1_macvtap entered promiscuous mode [ 217.430753][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.439897][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.452039][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.505415][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.518154][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.541365][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.566874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.609995][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:51:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 217.654134][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.677207][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.699465][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.727913][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.740325][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.752675][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.762640][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:51:12 executing program 0: r0 = socket(0x1e, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x17, 0x0, 0x0) [ 217.773794][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.793091][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.827763][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.857567][ T8477] device veth0_macvtap entered promiscuous mode [ 217.857865][ T3161] Bluetooth: hci0: command 0x0419 tx timeout [ 217.877292][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.901909][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.913166][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.924102][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.952233][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 20:51:12 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') [ 217.987741][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.000934][ T8830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.029556][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.045641][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:51:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8000, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x200, 0x0) [ 218.074407][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.089507][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.107775][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.145729][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.154373][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.164527][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.172579][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:51:12 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 218.196437][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.214308][ T9619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.233050][ T9619] Bluetooth: hci5: command 0x040f tx timeout [ 218.245645][ T9619] Bluetooth: hci1: command 0x0419 tx timeout [ 218.256595][ T8475] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.285123][ T8475] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:51:12 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x24a08, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10, 0x0) [ 218.293840][ T8475] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.325340][ T8475] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.368732][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.394517][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.415406][ T3161] Bluetooth: hci2: command 0x0419 tx timeout [ 218.441959][ T8477] device veth1_macvtap entered promiscuous mode [ 218.448695][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.476776][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:51:12 executing program 0: r0 = socket(0x1e, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 218.512530][ T8618] device veth0_vlan entered promiscuous mode [ 218.523456][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.543977][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.570275][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.605446][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.616392][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.663127][ T8618] device veth1_vlan entered promiscuous mode [ 218.687703][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.703071][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.722540][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.735265][ T9619] Bluetooth: hci3: command 0x0419 tx timeout [ 218.739182][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.771894][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.800213][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.821304][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.842064][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.851099][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.860994][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.870845][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.880053][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.889660][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.919148][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.948004][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.968827][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.003223][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.015996][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.029165][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.041402][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.058175][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.086956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.115274][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.163008][ T8477] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.182047][ T8477] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.196497][ T8477] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 20:51:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000001680)={&(0x7f00000003c0), 0xffffffffffffffa9, &(0x7f0000001640)={&(0x7f0000001600)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6}]}, 0x30}}, 0x0) [ 219.206579][ T8477] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.255608][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.263576][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.275144][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.283792][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.319995][ T8618] device veth0_macvtap entered promiscuous mode [ 219.352258][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.363790][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.375406][ T9619] Bluetooth: hci4: command 0x0419 tx timeout [ 219.400075][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.413853][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.462628][ T8618] device veth1_macvtap entered promiscuous mode [ 219.489044][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.498393][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.507771][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.529907][ T8830] device veth0_vlan entered promiscuous mode [ 219.604211][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.605390][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.613242][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.636576][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.640136][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.666312][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.686478][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.698949][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.709160][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.731959][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.742430][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.753218][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.766426][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.782563][ T8830] device veth1_vlan entered promiscuous mode [ 219.806982][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.815914][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.824343][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.838877][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.849722][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.860723][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.871786][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.881958][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.892596][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.902886][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.914854][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.926065][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.954815][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.963456][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.002178][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.002493][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.013898][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.044669][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.075573][ T8618] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.086042][ T8618] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:51:14 executing program 0: modify_ldt$write(0x1, &(0x7f0000000080)={0x3ff}, 0x10) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) [ 220.110783][ T8618] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.150133][ T8618] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.205325][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.215173][ T8830] device veth0_macvtap entered promiscuous mode [ 220.248959][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.255404][ T2950] Bluetooth: hci5: command 0x0419 tx timeout [ 220.265230][ T8830] device veth1_macvtap entered promiscuous mode [ 220.297853][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.341784][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.356928][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.372161][ T4361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.406676][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.447229][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.468272][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.485849][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:51:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') [ 220.511038][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.534133][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.546667][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.568507][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.614454][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.626655][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.640799][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.670252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.681348][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.711862][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.729295][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.741779][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.753228][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.763830][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.775173][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.785966][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.797460][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.808228][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.820146][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.834051][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.856173][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.876625][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.887033][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.922518][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.940885][ T8830] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.981708][ T8830] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.014420][ T8830] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.023133][ T8830] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.110223][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.157094][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.167333][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.179372][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:51:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 221.343954][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.360914][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.393221][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.421662][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.443289][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.471205][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:51:16 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002c00)={0x77359400}) 20:51:16 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 20:51:16 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="e21a57f786898be53efb6f442bc6994e5803be851ad61e96a1826d2c0b38d43815bca6ef233e", 0x26, 0xfffffffffffffffc) 20:51:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 20:51:16 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x101a40, 0x0) 20:51:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x9}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:51:16 executing program 0: getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) 20:51:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000a40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:51:16 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x628203, 0x0) 20:51:16 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x8000000000}, &(0x7f00000001c0)={0x0, 0xea60}) 20:51:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, 0xffffffffffffffff, 0x0) 20:51:16 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "bd2c491867e1bbba8437fb8a8f99739bda2ea83176cca7d0be2246a55b696fa94c62c37832ecc64f28de988138ba8468e7d7b2f1d3d6f25db9f50faf4370a1bc"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 20:51:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 20:51:17 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 20:51:17 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:51:17 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x7b1) 20:51:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x18, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 20:51:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') 20:51:17 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 20:51:17 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/mcfilter\x00') 20:51:17 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 20:51:17 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004680), 0x101080, 0x0) 20:51:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 20:51:17 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8000000000}, 0x0) 20:51:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000056b0000000014000000000000002900000043000000800000000000000014000000000000002900000034000000200000000000000080000000000000002900000037000000880c000000000000c910fe8000000000000000000000000000270740000000010eff01008100000000000000030000000000000001800000000000000600000000000000c50d00000000000020000000000000000000000000000001c910fc0200000000000000000000000000000000140000000000000029000000080000000300000000001f001400000000000000290000000b"], 0x110}, 0x0) 20:51:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000480)) 20:51:17 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002b00), 0xffffffffffffffff) write$FUSE_STATFS(r0, &(0x7f0000002c00)={0x60}, 0x60) 20:51:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) 20:51:17 executing program 0: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 20:51:17 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xffffffffffffff4a, 0x0) 20:51:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, 0x0}, 0x0) 20:51:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 20:51:17 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x400, 0x0) 20:51:17 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe2(&(0x7f00000007c0)={0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, 0x0, 0x0) socketpair(0x11, 0x3, 0xfe0e, 0x0) 20:51:17 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0x0, 0x268, 0xffffffff, 0x0, 0x1a8, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg1\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1d, @multicast1, @rand_addr, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) syz_emit_ethernet(0x22, &(0x7f0000000500)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}, 0x0) 20:51:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0xffffffd9) 20:51:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 20:51:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@local, 0x0, 0x2b}, 0x0, @in6=@private0}}, 0xe8) [ 223.361645][T10052] x_tables: duplicate underflow at hook 1 [ 223.405132][T10052] x_tables: duplicate underflow at hook 1 20:51:17 executing program 2: perf_event_open(&(0x7f0000000fc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:51:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg1\x00'}) io_setup(0x0, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x7, &(0x7f00000002c0)=0x0) io_destroy(r1) io_submit(0x0, 0x0, 0x0) 20:51:17 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0x0, 0x268, 0xffffffff, 0x0, 0x1a8, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg1\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1d, @multicast1, @rand_addr, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) syz_emit_ethernet(0x22, &(0x7f0000000500)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}, 0x0) 20:51:18 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, &(0x7f0000002c00)={0x60}, 0x60) 20:51:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x1, 0x0, 0xc}, 0x20) 20:51:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:51:18 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002b00), 0xffffffffffffffff) [ 223.655229][T10067] x_tables: duplicate underflow at hook 1 20:51:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:51:18 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0x0, 0x268, 0xffffffff, 0x0, 0x1a8, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg1\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1d, @multicast1, @rand_addr, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) syz_emit_ethernet(0x22, &(0x7f0000000500)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}, 0x0) 20:51:18 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="a7", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 20:51:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 20:51:18 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a200, 0x0) 20:51:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/253, 0xfd}], 0x1, &(0x7f0000000840)=""/249, 0xf9}, 0x0) [ 223.914181][T10086] x_tables: duplicate underflow at hook 1 20:51:18 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000040, 0x0) 20:51:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 20:51:18 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "bd2c491867e1bbba8437fb8a8f99739bda2ea83176cca7d0be2246a55b696fa94c62c37832ecc64f28de988138ba8468e7d7b2f1d3d6f25db9f50faf4370a1bc"}, 0x48, 0xfffffffffffffffb) getitimer(0x0, &(0x7f0000000280)) 20:51:18 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0x0, 0x268, 0xffffffff, 0x0, 0x1a8, 0x310, 0x310, 0xffffffff, 0x310, 0x310, 0x5, 0x0, {[{{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @gre_key}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg1\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1d, @multicast1, @rand_addr, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) syz_emit_ethernet(0x22, &(0x7f0000000500)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @loopback}}}}}, 0x0) 20:51:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) 20:51:18 executing program 4: open$dir(&(0x7f0000000080)='\x00', 0x0, 0x0) 20:51:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000060101"], 0x1c}}, 0x0) [ 224.176334][T10105] x_tables: duplicate underflow at hook 1 20:51:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000007c0)={'veth1\x00', @ifru_flags}) 20:51:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{}, {@mode={'mode', 0x3d, 0xfffffffffffffffa}}]}) 20:51:18 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x204080, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:51:18 executing program 3: io_setup(0x100, &(0x7f0000000000)) 20:51:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000480)={'ip_vti0\x00', @ifru_data=0x0}) 20:51:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x0) [ 224.396770][T10116] bpf: Bad value for 'mode' 20:51:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000010c0)={&(0x7f0000000a00), 0xc, &(0x7f0000001080)={&(0x7f0000000a40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:51:18 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x38, 0xfffffffffffffff9) 20:51:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x4c, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}]}]}, 0x4c}}, 0x0) 20:51:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="c8", 0x1}, {0x0}, {&(0x7f0000000240)='j', 0x1}], 0x3, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 20:51:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0xfffffffffffffffc}], 0xfffffffffffff2c}, 0x0) 20:51:19 executing program 0: select(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8001}, &(0x7f00000001c0)={0x0, 0xea60}) 20:51:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:51:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, 0x0}, 0x0) 20:51:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 224.735554][T10134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:19 executing program 2: pipe2(0x0, 0x80000) syz_open_procfs(0x0, &(0x7f00000002c0)='attr/sockcreate\x00') 20:51:19 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x4001, 0x0) 20:51:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x49}}, 0x0) 20:51:19 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:51:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 20:51:19 executing program 5: capget(&(0x7f0000000b00), 0x0) 20:51:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="c8", 0x1}], 0x1}, 0x0) 20:51:19 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000340), 0x0, 0x0, 0x48, 0x0) 20:51:19 executing program 4: r0 = getpgid(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000ec0)=0x5) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:51:19 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, 0x0, 0x0) 20:51:19 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/39, 0x27}, {0x0}], 0x2, 0x0) 20:51:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x0) [ 225.165735][T10159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 20:51:19 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) getresgid(&(0x7f0000000300), &(0x7f00000003c0), &(0x7f0000000400)) 20:51:19 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x46001, 0x0) 20:51:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x4000804) [ 225.348609][T10171] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:19 executing program 5: process_vm_writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000013c0)=""/241, 0xe8}, {&(0x7f0000000100)=""/11, 0xb}], 0x2, &(0x7f0000002400)=[{&(0x7f0000000180)=""/239, 0xef}, {&(0x7f00000003c0)=""/4096, 0xffffffa6}, {&(0x7f0000002480)=""/76, 0x4c}, {&(0x7f0000002500)=""/4108, 0x1000}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f00000023c0)=""/41, 0x29}], 0x6, 0x0) 20:51:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140)="1b", 0x1) 20:51:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x108) 20:51:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 20:51:20 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005e80), 0x0, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000240)={0x2020}, 0x2020) 20:51:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 20:51:20 executing program 5: r0 = getpgid(0x0) capget(&(0x7f0000000b00)={0x20080522, r0}, &(0x7f0000000b40)) 20:51:20 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 20:51:20 executing program 4: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001540)='/proc/self/attr/current\x00', 0x2, 0x0) 20:51:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 20:51:20 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000100)='encrypted\x00', 0x0, 0x0) 20:51:20 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 20:51:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in6=@ipv4}}, {{@in6=@private0}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xfffffffffffffed0) 20:51:20 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@dev, @local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "ef", "66d04b"}}}}}, 0x0) 20:51:20 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setfsuid(0x0) 20:51:20 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 20:51:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 20:51:20 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/155, 0x9b}], 0x1, &(0x7f0000002600)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:51:20 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/39, 0x27}, {&(0x7f0000000480)=""/20, 0x14}], 0x2, 0x0) 20:51:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) 20:51:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x20004401) 20:51:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), r1) 20:51:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000001000)) 20:51:20 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x48, 0x0) 20:51:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x34, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}]}]}, 0x34}}, 0x0) 20:51:20 executing program 4: modify_ldt$write(0x1, &(0x7f0000000080)={0x3ff}, 0x10) 20:51:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 20:51:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty, 0x9}, 0x1c, 0x0}, 0x20008040) 20:51:21 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:51:21 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000016c0), 0xffffffffffffffff) 20:51:21 executing program 0: capget(&(0x7f0000000b00)={0x20080522}, &(0x7f0000000b40)) 20:51:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000e4a9b3"], 0x28}}, 0x0) 20:51:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='H'], 0x48}, 0x0) 20:51:21 executing program 2: io_setup(0x100, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 20:51:21 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[], 0x48, 0xfffffffffffffffd) 20:51:21 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000600)=""/106, 0x6a}], 0x1, 0x0) 20:51:21 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffcd1, 0x0) 20:51:21 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005e80), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 20:51:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:51:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000850101"], 0x1c}}, 0x0) 20:51:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev, 0x3f}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}, 0x0) 20:51:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1001000001020108000000000000000003000006980002"], 0x110}}, 0x0) 20:51:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x57, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x4000804) 20:51:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x4000804) 20:51:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) [ 227.305087][T10277] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:21 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xdce448418d59201e) 20:51:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)='<', 0x1}, {&(0x7f0000000240)='j', 0x1}], 0x3, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) [ 227.345981][T10277] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 20:51:21 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) [ 227.488704][T10287] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x40}}, 0x0) 20:51:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)=0xa) 20:51:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002080)={'lo\x00'}) 20:51:22 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x400, 0x0) 20:51:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 20:51:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 20:51:22 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)) 20:51:22 executing program 2: capget(&(0x7f0000004080)={0x20071026}, 0x0) 20:51:22 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004680), 0x0, 0x0) 20:51:22 executing program 5: pipe2(0x0, 0x1000) 20:51:22 executing program 4: process_vm_writev(0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1, 0x0, 0x0, 0x0) [ 227.923858][T10308] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 20:51:22 executing program 3: r0 = add_key$user(&(0x7f00000007c0), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000008c0)='W', 0x1, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 20:51:22 executing program 1: waitid(0x0, 0x0, &(0x7f0000000140), 0x2, 0x0) 20:51:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5f4e03", 0x18, 0x11, 0x0, @private2, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 20:51:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x1c, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:51:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)={0x34, 0x0, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x34}}, 0x0) 20:51:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{0xfffffffffffffffc}], 0x58}, 0x0) 20:51:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0, 0x0, &(0x7f0000000840)=""/249, 0xf9}, 0x0) 20:51:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 20:51:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5f4e03", 0x18, 0x11, 0x0, @private2, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 20:51:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:51:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="5801000002010101000000000000000000000000640001"], 0x158}}, 0x0) 20:51:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}]}, 0x20}}, 0x0) 20:51:22 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 20:51:22 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000240), 0x0) [ 228.421289][T10341] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 20:51:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5f4e03", 0x18, 0x11, 0x0, @private2, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 20:51:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x59c67e802998bd43}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) [ 228.487388][T10341] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 20:51:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 20:51:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x4000804) 20:51:23 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/155, 0x9b, 0x3) getrusage(0x1, &(0x7f00000000c0)) 20:51:23 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000500)=ANY=[], 0x48, 0x0) 20:51:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x27, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5f4e03", 0x18, 0x11, 0x0, @private2, @local, {[@hopopts], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 20:51:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:51:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 20:51:23 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0xfffffffffffffffc, 0x0, 0x28, 0xfffffffffffffffe) 20:51:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_FLAGS]}, 0x24}}, 0x0) 20:51:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000d4"], 0x18}, 0x0) 20:51:23 executing program 4: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7fff}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8f1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0xc011) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x801) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/sockcreate\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) socketpair(0x11, 0x3, 0xfe0e, &(0x7f0000000b80)) 20:51:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x38}}, 0x0) 20:51:23 executing program 0: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') 20:51:23 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005e80), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000005ec0), 0x2, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000001780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400000d5}, 0x8000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005e80), 0x0, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000005ec0), 0x2, 0x0) r3 = accept4(r1, &(0x7f00000001c0)=@nl=@unspec, &(0x7f0000000240)=0x80, 0x800) recvmsg$unix(r1, &(0x7f0000001900)={&(0x7f00000017c0), 0x6e, &(0x7f0000001880)=[{&(0x7f0000001840)=""/62, 0x3e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="000000feffffff0000000000400000007df2d0a39c92c7fce75eb6da275ea4ad69a3467c0ec9cdcae07b0862c02e8aa6ece90d8af87373ae941b16db20646253f8527f0ef98254fff595c2812d932a0c77aa8fd732e5575ce17d2c31ad55849029303d9996cc1d77439b97c1d931082f7040c85b3fb96ed1d2e31a7a195ac5335296e75f79f32c2f933e7de4b4aa8d9d7b2cde26cd99fc1e7c5726f35707a029eb3a8cdb316e5fe2ecb3f851a0d658fab71f04581958652da669014e153e69de9b65f3eaa4cf57b2098f41379a910620896f8bbe51562f515e11380d226b9e6fba66bc850fe2b391e1ccdb00"/245, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x38}, 0x10020) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005e80), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000001980), 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001940)={@map=r4, r5, 0x7}, 0x10) r6 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="a7", 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000006c0)={r7, 0x0, "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", "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"}) keyctl$invalidate(0x15, r6) r8 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "fc6717e9534ded9ea17f80cceaee42145eee373a85e9b62e28f02a703f663749b3c6bcebfb73b42ebbaab2340d4b02ad88c0e5283733cd33d4f75358fbb52efd", 0x22}, 0x48, 0xfffffffffffffffd) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000340)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400004c}, 0x20004084) r9 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r8) keyctl$invalidate(0x15, r9) keyctl$instantiate(0xc, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="75706461746520656372797074667320747275737465643a2b2a0022f1c391f6cdcd44386a3d9a01f4ff61bc8e6bbbb8126291e8cb4a2351e8f2ff009cb113f4a6648cb19b5edf8cb713d9ad10cff7085b39643fe18bbe5e5f9dbbf61d567ba6bc06cd1fc0f153ba7da1b67a01e289b274d25ba6a90e05c6a450a7989176b8ddef9665fd75dae6ce19808f587f035a72000d13a101e9fc"], 0x1b, r9) keyctl$unlink(0x9, r8, 0xfffffffffffffffb) [ 229.048124][T10373] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0xfde2, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x6, 0x2, 'syz0\x00'}]}, 0x64}}, 0x0) 20:51:23 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 20:51:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 20:51:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 20:51:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 20:51:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) [ 229.297593][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:51:23 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:51:23 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x1, 0x0, 0x0, 0x0) [ 229.371858][T10395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:51:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:51:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:51:23 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "59eb132328390e9d62736d6f6f1a805b73bf511cad5237180fa2b307b83a11fcf61b1308ac79e7bff7cf25be164e52245643ff9fc938efa3f0530fc7d26ec024"}, 0x48, 0xfffffffffffffffb) 20:51:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x1, 0x0, 0xc000000) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14d942, 0x0) syncfs(0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) 20:51:24 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) 20:51:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 20:51:24 executing program 5: socketpair(0x10, 0x3, 0xffffff07, 0x0) 20:51:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) [ 229.770995][ T37] audit: type=1800 audit(1629751884.186:9): pid=10411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14007 res=0 errno=0 20:51:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x5, &(0x7f0000001000)=0x0) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r1, 0x1, &(0x7f0000001d40)=[&(0x7f0000001700)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000016c0)="671f3ee09b61", 0x6}]) 20:51:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 229.964681][ T37] audit: type=1800 audit(1629751884.396:10): pid=10424 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13948 res=0 errno=0 20:51:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) 20:51:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:51:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 20:51:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup2(r0, r0) 20:51:24 executing program 1: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0x0) 20:51:24 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 20:51:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_FLAGS={0x8}]}, 0x38}}, 0x0) 20:51:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x19}, &(0x7f0000000280)=0x20) 20:51:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="c8", 0x1}, {&(0x7f00000001c0)='<', 0x1}, {&(0x7f0000000240)='j', 0x1}], 0x3, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 20:51:24 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x115240, 0x0) 20:51:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40010140) 20:51:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 20:51:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000010c0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001080)={&(0x7f0000000a40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:51:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 20:51:24 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004680), 0x101080, 0x0) 20:51:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x6, 0x2, 'syz0\x00'}]}, 0x64}}, 0x0) 20:51:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000140), 0x0) 20:51:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 20:51:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x61}, 0x0) 20:51:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:51:25 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, r1) 20:51:25 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "bd2c491867e1bbba8437fb8a8f99739bda2ea83176cca7d0be2246a55b696fa94c62c37832ecc64f28de988138ba8468e7d7b2f1d3d6f25db9f50faf4370a1bc"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "bd2c491867e1bbba8437fb8a8f99739bda2ea83176cca7d0be2246a55b696fa94c62c37832ecc64f28de988138ba8468e7d7b2f1d3d6f25db9f50faf4370a1bc"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 20:51:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x18}, 0x0) 20:51:25 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='attr/sockcreate\x00') 20:51:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x18, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 20:51:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 20:51:25 executing program 5: select(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000180)={0x8000000000, 0x0, 0x401, 0x8001, 0x10001, 0x4, 0x0, 0x4}, &(0x7f00000001c0)={0x0, 0xea60}) 20:51:25 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000100), 0x8, 0xffffffffffffffff) 20:51:25 executing program 1: capget(&(0x7f0000000b00)={0x20080522}, 0x0) 20:51:25 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:51:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0}, 0x4000804) 20:51:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xff, 0x1, 0x5, 0x6, 0x0, 0x81, 0x80, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2000, 0xfff, 0x8001, 0x2, 0x5, 0x1ff, 0x7, 0x0, 0x1, 0x0, 0xffff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 20:51:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f00000004c0)=@ethernet={0x306, @multicast}, 0x80) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[@ANYRES16]) r4 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00960000081c000780080006400000000908000000064e0900020073797a32000000000000000000000000000000104b00"/60], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000340)={@local, 0x44, r3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x39934, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d000000010000104000002000400000000000000", @ANYRES32=0x0, @ANYBLOB="202002000a2a0400a000128009000100766c616e00000000900002800600010000000000040004807c0004800c000100040000001f0000000c00010007000000010001000c000100fc030000e43900000c0001000c000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010002000080fcffffff0c00010008000000aea100000c00010009000000c38900000400038008000500", @ANYRES32=r3, @ANYBLOB="01000100", @ANYRES32=r5, @ANYBLOB], 0xd0}}, 0x0) 20:51:25 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5a71]}, 0x8}) 20:51:25 executing program 5: sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000140), 0x0) 20:51:25 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @random="9bedce969a57", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8e9cd8", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0cac74", 0x0, 0x0, 0x0, @private1, @loopback}}}}}}}, 0x0) 20:51:25 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000000020103000000000000000005000000010000000000000000000000b7ca60ad1cd5312b5ea5a9da98a8ea428a4ade0f3ea5c320e3ee5f7f8eb496b483903875d9396693da32c6fa7885065de633708301c2165cf4e3c47ab2eea9eff903cf2622c3682d5a975cc57d3e158e713e7331401643e4e5c3c3d7b2a1b6"], 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x8041) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=0x0, @ANYBLOB="1800508005000200000000000900010063d638c9091eeefeffffffffffffff0000"], 0x34}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000007c0)={0x0, 0xfb, 0xea, 0x5, 0x3, "11a6b3bf5f7f4842e479837193d1b660", "f295daa92a2c9ef6eeb3e58e198eef273f49077ee7a063497c8dc67ecd5bf33a58fd8710346b245ad04fc6fb49bb6ec6b970da6dd6b06215d2c571ec6bede2ecc6e17dd51e0fefd85e0228c7fc528ae3e5691ecbd108af18e9e0cc0ba026d6da5c1d73e7fbec783a815440368399aaab1019820a0ef43463ddb52740d29cabbf3caa472752388cc7b5f31e9d09a86c6cff610ccd8dc79e396a8f0d5929aea1d2db6c91a3ffc9c05147ee289beb72a4fc6cafebf616db82d3e02cf5a68335c9cf063aa46cdf1b861576f0d40fa08f4b69436abc8d84"}, 0xea, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4048081}, 0x80) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000c6", @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf2527000000040034000a0034000101010101010000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8000) syz_open_dev$audion(&(0x7f0000000000), 0x813, 0x9a743) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5c000000100003052bbd7000249d02000008000000536d3aa3087e31baf20f8d335005d54fd1cdbcfc7cfe39add9daa70258575467a6bb2cc6cf1e0c2fa7879a27c90d6dc70d79cf274a95bc6ef3", @ANYRES32=0x0, @ANYBLOB="00040000010000002c0012800900010069706970000000001c000280080002007f0000010400130004001300080014008100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x5c}}, 0x0) [ 231.433397][ C1] hrtimer: interrupt took 42019 ns 20:51:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x1810c0, 0x0) [ 231.554130][T10512] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 20:51:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000400)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) [ 231.759694][T10509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000010101"], 0x1c}}, 0x0) 20:51:26 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x612581, 0x0) 20:51:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) [ 232.357231][T10513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(r0, r2, 0x0) dup2(r1, r3) 20:51:26 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0xea60}) [ 232.661581][T10536] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 20:51:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:51:27 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 20:51:27 executing program 2: pipe2(&(0x7f00000007c0), 0x0) socketpair(0x11, 0x3, 0xfe0e, 0x0) 20:51:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0xfffffffffffffffc}], 0x1}, 0x0) 20:51:27 executing program 5: capget(0x0, &(0x7f0000000b40)) 20:51:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 20:51:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x38}}, 0x0) 20:51:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000200)="275a229f62a57efb1687abb39c2645a5b79678b8", 0x14) 20:51:27 executing program 5: bpf$LINK_GET_NEXT_ID(0x1a, 0x0, 0x0) 20:51:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup3(r0, r2, 0x0) 20:51:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000280)="e145212f", 0x4) 20:51:27 executing program 4: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000380)="e6", 0x1}], 0x3, 0x0) 20:51:27 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 20:51:27 executing program 2: mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x33458974205c403c, 0xffffffffffffffff, 0x0) 20:51:27 executing program 1: io_uring_setup(0x200006e5, &(0x7f0000000100)) 20:51:27 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}, 0x0) 20:51:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x8001}, 0x1c) 20:51:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map, @alu, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000200)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, &(0x7f00000000c0)) 20:51:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 20:51:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 20:51:27 executing program 1: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5c4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:51:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x3a, 0x20, 0x0, 0x0) 20:51:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x300}, 0x0) 20:51:28 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) 20:51:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d4000000130011062cbd7000fcdbdf2507"], 0xd4}}, 0x0) 20:51:28 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 20:51:28 executing program 3: bpf$LINK_GET_NEXT_ID(0x11, 0x0, 0x0) 20:51:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 20:51:28 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x20000000) 20:51:28 executing program 4: syz_io_uring_setup(0x7c71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x1c8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4536, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 20:51:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x0) 20:51:28 executing program 5: syz_io_uring_setup(0x57a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 20:51:28 executing program 3: clock_gettime(0x3, &(0x7f00000001c0)) 20:51:28 executing program 1: pselect6(0x0, 0x0, &(0x7f0000003740), &(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000003840)={&(0x7f0000003800)={[0x1f]}, 0x8}) 20:51:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000006"], &(0x7f00000000c0)=""/220, 0x9a, 0xdc, 0x1}, 0x20) 20:51:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {0x10}, {0x3}, {0x0, 0x1}]}, @volatile]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000680)=""/165, 0x54, 0xa5, 0x1}, 0x20) 20:51:28 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000003780), &(0x7f00000037c0), &(0x7f0000003840)={&(0x7f0000003800)={[0x1f]}, 0x8}) 20:51:28 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0xe, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 20:51:28 executing program 5: fork() read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) 20:51:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)) vmsplice(r0, &(0x7f0000001340)=[{&(0x7f0000001280)="a891c4f022d857287349d9e75c2465c0ae5d55f4a776330ab90cb64d47d1202b4c62c6dd48f594d5bdb8743ff5e93241f5604ec1610bbece46274a194fa4bdcea516570257f69a6aaa9bebaa53668edb9f3aa4d934b2bdb8425503580f7dccdfeb9dc3925229608b8fb2a09a4a01a8b4394041e5c736dbab118cb30780f595d86513586d7bd2f6", 0x87}], 0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003080)={'batadv_slave_1\x00', 0x0}) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10, 0x800) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) r4 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl0\x00', r2, 0x29, 0x29, 0x2, 0x200, 0x74, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x1, 0x2, 0x7fff}}) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r5, 0x80089419, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000001c0)={{r5}, "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"}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x3d, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f00000000c0)=0x20) bind$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000030c0)={@rand_addr=' \x01\x00', 0x0, r2}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x2f, 0x0, 0x9f, 0xffff, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x700, 0x8, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001400)={'syztnl0\x00', &(0x7f0000001380)={'syztnl1\x00', r2, 0x29, 0x58, 0x81, 0x2, 0x7, @private0, @rand_addr=' \x01\x00', 0x20, 0x80, 0xffff, 0x7b62}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000014c0)={'ip6_vti0\x00', &(0x7f0000001440)={'ip6tnl0\x00', r6, 0x2f, 0x2, 0x9, 0x7fffffff, 0x10, @empty, @rand_addr=' \x01\x00', 0x40, 0x8, 0xfff, 0x8}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/mnt\x00') 20:51:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000260001"], 0x2c}}, 0x0) 20:51:28 executing program 5: syz_io_uring_setup(0x7c71, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4536, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 20:51:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], &(0x7f0000000100)=""/255, 0x2c, 0xff, 0x1}, 0x20) 20:51:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2}, 0x20) 20:51:28 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 20:51:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) [ 234.547924][T10645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:29 executing program 3: syz_io_uring_setup(0x3a07, &(0x7f00000001c0), &(0x7f0000bff000/0x400000)=nil, &(0x7f0000c81000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 20:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 20:51:29 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 20:51:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x4, 0x0, 0x5}, 0x40) 20:51:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000000280)="e145212f", 0x4) 20:51:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, &(0x7f00000000c0)) 20:51:29 executing program 3: pselect6(0x40, &(0x7f0000003700), 0x0, 0x0, &(0x7f00000037c0), 0x0) 20:51:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 20:51:29 executing program 2: bpf$LINK_GET_NEXT_ID(0x3, 0x0, 0x700) 20:51:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)) 20:51:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:51:29 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000002200), 0xffffffffffffffff) fork() 20:51:29 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 20:51:29 executing program 4: timer_create(0x1, &(0x7f0000002040)={0x0, 0x0, 0x1}, &(0x7f0000002080)) clock_gettime(0x0, &(0x7f0000002140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002180)={{}, {0x0, r0+10000000}}, &(0x7f00000021c0)) 20:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0x8, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:51:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000290000003e000000040000006400000029000000390000002b0a000100000000fe880000000000000000000000000101fc0100000000000000005bb6b34a694492dad7c24e792f0a791b00000000000020010000000000000000000004000001fe880000000000000000000000000001ff"], 0xa4}}], 0x1, 0x0) 20:51:29 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, 0x0) 20:51:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, @private0, @remote}}) 20:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x5}, 0x40) [ 235.283429][T10688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:29 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffefff8, 0x0, 0x0) 20:51:29 executing program 4: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000380)="e6", 0x1}], 0x2, 0x0) 20:51:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "183648054fcde0e3"}) [ 235.338944][T10688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 20:51:29 executing program 3: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0xff, 0x0, 0x0) 20:51:30 executing program 1: r0 = fork() syz_open_procfs$namespace(0x0, 0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000a40)) 20:51:30 executing program 0: r0 = socket(0xa, 0x3, 0x75) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000007a40)={0x0, 0x0, &(0x7f0000006a80)={0x0}}, 0x40000055) 20:51:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)) 20:51:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 20:51:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c", 0xa3}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83", 0x7b}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6", 0x7d}, {&(0x7f0000000200)="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", 0x41a}], 0x4}}], 0x1, 0x0) 20:51:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f000000b240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 20:51:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f00000000c0)) 20:51:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\t'], 0x44}}, 0x0) 20:51:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 20:51:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xf5ffffff00000000}}, 0x1c) 20:51:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 20:51:30 executing program 5: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 235.971434][T10726] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:51:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c", 0xa3}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83", 0x7b}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6", 0x7d}, {&(0x7f0000000200)="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", 0x41a}], 0x4}}], 0x1, 0x0) 20:51:30 executing program 4: r0 = epoll_create(0x200) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 20:51:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 20:51:30 executing program 1: bpf$LINK_GET_NEXT_ID(0xa, 0x0, 0x0) 20:51:30 executing program 3: r0 = socket(0xa, 0x3, 0x75) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000007a40)={0x0, 0x0, &(0x7f0000006a80)={0x0}}, 0x0) 20:51:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)) 20:51:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c", 0xa3}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83", 0x7b}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6", 0x7d}, {&(0x7f0000000200)="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", 0x41a}], 0x4}}], 0x1, 0x0) 20:51:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 20:51:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000140)="e145212f1f6c0d62a3dcfb1e37c6065f64020f56", 0x14) 20:51:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getnexthop={0x18, 0x6a, 0x5}, 0x18}}, 0x0) 20:51:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) 20:51:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/170, 0x2a, 0xaa, 0x1}, 0x20) 20:51:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c", 0xa3}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83", 0x7b}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6", 0x7d}, {&(0x7f0000000200)="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", 0x41a}], 0x4}}], 0x1, 0x0) 20:51:31 executing program 4: socketpair(0x2c, 0x3, 0x9316, &(0x7f0000000080)) 20:51:31 executing program 0: bpf$LINK_GET_NEXT_ID(0x2, 0x0, 0x0) 20:51:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000280)="e145212f", 0x4) 20:51:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd74, &(0x7f0000000280)="e145", 0x2) 20:51:31 executing program 3: bpf$LINK_GET_NEXT_ID(0x9, 0x0, 0x0) 20:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000000280)="e145212f", 0x4) 20:51:31 executing program 4: r0 = io_uring_setup(0x1d0d, 0x0) r1 = openat$ptp0(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c09425, 0x0) io_uring_setup(0x0, &(0x7f0000000280)) r2 = eventfd2(0x8, 0x0) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) r3 = io_uring_setup(0x6aff, &(0x7f00000005c0)) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000240)=r2, 0x1) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) 20:51:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x6, 0x4) 20:51:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x8f) 20:51:31 executing program 2: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000100), 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 20:51:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc8) 20:51:31 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000003240)='ns/user\x00') 20:51:31 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:51:31 executing program 4: r0 = io_uring_setup(0x6e5, &(0x7f0000000340)={0x0, 0x37b2}) r1 = eventfd2(0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000300), 0x1) 20:51:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x711}, 0x24}}, 0x0) 20:51:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d4000000130011"], 0xd4}}, 0x0) 20:51:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x10}, {0x3}, {0x0, 0x1}]}, @volatile]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000680)=""/165, 0x54, 0xa5, 0x1}, 0x20) 20:51:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) [ 237.300522][T10801] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:31 executing program 0: bpf$LINK_GET_NEXT_ID(0x10, 0x0, 0x0) 20:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000}, 0x1c) 20:51:31 executing program 4: r0 = io_uring_setup(0x6e5, &(0x7f0000000340)={0x0, 0x37b2}) r1 = eventfd2(0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000300), 0x1) 20:51:31 executing program 1: r0 = io_uring_setup(0x6e5, &(0x7f0000000340)={0x0, 0x37b2}) r1 = eventfd2(0x0, 0x801) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 20:51:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 20:51:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0x3}]}]}}, &(0x7f0000000680)=""/165, 0x36, 0xa5, 0x1}, 0x20) 20:51:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 20:51:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4a, &(0x7f0000000280)="e145212f", 0x4) 20:51:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) 20:51:32 executing program 4: r0 = io_uring_setup(0x6e5, &(0x7f0000000340)={0x0, 0x37b2}) r1 = eventfd2(0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000300), 0x1) 20:51:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00'}}) 20:51:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:51:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000120001"], 0x24}}, 0x0) 20:51:32 executing program 5: r0 = socket(0x2, 0x3, 0x75) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:51:32 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 20:51:32 executing program 3: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x4c}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'syztnl0\x00', 0x0}) 20:51:32 executing program 4: r0 = io_uring_setup(0x6e5, &(0x7f0000000340)={0x0, 0x37b2}) r1 = eventfd2(0x8, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000300), 0x1) [ 237.949305][T10836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:32 executing program 0: io_uring_setup(0x1894, &(0x7f0000000000)={0x0, 0x0, 0x5}) 20:51:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 20:51:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:32 executing program 3: syz_io_uring_setup(0x10002b4b, &(0x7f0000000300), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 20:51:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f00000000c0)) 20:51:32 executing program 2: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfff) 20:51:32 executing program 0: io_setup(0x4, &(0x7f0000002080)=0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000040)}]) 20:51:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, &(0x7f00000000c0)) 20:51:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 20:51:32 executing program 3: syz_io_uring_setup(0x4da, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 20:51:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) 20:51:32 executing program 4: timer_create(0xd1854cce13be3242, 0x0, 0x0) 20:51:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2}}) 20:51:33 executing program 0: openat$null(0xffffff9c, &(0x7f0000002300), 0x202000, 0x0) pselect6(0x40, &(0x7f0000003700), &(0x7f0000003740)={0x2}, &(0x7f0000003780)={0x9}, 0x0, 0x0) 20:51:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc001) 20:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000280)="e145212f", 0x4) 20:51:33 executing program 4: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000001"], 0x4c}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:33 executing program 3: timer_create(0x0, &(0x7f0000002040)={0x0, 0x0, 0x1}, &(0x7f0000002080)) clock_gettime(0x0, &(0x7f0000002140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002180)={{}, {0x0, r0+10000000}}, &(0x7f00000021c0)) 20:51:33 executing program 2: bpf$LINK_GET_NEXT_ID(0x14, 0x0, 0x0) 20:51:33 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002f80)={0x10, 0x95b27e5cdb86dca3, r1}, 0x10) 20:51:33 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000280)="e145212f", 0x4) 20:51:33 executing program 3: syz_io_uring_setup(0xdb6, &(0x7f0000000100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000829000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 20:51:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:51:33 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') ioctl$FITRIM(r0, 0xc0185879, 0x0) 20:51:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$FIONCLEX(r0, 0x5450) 20:51:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_getnexthop={0x20, 0x6a, 0x5, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 20:51:33 executing program 1: syz_io_uring_setup(0x3906, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:51:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000280)="e145212f", 0x4) 20:51:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/73, 0x49}}], 0x1, 0x2042, 0x0) 20:51:33 executing program 2: io_uring_setup(0x200006e5, &(0x7f0000000100)={0x0, 0x0, 0x10}) 20:51:33 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) 20:51:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, 0x0) 20:51:33 executing program 3: timer_create(0x0, 0x0, &(0x7f0000002100)) clock_gettime(0x0, &(0x7f0000002140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002180)={{}, {0x0, r0+10000000}}, 0x0) 20:51:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@empty, @mcast1, @private0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1120040}) 20:51:33 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x18}, 0x10) 20:51:33 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 20:51:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x5, 0x8, 0x0, 0x1}, 0x40) 20:51:33 executing program 1: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 20:51:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf196}) 20:51:34 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 20:51:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x52}}, 0x0) 20:51:34 executing program 1: syz_io_uring_setup(0x7c71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4536, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), 0x0) 20:51:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vlan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@mpls_delroute={0x30, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_VIA={0x14, 0x12, {0x2a, "3348cab012657b1dab1eda9cac05"}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x9000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffe}}, 0x0) 20:51:34 executing program 3: bpf$LINK_GET_NEXT_ID(0xc, 0x0, 0x0) 20:51:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000007640)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 20:51:34 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:51:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000080000000f00000000000009010000ffff"], &(0x7f0000000100)=""/255, 0x2c, 0xff, 0x1}, 0x20) 20:51:34 executing program 0: bpf$LINK_GET_NEXT_ID(0x23, 0x0, 0x0) 20:51:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000280)="e145212f", 0x4) 20:51:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x400, 0x5, 0xffffffff, 0x120, 0x1, 0x8, '\x00', r0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x40) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x1, 0xf8, 0x0, 0x4a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x10, 0x1, 0x1}}) 20:51:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 20:51:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f00000000c0)=""/194, 0x26, 0xc2, 0x1}, 0x20) 20:51:34 executing program 4: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 20:51:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003080)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 20:51:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:51:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000680)=""/165, 0x36, 0xa5, 0x1}, 0x20) 20:51:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:51:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x5, 0x8, 0x810, 0x1}, 0x40) 20:51:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 20:51:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 20:51:35 executing program 1: bpf$LINK_GET_NEXT_ID(0x16, 0x0, 0x0) 20:51:35 executing program 5: io_uring_setup(0x6e5, &(0x7f0000000280)={0x0, 0x2037b2, 0x8}) 20:51:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f0000000680)=""/165, 0x36, 0xa5, 0x1}, 0x20) 20:51:35 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x8b) 20:51:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 20:51:35 executing program 5: socket(0x2c, 0x3, 0x6e8) 20:51:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@remote, @private2, @loopback, 0x0, 0x2a5}) 20:51:35 executing program 3: r0 = io_uring_setup(0x6e5, &(0x7f0000000280)={0x0, 0x37b2, 0x8}) r1 = eventfd2(0x8, 0x801) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000300)=r1, 0x1) 20:51:35 executing program 4: r0 = socket(0xa, 0x3, 0x75) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001180)={'ip6gre0\x00', &(0x7f0000001100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 20:51:35 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002f80)={0xb0, 0x0, r1, [{{}, {0x0, 0x0, 0x4, 0x0, ':M#\\'}}]}, 0xb0) 20:51:35 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 20:51:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1e, &(0x7f0000000280)="e145212f", 0x4) 20:51:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/220, 0x9a, 0xdc, 0x1}, 0x20) 20:51:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:51:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:35 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[], 0xb0) 20:51:35 executing program 2: syz_io_uring_setup(0x4da, &(0x7f0000000000), &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:51:35 executing program 5: io_uring_setup(0x3cfe, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}) 20:51:35 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000004580)={{0x1, 0xee01}}) fork() sched_rr_get_interval(0x0, &(0x7f0000002480)) 20:51:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:35 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f00000004c0), 0x183001, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 20:51:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:36 executing program 0: socket(0x2c, 0x3, 0x75) 20:51:36 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000340)={0x10}, 0x10) 20:51:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x5, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 20:51:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 20:51:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 20:51:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 20:51:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dstopts_2292={{0x14}}, @rthdr_2292={{0x14}}], 0x28}}], 0x2, 0x0) 20:51:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x14, 0x31, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:51:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000031000100000000000000000000000000100001000c00010019000300"], 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0), 0xc, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:51:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 20:51:36 executing program 0: bpf$LINK_GET_NEXT_ID(0x22, 0x0, 0x0) 20:51:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) 20:51:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x7800}}) 20:51:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000680)=""/165, 0x2e, 0xa5, 0x1}, 0x20) [ 242.543860][T11090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.574736][T11090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.626975][T11097] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11097 comm=syz-executor.5 20:51:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0x8, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x4}}]}]}, 0x24}}, 0x0) 20:51:37 executing program 1: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x9e8, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:51:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000100)=""/255, 0x2c, 0xff, 0x1}, 0x20) 20:51:37 executing program 2: r0 = socket(0xa, 0x3, 0x75) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 20:51:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x2}, 0x0) 20:51:37 executing program 0: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000280)=ANY=[@ANYBLOB="050010"]) [ 242.818616][T11109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.851407][T11109] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 20:51:37 executing program 4: socket(0x2, 0x3, 0x75) 20:51:37 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:51:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 20:51:37 executing program 2: socket(0x94656fcf36c35e7b, 0x0, 0x0) 20:51:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000280)="e145212f", 0x4) 20:51:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, 0x0, &(0x7f00000000c0)) 20:51:37 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 20:51:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:51:37 executing program 2: socket$netlink(0x10, 0x3, 0xe4b9ac9144548ed8) 20:51:37 executing program 3: bpf$LINK_GET_NEXT_ID(0xd, 0x0, 0x0) 20:51:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 20:51:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)) 20:51:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:51:37 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 20:51:37 executing program 5: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x800a0, 0x0) 20:51:38 executing program 1: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000003700), 0x0, &(0x7f0000003780)={0x9}, &(0x7f00000037c0), &(0x7f0000003840)={&(0x7f0000003800)={[0x1f]}, 0x8}) 20:51:38 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/time_for_children\x00') 20:51:38 executing program 0: r0 = socket(0xa, 0x3, 0x75) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 20:51:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x4, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:38 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, r0+60000000}, {r1, r2+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000280)) 20:51:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x0, 0x1}]}, @volatile]}}, &(0x7f0000000680)=""/165, 0x42, 0xa5, 0x1}, 0x20) 20:51:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 20:51:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 20:51:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 20:51:38 executing program 4: timer_create(0x0, &(0x7f0000000200)={0x0, 0xa}, &(0x7f0000000240)) 20:51:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 20:51:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 20:51:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 20:51:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000310001f7ffffff00000000000000000010000100080001"], 0x24}}, 0x0) 20:51:38 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000003780), &(0x7f00000037c0), 0x0) 20:51:38 executing program 4: bpf$LINK_GET_NEXT_ID(0xf, 0x0, 0x0) 20:51:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:38 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0xc}, 0x10) [ 244.218639][T11190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:38 executing program 0: syz_io_uring_setup(0x7c71, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4536, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 244.264316][T11190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000280)="e145212f", 0x4) 20:51:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x5, 0x4) 20:51:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:39 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:51:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 20:51:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f0000000180)='\v', 0x1}], 0x3}}], 0x1, 0x0) 20:51:39 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:51:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x7, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 20:51:39 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x4) 20:51:39 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 20:51:39 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 245.098607][T11222] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 20:51:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c419aa1f017c67b9cf3", 0xac}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83", 0x7b}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6", 0x7d}, {&(0x7f0000000200)="58e0f814b6b98fcc4fad58b273936dd9ead03c6cb322edcf0f111083b7911bd46caf14e5e400ab5286de44d983234f9f71b174dcb91bf8eea14efcb7d713efb5408551315085a37803878527d9b13ab3e7f00f8edca3babc3c092b0ca2e9c18a4bc3454f1b5760bc0daee144b3f671db0b31eaa2439c888acc91a8364b19fda477b0eea5ffc863175d98f06d35ea69ef582e6a76689883afa0fe6525cb079dfb5cf0c3ff3671365412e67eb1365c41bd18d382e77d5214021464b6527200a4c46f83b1a0b8ce93cce48ebee7da190ec144b90a6d5fcecf86d8749573604120526c8fc649770556ed201e7c2b72aeca32427ee109de481a6c84029f9ac12ff98f93731d0c7eb779a4bd23e6c0550ffb88d0249dae376b4da0daf6b1fc04cf557b2f01174d66e13034715d2ced51cd7639ecba1f4dd4c0701ea7cd8788dd2abe156d89ad781b61c72e3f2964f6d9797f9ce763cb5e72eb269490c902221ab6e6442ee4d242c49f56d741cb599c32b0ac3af015d5218402d1f22a772f059060b9317490e0a6065805efe93a718d27e45571009b3c8a339295827c65289fc4378774013fe3e3ce425fcdb049679b403091a927dbd767f071c01e1cf68158b2e6531014496d9bbe5e7fd665b6ff2434236c5be2ca7d4d4a614c8a1574dd41aeec961a2e77708bf8de39b3de95eb9f7f73d8d3eef4fb94bdb92aebf875e230ebf6195b3461daedf9350956db1ab4601365496d0a7027193f9188fc5de88dfe8be9290d75a08ba02657ff945d016a39fb5f67bc57f142be766fd8f4004dad0e0fd615da822a71dbd1d924dfd1ae4d127b268ed4aacf5efa546c2d9746f0601a64ceb9d77ce078811701b87542e87c76b5888fd0146b518665b26f65e8524e112d4e8419ea04faba21305558d06f51b229e0002ae3e96d9ac1ff46a73de5f249a1179995f652cc8d0fd70a9809028d0250feeb6e6511cebf8788ff9bd7db55098501bbdd6d6d2bf2bf512ecdcdfd3b344e23c15e41feecb03847e84b680eec4b3e32c8e40bd0707c15ad78aa2206e1132c17dcef4999eed8237c8dd9b243bab7a71d6f35c3b2f43105f40d3dd17726188d2cb3312fb648573f0d371eba926c2760b729b9f1bb11e0e8d25d6d8b1bd068179aab6dc67f0eeb6ff5ded708f274cb7b1bb1d34b1e3abac4cd5cf9137c7920bdda08585964335023ec46a8e270490f4275b52147c7dbdcb1ce11eaba2db1b62a5f5789fc1a8eb0ed65a2936bf3e580460b03bfd12cb9b86895e7e1c3143fa0dea38771d30951cf7a914efc2558f82edde7f66db3906188fb892d86d1a1dccbc220b380f9c1b03e78366b9b620c24a8b836421a533854935fdd5f4066317787ba313cabf2438eb0f591435945fc03cb95075536ef22a5f3093e36d186d99c142f93a3c87f485aa30eaa30f40f4ba5a54bb48cde2f2c7cbc1b83493d2219defae739c69610", 0x411}], 0x4}}], 0x1, 0x0) 20:51:39 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x3) 20:51:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl0\x00', r2, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 20:51:39 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 20:51:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x4, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x74) 20:51:39 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 20:51:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 20:51:39 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000180), 0x40, 0x0) 20:51:39 executing program 4: io_setup(0x4, &(0x7f0000002f00)=0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000003580)=[&(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:51:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x9, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @func, @map], &(0x7f00000000c0)='GPL\x00', 0x4, 0xa7, &(0x7f0000000200)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:39 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002380)) timer_delete(0x0) 20:51:40 executing program 3: openat$null(0xffffff9c, &(0x7f0000002300), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000240)={0x9}, 0x0, &(0x7f0000000300)={r0}, 0x0) [ 245.551391][ T37] audit: type=1400 audit(1629751899.977:11): avc: denied { write } for pid=11248 comm="syz-executor.5" name="task" dev="proc" ino=39169 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 20:51:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000680)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 20:51:40 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}], 0x289, 0x0) [ 245.624505][ T37] audit: type=1400 audit(1629751899.987:12): avc: denied { add_name } for pid=11248 comm="syz-executor.5" name="11250" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 20:51:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 20:51:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002380)) timer_delete(0x0) [ 245.738740][ T37] audit: type=1400 audit(1629751899.987:13): avc: denied { create } for pid=11248 comm="syz-executor.5" name="11250" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 20:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 20:51:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchown(r0, 0xffffffffffffffff, 0xee00) 20:51:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000680)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 20:51:40 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, 0x0) 20:51:40 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 20:51:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002380)) timer_delete(0x0) 20:51:40 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 20:51:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000680)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 20:51:40 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x100000) 20:51:40 executing program 5: syz_io_uring_setup(0x57a, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) clock_gettime(0x0, 0x0) timer_create(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 20:51:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:51:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000002380)) timer_delete(0x0) 20:51:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 20:51:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000680)=""/165, 0x3e, 0xa5, 0x1}, 0x20) 20:51:40 executing program 3: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x10, r0, 0x0) 20:51:40 executing program 5: io_setup(0x4, &(0x7f0000002080)=0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 20:51:40 executing program 2: socket(0xa, 0x0, 0xf60) 20:51:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:51:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, &(0x7f0000000280)="e145212f", 0x4) 20:51:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 20:51:41 executing program 3: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000003700), &(0x7f0000003740)={0x2}, &(0x7f0000003780)={0x9}, 0x0, 0x0) 20:51:41 executing program 5: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000280)) 20:51:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 20:51:41 executing program 0: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5c4, &(0x7f0000000040), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:51:41 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 20:51:41 executing program 1: socket(0x11, 0x0, 0x502f596c) 20:51:41 executing program 3: io_uring_setup(0x6119, &(0x7f0000000180)={0x0, 0x0, 0x27, 0x2}) 20:51:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)) 20:51:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x1000000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x4, 0x7ef, 0x7, @local, @mcast1, 0x80, 0x700, 0xfff, 0x4}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast2, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffffffff, 0x8, 0x8, 0x400, 0x8, 0x4, r1}) 20:51:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20005, 0x0, 0x2}, 0x40) 20:51:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip_vti0\x00', 'caif0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@empty, @mcast1, [], [], 'syzkaller1\x00', 'syz_tun\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 20:51:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:41 executing program 3: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x0) 20:51:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) 20:51:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 20:51:41 executing program 5: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, 0x0) 20:51:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 20:51:41 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 20:51:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x20, 0x1, 0x12, @private0, @empty, 0x10, 0x700, 0x621b, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r1, 0x0, 0x0, 0x0, 0x8, 0x0, @dev={0xfe, 0x80, '\x00', 0x27}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x707}}) 20:51:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:51:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x2000011c) 20:51:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000110001000c000100080003000000000028"], 0x24}}, 0x0) 20:51:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 20:51:41 executing program 0: socket(0x0, 0x691a4bf5a6243759, 0x0) 20:51:41 executing program 2: bpf$LINK_GET_NEXT_ID(0x3, 0x0, 0x0) 20:51:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000}}, 0x1c) [ 247.541423][T11370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:51:42 executing program 1: socket(0x11, 0xa, 0x502f596c) 20:51:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0, 0x44}], 0x2, 0x0) 20:51:42 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x10) 20:51:42 executing program 2: bpf$LINK_GET_NEXT_ID(0x1d, 0x0, 0x0) 20:51:42 executing program 1: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000003700), &(0x7f0000003740)={0x2}, &(0x7f0000003780)={0x9}, &(0x7f00000037c0), &(0x7f0000003840)={&(0x7f0000003800)={[0x1f]}, 0x8}) 20:51:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f0000000200)='X', 0x1}], 0x3}}], 0x1, 0x0) [ 248.619114][T11370] team0: Port device team_slave_1 removed 20:51:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 20:51:43 executing program 0: bpf$LINK_GET_NEXT_ID(0x21, 0x0, 0x0) 20:51:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 20:51:43 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)={0x77359400}, 0x0) 20:51:43 executing program 4: bpf$LINK_GET_NEXT_ID(0x1b, 0x0, 0x0) 20:51:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048005) 20:51:43 executing program 4: timer_create(0x7, 0x0, &(0x7f0000002100)) clock_gettime(0x0, &(0x7f0000002140)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000002180)={{}, {r0}}, &(0x7f00000021c0)) 20:51:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x3, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:51:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002c40)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:51:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000000c0)) [ 248.876692][T11416] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 20:51:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000120001000c000100080003000000000028"], 0x24}}, 0x0) 20:51:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1010) 20:51:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xa4}}], 0x1, 0x0) 20:51:43 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) [ 249.116218][T11433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:51:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)) 20:51:44 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:51:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 20:51:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f00000013c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@dstopts_2292={{0x14}}], 0x14}}], 0x1, 0x0) 20:51:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x14, 0x31, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x300}, 0x0) 20:51:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000280)="75c878746ffdc4055b236a8d0e58791b05731f1914e3d85e1eda8cda5ade99ea94f07f28008a8867a1bc25ae97c1ab485068e63aaedf70612c0946e04465aed41d5695b9604d04885d8ca3bed95b23624abfe591f8b3d6c93728acd7748649a37f1949685026ee79cc4cfad865fba2e426e0b58b4efe1575a584c33d6897c1c5e94c4f46", 0x84) 20:51:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000000280)="e145212f", 0x4) 20:51:44 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 20:51:44 executing program 2: r0 = memfd_create(&(0x7f0000000000)='-\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 20:51:44 executing program 1: socket(0xa71072ca577bc3f1, 0x0, 0x0) 20:51:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:51:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 20:51:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:44 executing program 2: r0 = io_uring_setup(0x7368, &(0x7f0000000000)={0x0, 0xf608}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xf, 0x2010, r0, 0x10000000) 20:51:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="4280c9214724ab542847bbc03f2b20550f36c403d260b9130b06bb7001442d2aa61d9df7cb5766442ed84cecb920f6d428eb87365f2ce5295ab04f23cda8adfa1a97cb278c95662093ed9341a506462f5d89aaaa6a9d53f153ce101f588d9290cbbdb522b594110ea603a3525cc20d56174710fa2e0d47a14e1bdcce15e51d184d6f38eedc6f735447a84403a79ac6cd18fb033ea8ac36518815fa21a16bac3222450c419aa1f017c67b9cf3dd"}, {&(0x7f0000000100)="fde23336c3b21d858e5070260ec27965c912db35e77a916d6a80244badc2bf9984afbb641469665e6ee0e5f1983b735b238b9c8d93cd1f650890ae56019c0b12e6b57957dac74a00a868351b65890c2c7ee7a3f13b4ee7c8e39bd901aff6cf56319918d7e02cc263a19b6de2b16cb61e5bfa9ba9a97df7498f4f83"}, {&(0x7f0000000180)="0b6d32b7818a7e6ae457bc770a0c1296b39c886bcd734125950b54c3b4bf836a90021e5b0bf056c03b6f96b2c079a319747adcb4fc3212d183b82b6a17ca931912edd0670277209346bc267488ff5b9766dbc141a62908f7c4cbdb4fe122844864493db7bb8405636fb207808af24963169462d44cdc51cbd018b036b6"}, {&(0x7f0000000200)="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"}, {&(0x7f0000001200)="172ff4a435592fd928f8069f9f3d31945fcf5c6eff272e14915b2ef9bd8d5a835b8875d10916372cb3e3b730b1e50a714350faf2993a09a71f8f892573527bce940703afff4ca836ac00b3623024db41f2039a2c0a3589039e335d273f0fc4bdc9265d5f2e461ba85d7cfcc2d59c47699ce92d2e26669d2ff2c0c852aec04c65c098d3cb64564cddac85be9875f7c0aa451f297e19082fc7d143fc848122ede0111fea24f258a23a838c28e0a9eb7812782395812ee640fc"}, {&(0x7f00000012c0)="e0c668f3604e14a873417e669df54df538c8c2d6f8f8c338d9bc861eddb69465b5c93a2a4f31618c4f7151e06d4e77acb653ab12f770d156d6737d31b5eb39fd728b4017b253225503ae9f46733a708cf02836aa3e8a75653b276ab626aa765b285163e1192665c9f8255142759b51ac224e52576c16"}], 0x0, &(0x7f0000001380)=[@dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @jumbo]}}}]}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001400)="336428903992c2496dfef2ab9e73a7a79410eb667a782e5352ece34003ff00780ed9dec8d860fe8b262638e3fcd8828f64b8257e9daa808abe216f40acb4348b088112dd8135c2b28022e19f20701bb182624b40deec1fd1fd938f2de3f9b8548e4e5f0fb16dc3ff42b0779ea34f0441631071590f9dc2e630048fd36022a197623790558fcf41cfdafd66e0bdbf913206846b2099f5d40149cfe3e2327a57ba77ad2756d3701187454dd0d41a8a3508f2e6d982ea9f"}, {&(0x7f00000014c0)="a1f5c15616a3e6192a9ad3fe01f0dd5412b7766d837cf0f68e20b471159b364c42b42e229e34afacea5002284558f988664a691d455bbd5a08186ed2b49b257a9929bca732ee92847f796343834a53bfa251ae518b7729bf4a9c54431c49f2fb530964efee6d9a41cf1992850a0254c7"}, {&(0x7f0000001540)="d50b02af785b811574d91360bc4a0179d6ff73ae9a9942291cd008a7cacee62d09d31294b94f9cbb3bfd3285871c6a4b3c0a9d4ad7e8ff7a329fb47180bddff5ed7bcd83b9e59a3dbc362b5c743a7122e3c279835b6c3f392b529a476852f26fe4800cc68abbd9cbd81bf72178c6767959e0541360ecc467872a6cb5c8b1c344304723cbfbf613c44c21664a4f0723c8cddec30fc57805b7397e05376babcc44f2b8a3f2576b0a082176ada7300025aee7"}, {&(0x7f0000001600)="6374bfd6a0aa130dc28d5a678145f3385e4c30c43d99d14921be1188f393ab97e5c4be3e18490fc376de7b42e20dfbe6b7d5c1efff942f6ca111fabec56553ee0e908d4237f3194c850f395e995891486e39ee"}, {&(0x7f0000001680)="1ebdf477aa7e18ee30b1980d053caafab47058e493640bfb84caf9e94b6a4476d21d9ff5c4e82f618946f8e1dfd64dfd469f837ac808bfe3b1325ac34f7af360f2065d63fee3f5edf3db5c98ad739ebbc25182ac1e6efb6652dd3c80eadce3abdd5868d7929f24190b15479d995a019bce78435a6696ea7592d775ab2ca353a6fc694858dea63de89cb2195b06c4320f20a8fbc7a6c718d220261f37d21454fc64353cfa7e2c679450062ae8c099d7624688a597e0e26e7871dfd7cf9459cc74ab5ddda56f8de2d9ff6be586"}, {&(0x7f0000001780)="4f201796f1922c12299c9d7dbf47a8dd9bea7f656c9fd15985f3151052a9c0f0f071837f5888684141564a7d2e45fe58d229668f3a"}], 0x0, &(0x7f0000001800)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @pktinfo={{0x0, 0x29, 0x32, {@private2}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @private2]}}}]}}, {{&(0x7f00000018c0)={0xa, 0x0, 0x0, @remote}, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001900)="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"}, {&(0x7f0000002900)="8075c693599f1fcf583b12b159443e2ed72663742bf3540b4657b3c652af812eed56b7ef5098378442717eb79422e338d37e98bcee50bcc8792d7591b581a36852c5f9fb6451f640377c24258ac143f43fd36c1f7bc0f7caf0f1d6a6f9bd52ebb79a7d2c46ae3af83c37dab9a5c82ba6120298e0618ac7af74539a3af6b5522dbd38dde9bbe5ec2ef91980989af4f702528f8cde032db06c611816545f2c"}, {&(0x7f00000029c0)="fb3450b5f84a6ef602d17918788a29eb56b123922ff8300ec2faa80ded28264be32eabacd7b0bc6c3272e97dd8d78feb50b8f706"}, {&(0x7f0000002a00)="999c2f19cf1d46c7512a64683edee69c8513e88e5f6d91410ea6903aa243216f95b2811a39b3017b3f34623a946771929e4e597044f3b01d27ba9a6cd775effe425307c9f30f6d3656b5c1bc15e274ef10854972c32ab3a3869e73e99fed685232079207c0d21a3ed410a24aeceb6f172ff7e735ff66f0e19a3d9d480fa0bd"}, {&(0x7f0000002a80)="e3389f4a2bcb666d4f88841ce8da5b49238c4170a965e30899e31711e928e840fe3a354eb1ed56f77089875c5b7a99023acd6d"}], 0x0, &(0x7f0000002c40)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@enc_lim, @jumbo, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @pad1, @enc_lim]}}}, @pktinfo={{0x0, 0x29, 0x32, {@dev}}}, @pktinfo={{0x0, 0x29, 0x32, {@empty}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @empty, @dev]}}}, @pktinfo={{0x0, 0x29, 0x32, {@private0}}}, @flowinfo, @flowinfo, @tclass, @hoplimit_2292]}}, {{&(0x7f0000002dc0)={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f0000003180)=[{&(0x7f0000002e00)="2c01c2082a828a"}, {&(0x7f0000002e40)="98862db9f5fc6cf08128a51fafdf2d9ebf32fa9ef4227ae906b46a493129dddd9fd413a992ace7a0d1057c8ad3d3a2539d37b385e8b2834cde990bae71fd0fd44a2dc5a6cd9c695c4e6f0e79e1975b1667f332fe8e5ff6c9fe3d92fc516c25c76cc7895de38d6ee06beda793303451c3ea74abe501288596bb90415ce3b403a07b231d3f"}, {&(0x7f0000002f00)="658fa1ca4a3973e00bbdbed404d2d06b76c0969950118eedb74d46afeb4dd2944a8ccb7a3f907bd37afb87524d87d6d6ccdff6b1ce25655fb7ae592e9bb3faed66fa22419facfdee120c821c91e0b65e8641989a89d8c5895c4eaadf000c259a512f37392df888dd3bfa0563573a3c8493b7985f1a4588832b6ca288f8279dbca78294a91ae8b0bb8c072f5e115cbe30985f3a8d1c760a753cd85f7b43fa49ee092e990aaa3bfeb6de737cef17b32088bf5224464510f19c52de24"}, {&(0x7f0000002fc0)="db65153b9d85fa505b9eab86b48c96795725fea45597693b8fa32e37c2c280d168d2bbe5373c6d76e03e7e9312698c4f0baa7cbf3b0920d580cf698850c6f4fbeb89a35d2cfca769e9ade37e764f721185ff50cb342b4d42b808604b630dc3714d04742ae0ab06320062c3b03055aeb72be428926941f51dbe27c156482af136"}, {&(0x7f0000003040)="8a962593f92156fe8b7a754af7938eb6b1aedd1110"}, {&(0x7f0000003080)="f4da8e4a31ccdfedf6b9b504d443bd68a2f89c61be7795a9b676a469953920b317e25e37e1a0f84d01373410aa78926dad092a71de4af078cfca33f136dd2cc61001b3dad9b03579a15ac502831f41cb7fbd6d640e23534d730fd0665b852c13d6f3897932fd5e49d38155ff1188d8477de583d893acdc271d65201080addf3731b46d8193e547a62649744748692d63613260b7a24b51d96f50806d9754bedd52a7bbfc3936ac7b823bc5ddf478d36da03bd6aea77f38673d68da6ea479bdf710431c1c0e7ae24ebfdaad0ce49dce6f547d629c23681703b1bcddfc7257c7cf8b3a8d383b250b50153afc712a6f"}], 0x0, &(0x7f00000031c0)=[@pktinfo={{0x0, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1, @pad1, @pad1]}}}]}}, {{&(0x7f0000003240)={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f0000003380)=[{&(0x7f0000003280)="93c1fb0aaf51e4ea3452c1227530b635e568b41c3a6a30e60eb76cd844b3065a760a2f40c6dca5de6ccbb1ea9b106adfee24f039482d929391373776123ce39dc80d7c90755fbd7989a8758385ad3cc8ef38c12619394bc4b6b69015e2339c9a8795b344ea05deab7550545fbbc77f08c13c39e7668fc5c940c37da7e0b366ea51bea506c2dd765b0190557f737afbbc6c4d33315a41be6e1cc1f6fea0c881d5cf91cbb29114c7568a0c947305c3632ac9432443ab9dd99574337986a35743e89c87cc063216fe"}], 0x0, &(0x7f0000003740)=[@hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@hao={0xc9, 0x0, @private1}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @padn={0x1, 0x0, [0x0, 0x0]}, @jumbo]}}}, @hoplimit, @flowinfo, @pktinfo={{0x0, 0x29, 0x32, {@private1}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0x0, "04924d164346131a02614e1577bcf665c9232aefb8b5e6ed0249e9196a9f7a753c1f01a6b6e90a938925c33041847f55dec98e43e1564298600924e3bbf16c7b0bc980f6c8925da7d8499715ec5b036633b2d925d3e3d7a97b56f7191f6c7bbcda9fcf189e8b52c9ea2d3993cea07f55cf934dbb5bc0a89b8e28029cf00014f062240550fc4f4bc567784538ab9da84f0b9c3ccc1018d5afecf183658d2a46141bc29e0191add99efca6b42756b0b8"}, @hao={0xc9, 0x0, @private0}]}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @pad1]}}}, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@loopback, @local]}}}, @pktinfo={{0x0, 0x29, 0x32, {@dev}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@jumbo, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x0, @remote}, @ra]}}}]}}], 0x3, 0x0) 20:51:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 20:51:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000180)='\v', 0x1}], 0x2}}], 0x1, 0x0) 20:51:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x700, 0x0) 20:51:44 executing program 4: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4da, &(0x7f0000000000), &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:51:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x8}, 0x40) 20:51:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 20:51:44 executing program 1: r0 = socket(0xa, 0x3, 0x75) recvmmsg$unix(r0, &(0x7f0000010740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80002002, 0x0) 20:51:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@hoplimit_2292={{0x10}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x30}}], 0x1, 0x0) 20:51:45 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') fchown(r0, 0xee00, 0x0) 20:51:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 20:51:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 20:51:45 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x2) 20:51:45 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x41480, 0x0) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x57a, &(0x7f00000000c0)={0x0, 0xf83, 0x10, 0x2, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004500)={0xa0, 0xfffffffffffffffe, r7, {{0x2, 0x0, 0x6, 0x0, 0x0, 0xfffff168, {0x4, 0x8, 0xb3, 0x5, 0x2, 0x4, 0x6, 0x3, 0x0, 0x4000, 0xd6, r8, 0xee01, 0x3ee, 0x4}}}}, 0xa0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r6+60000000}, {0x0, r9+60000000}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+60000000}, {r4, r5+10000000}}, &(0x7f0000000280)) 20:51:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:51:45 executing program 3: r0 = epoll_create(0x200) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x1) 20:51:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 20:51:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 20:51:45 executing program 0: openat$null(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890c, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:45 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x41480, 0x0) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x57a, &(0x7f00000000c0)={0x0, 0xf83, 0x10, 0x2, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004500)={0xa0, 0xfffffffffffffffe, r7, {{0x2, 0x0, 0x6, 0x0, 0x0, 0xfffff168, {0x4, 0x8, 0xb3, 0x5, 0x2, 0x4, 0x6, 0x3, 0x0, 0x4000, 0xd6, r8, 0xee01, 0x3ee, 0x4}}}}, 0xa0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r6+60000000}, {0x0, r9+60000000}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+60000000}, {r4, r5+10000000}}, &(0x7f0000000280)) 20:51:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:51:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)=@deltaction={0x18, 0x31, 0x10b, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 20:51:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@deltfilter={0x30, 0x2d, 0x711, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) 20:51:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:51:45 executing program 0: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000200), 0x1, 0x0) ftruncate(r0, 0x0) 20:51:45 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x41480, 0x0) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x57a, &(0x7f00000000c0)={0x0, 0xf83, 0x10, 0x2, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004500)={0xa0, 0xfffffffffffffffe, r7, {{0x2, 0x0, 0x6, 0x0, 0x0, 0xfffff168, {0x4, 0x8, 0xb3, 0x5, 0x2, 0x4, 0x6, 0x3, 0x0, 0x4000, 0xd6, r8, 0xee01, 0x3ee, 0x4}}}}, 0xa0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r6+60000000}, {0x0, r9+60000000}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+60000000}, {r4, r5+10000000}}, &(0x7f0000000280)) 20:51:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:46 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 20:51:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:51:46 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r0, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:51:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:51:46 executing program 3: io_uring_setup(0x6119, &(0x7f0000000180)={0x0, 0x0, 0x27}) 20:51:46 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x41480, 0x0) timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x57a, &(0x7f00000000c0)={0x0, 0xf83, 0x10, 0x2, 0x372}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000024c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004500)={0xa0, 0xfffffffffffffffe, r7, {{0x2, 0x0, 0x6, 0x0, 0x0, 0xfffff168, {0x4, 0x8, 0xb3, 0x5, 0x2, 0x4, 0x6, 0x3, 0x0, 0x4000, 0xd6, r8, 0xee01, 0x3ee, 0x4}}}}, 0xa0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r6+60000000}, {0x0, r9+60000000}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{r2, r3+60000000}, {r4, r5+10000000}}, &(0x7f0000000280)) 20:51:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000001c0)) 20:51:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000000280)="e145212f", 0x4) 20:51:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x1010) 20:51:46 executing program 1: io_setup(0x4, &(0x7f0000002080)=0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x20}]) 20:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000200001"], 0x24}}, 0x0) 20:51:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x14, 0x73, 0x1}, 0x14}}, 0x0) 20:51:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000100001000c000100080003000000000028f3daef"], 0x24}}, 0x0) 20:51:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000280)="e145212f1f6c0d62", 0x8) 20:51:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7a, &(0x7f0000000280)="e145212f", 0x4) 20:51:46 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 20:51:46 executing program 1: bpf$LINK_GET_NEXT_ID(0xe, 0x0, 0x0) [ 252.243579][T11581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.267473][T11582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=11582 comm=syz-executor.2 20:51:46 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:51:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4e, &(0x7f0000000280)="e145212f", 0x4) 20:51:46 executing program 3: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() 20:51:46 executing program 2: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x100c32, 0xffffffffffffffff, 0x0) 20:51:46 executing program 1: openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:51:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 20:51:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003100010000000000000aeedeff"], 0x24}}, 0x0) 20:51:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:51:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000318001"], 0x14}}, 0x0) 20:51:47 executing program 0: bpf$LINK_GET_NEXT_ID(0x19, 0x0, 0x0) [ 252.721938][T11609] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.744823][T11614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32817 sclass=netlink_route_socket pid=11614 comm=syz-executor.2 20:51:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000031000100000000000000000000000000100001"], 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:51:47 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002080)='ns/pid_for_children\x00') 20:51:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 20:51:47 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000440)=@encrypted_new={'new ', 'default', 0x20, 'user:'}, 0x27, 0xfffffffffffffff9) 20:51:47 executing program 1: syz_io_uring_setup(0x7c71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4536, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 252.908946][T11621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.949248][T11621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000100001000c000100080003000000000028"], 0x24}}, 0x0) 20:51:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000280)="e145212f", 0x4) [ 253.136331][T11631] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:51:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3a, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x3e}}}}, [""]}, 0x28}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 20:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 20:51:48 executing program 0: pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 20:51:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f0000000480), 0xc, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 20:51:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="9cd8b6b49a19db6498d85e30d39214fe9699cc20", 0x14) 20:51:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1}, 0x1c) 20:51:48 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) 20:51:48 executing program 0: syz_io_uring_setup(0x1c8d, &(0x7f00000002c0)={0x0, 0xbb20, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000340)) 20:51:48 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 20:51:48 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 20:51:48 executing program 2: socket(0xa, 0x3, 0x75) 20:51:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 20:51:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f00000072c0)=""/208, 0x32, 0xd0, 0x2}, 0x20) 20:51:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:48 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) timer_create(0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 20:51:48 executing program 3: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="ad", 0x1}, {&(0x7f0000000940)="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", 0x6c1}], 0x2, 0x0) 20:51:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 20:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:51:49 executing program 1: r0 = openat$fuse(0xffffff9c, &(0x7f00000002c0), 0x2, 0x0) fchown(r0, 0x0, 0x0) 20:51:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000280)="e145212f1f6c0d62a3dcfb1e37c6065f64020f56", 0x14) 20:51:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000003680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000200)='X', 0x1}], 0x2}}], 0x1, 0x0) 20:51:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@hoplimit_2292={{0x10}}], 0x10}}], 0x1, 0x0) 20:51:49 executing program 4: pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0xf8, 0x0) 20:51:49 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfffff888) 20:51:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:51:49 executing program 0: timer_create(0x116b307289cb911f, 0x0, &(0x7f0000000040)) 20:51:49 executing program 3: clock_gettime(0x99d3fa0fd4347122, 0x0) 20:51:49 executing program 5: socket(0x1, 0x0, 0x21) 20:51:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func, @generic, @generic], &(0x7f0000000040)='GPL\x00', 0x5, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x10}}]}]}, 0x24}}, 0x0) 20:51:49 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x38}, 0x10) 20:51:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)) 20:51:49 executing program 3: syz_io_uring_setup(0x22a1, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 20:51:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1, 0x0, 0x700}}) [ 255.292704][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.299064][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 20:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, &(0x7f0000000280)="e145212f", 0x4) 20:51:50 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:51:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, 0x0) 20:51:50 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:51:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 20:51:50 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 20:51:50 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x42000504) 20:51:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f0000000280)="e145212f", 0x4) 20:51:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000180)=@deltfilter={0x30, 0x2d, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) 20:51:50 executing program 2: clock_gettime(0x7, &(0x7f00000003c0)) 20:51:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd7a, 0x0, &(0x7f00000000c0)) 20:51:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xbc3, 0x0, "183648054fcde0e3"}) 20:51:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000010000104"], 0x24}}, 0x0) 20:51:50 executing program 2: bpf$LINK_GET_NEXT_ID(0x8, 0x0, 0x0) 20:51:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x5}}, 0x1c}}, 0x0) 20:51:50 executing program 1: r0 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000004580)={{0x1, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, r0}) fork() sched_rr_get_interval(0x0, &(0x7f0000002480)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 20:51:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) [ 256.170090][T11760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x8, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @generic, @exit, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:51:50 executing program 2: syz_io_uring_setup(0x12ace, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 20:51:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 20:51:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 20:51:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=""/220, 0x9a, 0xdc, 0x1}, 0x20) 20:51:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000140)) 20:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:51:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 20:51:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)='$\x00') 20:51:51 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:51:51 executing program 4: socketpair(0x23, 0x0, 0x1f, &(0x7f0000000000)) 20:51:51 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 20:51:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:51:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/92, 0x5c}], 0x2, &(0x7f0000000840)=""/170, 0xaa}, 0x2) 20:51:51 executing program 2: syz_emit_ethernet(0x90, &(0x7f0000000000)={@empty, @broadcast, @val, {@ipv6}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x13, 0x0, 0x0) 20:51:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x262, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="a5", 0x1}], 0x1) 20:51:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 20:51:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0xa, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x28}, 0x0) 20:51:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) getdents(r0, 0x0, 0x0) 20:51:51 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 20:51:51 executing program 3: r0 = socket(0xa, 0x3, 0x75) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000880), 0x4) 20:51:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x8}, 0xf5) 20:51:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="a3dc2da096142c4423d476abd02e71cb", 0x10}]) 20:51:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x2813) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) 20:51:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x101, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x104) [ 257.544371][ T37] audit: type=1400 audit(1629751911.978:14): avc: denied { block_suspend } for pid=11831 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:51:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/92, 0x5c}], 0x2, &(0x7f0000000840)=""/170, 0xaa}, 0x2) 20:51:52 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xa04e9dd4c129373d) 20:51:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000004440)) 20:51:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) getpeername(r2, 0x0, &(0x7f00000000c0)) 20:51:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, &(0x7f0000004b40)) 20:51:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x33) 20:51:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/92, 0x5c}], 0x2, &(0x7f0000000840)=""/170, 0xaa}, 0x2) 20:51:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24040011, &(0x7f0000004240)=@file={0x0, './file0\x00'}, 0x0) 20:51:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2140, 0x0) 20:51:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:51:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x6}]}) 20:51:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001b00)) [ 258.394072][ T37] audit: type=1326 audit(1629751912.819:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:51:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/92, 0x5c}], 0x2, &(0x7f0000000840)=""/170, 0xaa}, 0x2) 20:51:53 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000480)) 20:51:53 executing program 2: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x40001) 20:51:53 executing program 1: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002140), 0xffffffffffffffff) 20:51:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"28d72c636eb63c89775fd35d426e02eb"}}}}, 0xa0) 20:51:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0xc0189436, &(0x7f00000010c0)=""/215) 20:51:53 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 20:51:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80004509, 0x0) 20:51:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) 20:51:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) [ 259.372489][T11905] sctp: [Deprecated]: syz-executor.5 (pid 11905) Use of int in max_burst socket option deprecated. [ 259.372489][T11905] Use struct sctp_assoc_value instead 20:51:53 executing program 5: syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x1a000) [ 259.692178][ T9728] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:51:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/92, 0x5c}], 0x2, &(0x7f0000000840)=""/170, 0xaa}, 0x2) 20:51:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x121000) 20:51:54 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) 20:51:54 executing program 2: pipe(0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x6, [{0x5f, &(0x7f0000002dc0)=@string={0x5f, 0x3, "b265ba66845f00b369efa64bc98fc4dbe5546a420298e3214e4bee0bf58d87efaebad1b7bdd7d0d37edbd43d751fde0b386063c5063ca6bdea3d3dd99057be82717b72bb9a6d7d2f0538e3caf696a44003c7f0e98b07277c444c0a80c9"}}, {0x4, &(0x7f0000002e40)=@lang_id={0x4, 0x3, 0x441}}, {0x4, &(0x7f0000002e80)=@lang_id={0x4, 0x3, 0x40f}}, {0x4, &(0x7f0000002ec0)=@lang_id={0x4}}, {0x4, &(0x7f0000002f00)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000002f40)=@lang_id={0x4}}]}) 20:51:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4020940d, 0x0) [ 259.910666][ T9728] usb 2-1: device descriptor read/64, error 18 [ 260.069327][T11925] sctp: [Deprecated]: syz-executor.4 (pid 11925) Use of int in max_burst socket option deprecated. [ 260.069327][T11925] Use struct sctp_assoc_value instead 20:51:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000013c0), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001700)=""/224) [ 260.210940][ T9728] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 260.400591][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 260.440613][ T9728] usb 2-1: device descriptor read/64, error 18 [ 260.561412][ T9728] usb usb2-port1: attempt power cycle [ 260.590557][ T7] usb 3-1: device descriptor read/64, error 18 [ 260.860380][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 261.000589][ T9728] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 261.060510][ T7] usb 3-1: device descriptor read/64, error 18 [ 261.111225][ T9728] usb 2-1: Invalid ep0 maxpacket: 0 [ 261.182376][ T7] usb usb3-port1: attempt power cycle [ 261.270490][ T9728] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 261.372333][ T9728] usb 2-1: Invalid ep0 maxpacket: 0 [ 261.384254][ T9728] usb usb2-port1: unable to enumerate USB device [ 261.590410][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 261.681163][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 261.830398][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 261.920365][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 261.925682][ T7] usb usb3-port1: unable to enumerate USB device 20:51:56 executing program 1: clone(0x20046300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='\xa1\x9f\xbb\x06n\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[H8\xd7\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe5\x01\x01 \xc8\x10>\xc9\\\x85v\xb9\x95\xa8\xc5\xa8\x93\xbb.L\x8c\x9d\xde\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02,\x1d3\ao\xf8\x00\x00\x00\x00%\x02\xf7\xfb\x06\xf1\x91\x00\x00\x00\x00b\xd0s\x83\tVMy', 0x0) rt_sigreturn() 20:51:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084503, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x5452, &(0x7f00000010c0)=""/215) 20:51:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084503, 0x0) 20:51:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') socket$kcm(0x10, 0x2, 0x10) 20:51:56 executing program 1: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) 20:51:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:56 executing program 3: get_mempolicy(0x0, &(0x7f0000000040), 0xfff, &(0x7f0000ffb000/0x4000)=nil, 0x4) 20:51:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) 20:51:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80044584, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)) 20:51:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 20:51:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5421, 0x0) 20:51:57 executing program 1: pipe(&(0x7f0000000500)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x2}}}}}]}}]}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:51:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000940)='\\([$\x00') 20:51:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x4c01, 0x0) 20:51:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:51:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000010c0)=""/215) 20:51:57 executing program 4: chmod(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f00000006c0)='./file0\x00', 0x8000, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) geteuid() 20:51:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000b40)=@abs, &(0x7f0000000b80)=0x8) 20:51:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044584, &(0x7f00000010c0)=""/215) 20:51:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000010c0)=""/164) [ 263.680203][ T9728] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 263.890241][ T9728] usb 2-1: device descriptor read/64, error 18 20:51:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, 0x0) 20:51:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x401c5820, 0x0) 20:51:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80044584, 0x0) [ 264.170427][ T9728] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 264.400198][ T9728] usb 2-1: device descriptor read/64, error 18 [ 264.523239][ T9728] usb usb2-port1: attempt power cycle [ 264.950173][ T9728] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 265.050975][ T9728] usb 2-1: Invalid ep0 maxpacket: 0 [ 265.201921][ T9728] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 265.300548][ T9728] usb 2-1: Invalid ep0 maxpacket: 0 [ 265.306593][ T9728] usb usb2-port1: unable to enumerate USB device 20:52:00 executing program 1: chmod(&(0x7f0000000040)='./file0\x00', 0x0) mknod(&(0x7f00000006c0)='./file0\x00', 0x8000, 0x0) 20:52:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001380), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001600)=""/153) 20:52:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) write$cgroup_int(r4, &(0x7f0000000200), 0x13000) 20:52:00 executing program 5: pipe(0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 20:52:00 executing program 4: syz_emit_ethernet(0x19c, &(0x7f00000000c0)=ANY=[@ANYBLOB="75ae5254bfb4aaaaaaaaaaaa86dd60ad4a0701663a0068c47b977fa0e25a37c12ede892e0aacfe"], 0x0) 20:52:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000000280)="e145212f", 0x4) 20:52:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000a700)=[{{&(0x7f000000a080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x4000) 20:52:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80004518, 0x0) 20:52:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:52:01 executing program 1: mknod(&(0x7f00000006c0)='./file0\x00', 0x8000, 0x0) [ 266.740228][ T4361] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:52:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x2, 0x0) 20:52:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) [ 266.930036][ T4361] usb 6-1: device descriptor read/64, error 18 20:52:01 executing program 4: syz_usb_connect(0x0, 0x515, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xe7, 0xb, 0x77, 0x10, 0x157e, 0x300b, 0xbc8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x503, 0x3, 0x0, 0x8, 0xc0, 0x1, [{{0x9, 0x4, 0x63, 0x76, 0x3, 0xd7, 0x7, 0x9c, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x8}, [@input_terminal={0xc, 0x24, 0x2, 0x4, 0x0, 0x5, 0x5, 0x2, 0x1, 0xf7}, @processing_unit={0xa, 0x24, 0x7, 0x3, 0x3, 0x0, "d91021"}, @selector_unit={0x9, 0x24, 0x5, 0x2, 0x4, "638260e9"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x200, 0x5, 0x13, 0x5, 0xff}]}, @hid_hid={0x9, 0x21, 0x4, 0x6, 0x1, {0x22, 0x59e}}], [{{0x9, 0x5, 0x9, 0x1c, 0x0, 0x1, 0x0, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x87b}]}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0xf9, 0x2, 0x16}}, {{0x9, 0x5, 0xf, 0x10, 0x600, 0x7, 0x0, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0x6}]}}]}}, {{0x9, 0x4, 0x18, 0x6, 0xd, 0xc2, 0x82, 0xb2, 0x1, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "6c5e3fbb"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x3a, 0x0, 0x0, 0x8}, [@network_terminal={0x7, 0x24, 0xa, 0x4, 0x0, 0xd6, 0x20}]}], [{{0x9, 0x5, 0x80, 0x0, 0x8, 0xd, 0x9, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f}]}}, {{0x9, 0x5, 0x4, 0x0, 0x3ff, 0x0, 0x2, 0x0, [@generic={0xdd, 0x2, "5be09dd46601b5687a45d553bd82eb172712ce0fb6ea333399c42cc9c54b1cb9d262183348db60db01e0efb30d352a5247249cf245ae31c311cd8b997bcce8deded51fc4f3297278cd8ecaa49740f5afb2962a9991238a036d6e3acde0ab90f1fe9a2bb3076cc7589aad406cdfd63ebc0a3617e6de2350cd28144eb179a9e3c5c6b77811425baf75d0fae3d2a3efc89da658b433a90179fdaf4c3f3277bdb11f0a17659667ba31497e40689b35da2a211689bde76b877b588b202c992e9de4ddda872b5e4ce3cb46db0e3326d03d452432dc685723d33360fabae8"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0x44, 0x4, 0x7f, [@generic={0x2, 0xb}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x8, 0x1f, 0x8f}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x6, 0x2, 0x5, [@generic={0x5b, 0xc, "c182840a3f48b084d42ce59989486d72e26a16d3f1ef54a2b3c5aa2da9bd2705b9890192ca9bba037a13c32a81db4f6badcc6706a430ee42c028d4c4ee17518128736d6c7bd0c37d38607ebeaa20d7e58a3034833dd53307f3"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x4, 0xe, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0xcbb6f3a2159c05b6, 0x4}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x9, 0x1f, 0x10}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x1, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xb8}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xf0, 0x7}, @generic={0x72, 0x24, "af81e33a9e80f60a2a9ff239eea1578df2d6e56ae0e846479aadbeaa2148f821f979a4e8f18befa3955c5743950758c27665eeb2c308b1cac156778abced197203a3179090a42b033b469c31a23a51281239a34556b448df1b8553631ced98ce370842eb587523e9ce33f7e847f121bf"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0xf9, 0x6, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x1c, 0x5, 0x20}}, {{0x9, 0x5, 0xa, 0x3, 0x638, 0x81, 0x2, 0x1, [@generic={0x3d, 0xc, "ffebd86307d170367e3a7abf1cffc4b63a514eacea82b6f61f4c016496980667ce9f57ddbb39f74db7335d2ed92cf09bca4681f582fcb6f69d360a"}, @generic={0xe9, 0x6, "e3452f79528a751adb6295b06955849c4d268f3b8eed5f23ccf70dc8e1ca6fc1174bedd949ea970a87ddfb309ebc4bb3d31af5ceeb78b3eb0cdedfcd4c0c8c5b39e114ec1b8a97e1962b7561d2be756897e15c7a262819bcaae050abecb4b7e2594d29460d405a31b80dc599c8e78ab41fdffc3fed7c9f06ce19014054daf1c7f9940b5554f9b49702147bb4d5f05d1b33ef3a692351456841d50000330309d9e4482f902b3c345ed527b69ef33f3362f14fda87f36ffd15c733b0810127fb86c93bb440eec49b9ccf04e1a5ee0c54cdb671a9817959cfa545ef90f3e0b4bf94b43e0281604a96"}]}}, {{0x9, 0x5, 0x7, 0x2, 0x20, 0x8, 0xad, 0x2}}]}}, {{0x9, 0x4, 0xba, 0x0, 0x4, 0xfb, 0xc4, 0xf5, 0x6, [@uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x4, 0x7f, 'J>', "d6"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x6, 0x4, 0x7, "780a2e2d3eed6e0b69"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x0, 0x9, 0xf7, "449677543e67d41a"}, @as_header={0x7, 0x24, 0x1, 0x20, 0x0, 0x1001}]}, @hid_hid={0x9, 0x21, 0x8, 0xff}], [{{0x9, 0x5, 0xb, 0x10, 0x10, 0x0, 0x20, 0x20, [@generic={0x67, 0x23, "4d22c7920b1e915993d16bcde03dc4bbf6420b28d7b1ee0d6b50032704fdbf7d06fd643c31ae965146a6ad2e63b0d157227a5f1221d9b126818a38f0e8d122aba9da7df2d3448d9d239bd66ab1b4197740c1866f7c73ed3bb688bf8a56b60cf911cb04571b"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x3f, 0x0, 0x7}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x0, 0x0, 0x40, [@generic={0x25, 0x1, "2ed998bb6114737b1f9665b34c42ffe631e7a5c1d205256df08e9cfc4e867b1ca721c7"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x10, 0x0, 0x0, 0x6}}]}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x200, 0x0, 0x6, 0x35, 0x10, 0x4}, 0x5, &(0x7f0000000ec0)={0x5, 0xf, 0x5}, 0x4, [{0x8e, &(0x7f0000000f00)=@string={0x8e, 0x3, "4304bb318d18d3bd852f4015cdfbb16683b39becc8a91ecd98284250e53cc2fcaa23ca1efbe399b6b75a2e4d999f017f7942ebb3176758d69f49ec87f8ead4508b8c7eadedef763bac2459d01624c12603c89b9023f5adf719482cbea0430c827a497bd2291d670d8f167d902dff2b0df950210e31fc493dd5acb895a32f467e7805b30aa9b53fca20e1f024"}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x2, &(0x7f0000001040)=@string={0x2}}, {0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x180c}}]}) 20:52:01 executing program 1: syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x0) 20:52:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) [ 267.203760][ T4361] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 267.420050][ T4361] usb 6-1: device descriptor read/64, error 18 [ 267.540058][ T4361] usb usb6-port1: attempt power cycle [ 267.553657][ T9728] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 267.800007][ T9728] usb 5-1: Using ep0 maxpacket: 16 [ 267.920675][ T9728] usb 5-1: config 0 has an invalid interface number: 99 but max is 2 [ 267.942358][ T9728] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 267.953077][ T4361] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 267.986940][ T9728] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 268.036768][ T9728] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 268.051192][ T4361] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.058677][ T9728] usb 5-1: config 0 has no interface number 0 [ 268.065589][ T9728] usb 5-1: config 0 interface 99 altsetting 118 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 268.079909][ T9728] usb 5-1: config 0 interface 99 has no altsetting 0 [ 268.199942][ T4361] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 268.250520][ T9728] usb 5-1: New USB device found, idVendor=157e, idProduct=300b, bcdDevice= b.c8 [ 268.259610][ T9728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.268124][ T9728] usb 5-1: Manufacturer:  [ 268.274709][ T9728] usb 5-1: SerialNumber: ᠌ [ 268.289473][ T9728] usb 5-1: config 0 descriptor?? [ 268.300697][ T4361] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.312319][ T4361] usb usb6-port1: unable to enumerate USB device [ 268.650138][ T9728] usb 5-1: USB disconnect, device number 2 20:52:03 executing program 5: chmod(&(0x7f0000000040)='./file0\x00', 0x0) 20:52:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000013c0), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000016c0)=""/61) 20:52:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40104593, &(0x7f00000010c0)=""/215) 20:52:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:52:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x62, 0x1f, 0x1, 0x0, 0x0, 0x5, 0x40200, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000004c0), 0x2}, 0x404, 0xfffffffffffffff7, 0x0, 0x5, 0x7000000000000, 0x7, 0x2, 0x0, 0x2f7, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r3, 0x19) 20:52:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40044590, 0x0) 20:52:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40086602, 0x0) 20:52:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, 0x0) 20:52:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:52:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000140)=""/106) 20:52:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "61203692edd38417bbd52a36d5b6bf6cf5d3362ef62c901369a5e38fd4ce6a29"}) 20:52:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40049409, 0x0) 20:52:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0xc0045878, 0x0) 20:52:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x5451, 0x0) 20:52:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80086601, 0x0) 20:52:04 executing program 5: syz_open_dev$evdev(&(0x7f0000000180), 0x7, 0x202) 20:52:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:52:04 executing program 3: sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) kexec_load(0x0, 0x0, 0x0, 0x280000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002540), 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002780)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x10000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) socket(0x28, 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000002940), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, 0x0, 0x8090) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, 0x0, 0x0) 20:52:04 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x7868d3cd, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) 20:52:04 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0), 0x218603, 0x0) 20:52:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000006c0), 0x10) 20:52:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 20:52:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000a, 0x10, r0, 0x0) 20:52:05 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00000000c0)) 20:52:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000bc0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000c40)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2e30a2c1"}, 0x0, 0x0, @userptr}) 20:52:05 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40), r0) 20:52:05 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0xe600, 0x0) 20:52:05 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) 20:52:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:05 executing program 3: getrlimit(0x4, &(0x7f0000000000)) prlimit64(0x0, 0x4, &(0x7f0000000280)={0xfffffffffffffffc, 0x800}, &(0x7f00000002c0)) r0 = socket$netlink(0x10, 0x3, 0x9) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000240), &(0x7f0000000200)=0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x1, 'ip6erspan0\x00', {}, 0x7}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5450, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x1, 'syzkaller0\x00'}) getsockopt$SO_COOKIE(r0, 0x1, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x8) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000380)) getpeername(r1, &(0x7f00000020c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0x5451, 0x0) semget$private(0x0, 0x1, 0x428) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)={'L+'}, 0x16, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)) r3 = semget$private(0x0, 0x4, 0x148) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_INFO(0x0, 0xb, 0x0) 20:52:05 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x40) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d4725038b8ee3296683c81104ed03053ebb73421677c875a10d4f13955cf4e07bcea2b57c2bb220641943cd5ff9dbc5f9f0a3bce6588b9a4685d9b24bfe26a65b937abe5711461714d686dc3883537bef75cc1f26e47f93acfd211dd1650cc9356121585251a7d8baed516196e84b6266cc005c0692c036ccd2a96dc82141fe8a6b1ff3e059b40ea8110f461cc8cb79ffdcc7f974e11e49fe3fe8b", 0x9b}, {0x0}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3686b2d93ff49816eacce958a23f06b3a959de98125d1ac4e264a9fc159e483b951e67081827b48d25498608ed323d748fea6ef3332d569761b3db465935c5bab8bddd9c16eef7e76447a78d074b28c9a6dccd017d99fe34154871cab59b71c1da51bccb8aba716935e88eb8093879c615f231934753b2b87007177af16c393c331a52aca4b88377df3b41a6fb80921a66f7fbc127c3b39dcec56302e3dc1297dba257a73a15b843e92604d8cb3ded208de295c9e63", 0xb6, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0x\x00\x00000\x00\x00\x00\x000000005,uqnoenforce,allocsize=34t,mtpt,logdev=.']) 20:52:05 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x7868d3cd, 0x0) 20:52:05 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000019c0), 0xffffffffffffffff) 20:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002700)={0x14}, 0x14}}, 0x0) [ 271.415307][T12177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12177 comm=syz-executor.5 [ 271.434118][T12175] loop4: detected capacity change from 0 to 264192 [ 271.484345][T12175] xfs: Bad value for 'sunit' 20:52:05 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4c, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001580)="c6"}) syz_open_dev$binderN(&(0x7f0000001700), 0x0, 0x0) 20:52:05 executing program 1: syz_mount_image$jfs(0x0, &(0x7f0000004f80)='./file0\x00', 0x8, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0x1000, 0x1f}], 0x82000, &(0x7f0000006000)={[{@errors_continue}], [{@subj_role={'subj_role', 0x3d, 'gtp\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 20:52:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004180), 0x301380, 0x0) read$FUSE(r0, 0x0, 0x0) [ 271.576527][T12184] loop4: detected capacity change from 0 to 264192 [ 271.612621][T12184] xfs: Bad value for 'sunit' 20:52:06 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) 20:52:06 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000006700)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000005c0)={0x10, 0x2f47b46ffeee8668, r2}, 0x10) [ 271.751121][T12191] loop1: detected capacity change from 0 to 8 20:52:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.018711][T12191] loop1: detected capacity change from 0 to 8 20:52:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:52:06 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f80)='./cgroup.net/syz1\x00', 0x200002, 0x0) 20:52:06 executing program 5: open_tree(0xffffffffffffffff, 0x0, 0x1000) 20:52:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000006880), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:52:06 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180), 0xc347, 0x801) [ 272.444873][ T37] audit: type=1400 audit(1629751926.880:16): avc: denied { set_context_mgr } for pid=12209 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 20:52:06 executing program 3: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 20:52:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4c, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001580)="c6e698ac"}) 20:52:07 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002540), 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002780)={0x0}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x10000, 0x0) socket(0x28, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002940), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 20:52:07 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 20:52:07 executing program 4: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {0x0}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3686b2d93ff49816eacce958a23f06b3a959de98125d1ac4e264a9fc159e483b951e67081827b48d25498608ed323d748fea6ef3332d569761b3db465935c5bab8bddd9c16eef7e76447a78d074b28c9a6dccd017d99fe34154871cab59b71c1da51bccb8aba716935e88eb8093879c615f231934753b2b87007177af", 0x7d, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0']) 20:52:07 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/uts\x00') 20:52:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 272.755147][T12227] loop4: detected capacity change from 0 to 264192 20:52:07 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1f, 0x5, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000280)="e95274b3ae9d9e6d1d5fa72702ca915457d00b46cce34912b18ce9ea39aa85eb8576c884104a60a89d9eb416b2151e8f771b35cd016b177516ae19fe9086e6bb4eafe0e58c645a63fce4e93478b76b3d6a5600c6341dc79c4f758e73ce7fa29daf1836ef91ea89c2ce", 0x69, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0x\x00\x00000\x00\x00']) syz_genetlink_get_family_id$tipc(&(0x7f0000001740), 0xffffffffffffffff) 20:52:07 executing program 1: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) 20:52:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) [ 272.924500][T12227] loop4: detected capacity change from 0 to 264192 20:52:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000026c0), 0x10}, 0x78) [ 272.992682][T12243] loop2: detected capacity change from 0 to 264192 [ 273.031887][T12243] xfs: Bad value for 'sunit' 20:52:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:07 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffff7fff, 0x600003) 20:52:07 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 273.105699][T12243] loop2: detected capacity change from 0 to 264192 20:52:07 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0), 0x218603, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) 20:52:07 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:52:07 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 20:52:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) 20:52:07 executing program 1: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 20:52:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:07 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffff7fff, 0x0) 20:52:07 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001e80)) 20:52:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:52:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:52:08 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x1b900, 0x0, 0x0) 20:52:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="5801000002010101000000000000000000000000640001"], 0x158}}, 0x0) 20:52:08 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 20:52:08 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000046c0)={0x10, 0x6}, 0x10) 20:52:08 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x0) [ 273.899196][T12290] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:08 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000005fc0), 0x0, 0x0) [ 274.019687][T12290] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:08 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0x8, 0x20000) 20:52:08 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) socketpair(0xf, 0x0, 0x0, &(0x7f0000001e80)) 20:52:08 executing program 5: socketpair(0x0, 0x3, 0x0, &(0x7f0000000600)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000001700), 0x0, 0x0) 20:52:08 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, 0x0) 20:52:08 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x60, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x4, 0x0, &(0x7f0000001580)="c6e698ac"}) 20:52:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:08 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000bc0), 0x695, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000c40)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2e30a2c1"}, 0x0, 0x0, @userptr}) 20:52:09 executing program 3: pipe2(&(0x7f0000000480), 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_open_dev$dri(0x0, 0x101, 0x0) 20:52:09 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0xe600, 0x0) 20:52:09 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x100, &(0x7f00000000c0)={0x0, 0x0, 0x170000}, 0x20) 20:52:09 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000004f80)='./file0\x00', 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0x1e1, 0x1f}], 0x82000, 0x0) 20:52:09 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 20:52:09 executing program 1: syz_open_dev$dri(&(0x7f0000000540), 0x0, 0x111000) 20:52:09 executing program 4: syz_mount_image$adfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000018c0)=@filename='./file0\x00', &(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='ecryptfs\x00', 0x0, 0x0) [ 274.940542][T12331] loop2: detected capacity change from 0 to 1 20:52:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@deltaction={0x14, 0x31, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 275.068178][T12331] loop2: detected capacity change from 0 to 1 [ 275.075533][T12336] Error parsing options; rc = [-22] 20:52:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x134, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xec, 0x134, 0x0, {}, [@common=@inet=@set1={{0x24}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ipv6={@dev, @mcast2, [], [], 'veth0_to_team\x00', 'wlan0\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) 20:52:09 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xea60}) 20:52:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:09 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5415, 0x541000) 20:52:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:10 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1c0000}, 0x20) 20:52:10 executing program 1: ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f00000015c0)) syz_open_dev$dri(&(0x7f0000001600), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="d4725038b8ee3296683c81104ed03053ebb73421677c875a10d4f13955cf4e07bcea2b57c2bb220641943cd5ff9dbc5f9f0a3bce6588b9a4685d9b24bfe26a65b937abe5711461714d686dc38835", 0x4e}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB="72746465763d2e2f66696c65302c62736467726f7570732c73756e69743d3078000030303000000000303030303030352c75716e6f656e666f7263652c616c6c6f6373697a653d3334742c6d7470742c6c6f676465763d2e2f66696c65302c6c6f676465763d2e2f66696c65302c0e736d616769633d3078303030303030303030303030303030362c6673636f6e746578743d73746166665f752c6f626a5f726f6c653d252a2fee2fc928277b5e24252c736d61636b6673726f6f743d2f6465762f63757365002c00"]) 20:52:10 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 20:52:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000025c0)={0x18, 0xb, &(0x7f0000002840)=ANY=[@ANYBLOB="18000000040000000000000069ffffff8510"], &(0x7f0000002440)='GPL\x00', 0x2, 0x88, &(0x7f0000002480)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 276.000155][T12361] loop1: detected capacity change from 0 to 264192 20:52:10 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)) [ 276.125916][T12361] xfs: Bad value for 'sunit' 20:52:10 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000006c0)) 20:52:10 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 20:52:10 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) 20:52:11 executing program 5: syz_open_dev$dri(&(0x7f00000004c0), 0x80, 0x60102) 20:52:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680), 0x8, 0x10, 0x0}, 0x78) 20:52:11 executing program 2: clock_gettime(0x0, &(0x7f0000000c00)) 20:52:11 executing program 1: timerfd_create(0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getpgrp(0xffffffffffffffff) syz_mount_image$jfs(&(0x7f0000004f40), &(0x7f0000004f80)='./file0\x00', 0x8, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0xfe4, 0x1f}], 0x82000, &(0x7f0000006000)={[], [{@dont_hash}, {@hash}]}) syz_open_procfs$namespace(0x0, &(0x7f0000008580)='ns/uts\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000880)={@empty}, 0x14) socket$l2tp6(0xa, 0x2, 0x73) 20:52:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:52:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x6, 0x2, 0x0, 0x129, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8000, 0x7fffffff}, 0x1440, 0x2, 0x4000000, 0x9, 0x9, 0x0, 0x1e3, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x4, r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:11 executing program 3: fsmount(0xffffffffffffffff, 0x1aaf146852ea58c6, 0x0) 20:52:11 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000005f40), 0x400, 0x0) [ 276.966083][T12391] loop1: detected capacity change from 0 to 8 20:52:11 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) [ 277.234737][T12391] loop1: detected capacity change from 0 to 8 20:52:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x4c, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001580)="c6"}) 20:52:11 executing program 2: unshare(0x0) unshare(0x42060400) 20:52:12 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 20:52:12 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000002940), 0xffffffffffffffff) 20:52:12 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x45) 20:52:12 executing program 3: waitid(0x2, 0x0, &(0x7f0000002040), 0x2, &(0x7f00000020c0)) 20:52:12 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 20:52:12 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:52:12 executing program 3: socket(0x22, 0x0, 0x2) 20:52:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:12 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 20:52:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), r0) 20:52:12 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000140)={0x0, 0x0}) 20:52:12 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x10000, 0x0) 20:52:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), r0) 20:52:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={0x0}}, 0x0) 20:52:12 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:52:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000e40)={&(0x7f0000000740)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2}, 0x0) 20:52:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$netlink(r0, &(0x7f00000004c0)=@unspec, 0xc) 20:52:13 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 20:52:13 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80), 0xffffffffffffffff) 20:52:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001b80)={'wpan4\x00'}) 20:52:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 20:52:13 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x3d1300, 0x0) 20:52:13 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x10840, 0x0) 20:52:14 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x424800, 0x0) 20:52:14 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:52:14 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 20:52:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:52:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:14 executing program 4: getrusage(0x0, &(0x7f0000000e80)) 20:52:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x81, 0xa9, &(0x7f00000002c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:14 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000006900), 0xffffffffffffffff) 20:52:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000046c0)={0xf}, 0x10) 20:52:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001300)={0x0, 0x0, "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", "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"}) 20:52:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x846}, 0x8e) 20:52:14 executing program 1: syz_mount_image$adfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='ecryptfs\x00', 0x0, 0x0) 20:52:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 20:52:14 executing program 3: syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) 20:52:14 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 280.577671][T12519] Device name cannot be null; rc = [-22] 20:52:15 executing program 4: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000004c0)='\'\x00', 0x0, 0x0) 20:52:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:15 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) 20:52:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:52:15 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/uts\x00') syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) 20:52:15 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000031c0), r0) 20:52:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) fstat(r0, &(0x7f0000000140)) 20:52:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 20:52:15 executing program 5: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 20:52:15 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000008580)='ns/uts\x00') 20:52:15 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 20:52:15 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000002080), 0x4) 20:52:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000080)}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[]) [ 281.901469][T12553] loop1: detected capacity change from 0 to 264192 [ 282.037792][T12553] XFS (loop1): Invalid superblock magic number 20:52:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:16 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{}, 0xfff, 0x2, 0x8001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x3, 0x2, 0x8, 0x0, 'syz0\x00', 0xffffff81}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x5) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x42001, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000002c0)={{r1}, r3, 0x6, @unused=[0x81, 0x2, 0x3f, 0x4], @devid}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000012c0)={0x9, 0x0, 0x4, 0x40, 0xffff, {0x77359400}, {0x2, 0xc, 0xeb, 0x8, 0x18, 0x0, "4806779e"}, 0x1, 0x3, @fd=r0, 0x3, 0x0, r0}) r5 = syz_open_dev$vim2m(&(0x7f0000001340), 0x4, 0x2) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000001380)={{r5}, 0x3, 0x6, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000013c0)) r6 = syz_open_dev$evdev(&(0x7f0000001400), 0xa050, 0x100) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000001440)={{r0}, 0x0, 0x2, @unused=[0x8, 0x3, 0x3], @name="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"}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002440), 0x480040, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r7, 0xc01064c1, &(0x7f0000002480)={0x0, 0x1, r0}) perf_event_open(&(0x7f00000024c0)={0x5, 0x80, 0x3f, 0x1, 0x80, 0x3, 0x0, 0x401, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_config_ext={0x7ff, 0x20}, 0x4, 0x7fff, 0x1, 0x8, 0x7, 0x8001, 0x3, 0x0, 0x8, 0x0, 0x100}, 0xffffffffffffffff, 0xf, r1, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000002580)={&(0x7f0000002540)=[0x0], 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x4, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x0, 0x6, 0x9, 0x5, 0x33}]}, &(0x7f0000002600)='syzkaller\x00', 0x5678, 0x24, &(0x7f0000002640)=""/36, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x1, 0x1, 0x3}, 0x10}, 0x78) 20:52:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003900)={0x0}}, 0x4000040) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), r1) 20:52:16 executing program 2: socketpair(0x0, 0x3, 0x0, &(0x7f0000000600)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/uts\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000001700), 0x0, 0x0) 20:52:16 executing program 5: syz_mount_image$jfs(0x0, &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, 0x0, 0x82000, 0x0) [ 282.360030][T12553] loop1: detected capacity change from 0 to 264192 20:52:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 20:52:17 executing program 3: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000001640)) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {0x0}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3686b2d93ff49816eacce958a23f06b3a959de98125d1ac4e264a9fc159e483b951e67081827b48d25498608ed323d748fea6ef3332d569761b3db465935c5bab8bddd9c16eef7e76447a78d074b28c9a6dccd017d99fe34154871cab59b71c1da51bccb8aba716935e88eb8093879c615f231934753b2b87007177af", 0x7d, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0x']) 20:52:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fstat(r0, &(0x7f00000003c0)) 20:52:17 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x8, 0x0, &(0x7f0000001500)=[@increfs], 0x1, 0x0, &(0x7f0000001580)="c6"}) syz_open_dev$binderN(&(0x7f0000001700), 0x0, 0x0) 20:52:17 executing program 2: timerfd_create(0x9, 0x80800) [ 282.947304][T12612] loop3: detected capacity change from 0 to 264192 [ 283.088382][T12612] xfs: Bad value for 'sunit' 20:52:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003900)={&(0x7f0000003540)={0x398, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfaa}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x7f, 0x8, 0x6, 0x5a9a}, {0x3, 0x0, 0xff, 0x5}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x1ff, 0x5, 0xb, 0x800}]}}}]}}]}, 0x398}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000040) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x10840, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$phonet_pipe(r0, 0x0, 0x0) 20:52:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:17 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 20:52:17 executing program 2: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 20:52:17 executing program 5: syz_open_dev$mouse(&(0x7f0000005e80), 0x2, 0x0) 20:52:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x80000) 20:52:17 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2, &(0x7f0000001840)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x006'], 0x28}, 0x0) 20:52:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001a40)={&(0x7f0000000540)=@can, 0x80, 0x0}, 0x0) 20:52:18 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 20:52:18 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000006c0)) 20:52:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202140, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 20:52:18 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) 20:52:18 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) 20:52:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000006e40), r0) 20:52:18 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:52:18 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 20:52:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:18 executing program 5: syz_open_dev$dri(&(0x7f00000004c0), 0x0, 0x60102) 20:52:19 executing program 5: getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) 20:52:19 executing program 2: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0), 0x18000, 0x0) 20:52:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 20:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003900)={&(0x7f0000003540)={0x14}, 0x14}}, 0x0) 20:52:19 executing program 4: syz_mount_image$jfs(&(0x7f0000004f40), 0x0, 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="f4", 0x1}], 0x0, &(0x7f0000006000)) 20:52:19 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x14, 0x0, &(0x7f0000001500)=[@increfs_done], 0x0, 0x0, 0x0}) 20:52:19 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) 20:52:19 executing program 4: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:52:19 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000200)={0x0, "67db2b18d645c89940072443dbda791fde3acfe640b7fbc8926cf6f24543bf2c15d90ba14f344f0d73780a5b581b322bcaf4cdcd739c92503dc7414e4be7211961255c2267f3d5b489f9b3c671166d525a8b8810b277839583d4a8c784970997374281651528b711c15cd1569f52b1591cadb791f8fd44a513069fcdf780574b"}) 20:52:19 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000013c0)) 20:52:19 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000006e40), 0xffffffffffffffff) 20:52:19 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:52:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:19 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 20:52:19 executing program 4: syz_open_dev$dri(&(0x7f0000000100), 0x4, 0x0) 20:52:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x5678, 0x24, &(0x7f0000002640)=""/36, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x1, 0x1, 0x3}, 0x10}, 0x78) 20:52:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 20:52:20 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) 20:52:20 executing program 3: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=ANY=[]) 20:52:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000046c0)={0x10}, 0x10) 20:52:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:20 executing program 2: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002780)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x10000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) r3 = socket(0x28, 0x0, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000002940), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, r3) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x4000011) 20:52:20 executing program 1: socketpair(0x27f8c3eea8c2d3e3, 0x0, 0x0, &(0x7f0000000780)) 20:52:20 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x14, 0x0, &(0x7f0000001500)=[@increfs, @free_buffer], 0x1, 0x0, &(0x7f0000001580)="c6"}) [ 285.925290][T12712] XFS (loop3): Invalid superblock magic number 20:52:20 executing program 4: socketpair(0x0, 0x3, 0x0, &(0x7f0000000600)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/uts\x00') r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x58, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000001700), 0x0, 0x0) 20:52:20 executing program 1: syz_open_dev$dri(&(0x7f0000003600), 0xc17f, 0x234083) 20:52:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x0, 0x0}) 20:52:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:20 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 20:52:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000000072"], 0x10) 20:52:20 executing program 3: syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) 20:52:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x4000011) 20:52:20 executing program 1: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {0x0}, {&(0x7f0000000380)="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", 0xc81}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x0, 0x0) 20:52:20 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000001cc0)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c80)={0x0}}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 20:52:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 286.563054][T12781] loop1: detected capacity change from 0 to 264192 20:52:21 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000780)) 20:52:21 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000001640)) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {0x0}, {&(0x7f0000000380), 0x0, 0x1}, {&(0x7f0000001380)="c3686b2d93ff49816eacce958a23f06b3a959de98125d1ac4e264a9fc159e483b951e67081827b48d25498608ed323d748fea6ef3332d569761b3db465935c5bab8bddd9c16eef7e76447a78d074b28c9a6dccd017d99fe34154871cab59b71c1da51bccb8aba716935e88eb8093879c615f231934753b2b87007177af", 0x7d, 0x100000001}], 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0']) 20:52:21 executing program 3: syz_mount_image$jfs(&(0x7f0000004f40), &(0x7f0000004f80)='./file0\x00', 0x8, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0xff8, 0x1f}], 0x82000, &(0x7f0000006000)={[{@errors_continue}]}) [ 286.695798][T12781] loop1: detected capacity change from 0 to 264192 20:52:21 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x6, [@volatile={0x6, 0x0, 0x0, 0x9, 0x2}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x200, [{0x9, 0x2}, {0xa, 0x2, 0x1}]}, @func={0xf, 0x0, 0x0, 0xc, 0x4}, @typedef={0xf, 0x0, 0x0, 0x8, 0x2}, @var={0x4, 0x0, 0x0, 0xe, 0x4}, @enum={0xd, 0x8, 0x0, 0x6, 0x4, [{0x7, 0x68}, {0x1, 0x63}, {0x3}, {0x3, 0x7f}, {0x1, 0x2}, {0x5, 0x3}, {0xa, 0x2}, {0xb, 0x381b}]}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x0]}}, &(0x7f00000003c0)=""/138, 0xc2, 0x8a}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x2, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xa1, &(0x7f0000000200)=""/161, 0x40f00, 0x22, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000500)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x4, 0x7, 0x39}, 0x10}, 0x74) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x890b, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x4, 0x0, 0x40, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x700, 0x40, 0x6, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'sit0\x00', r2, 0x4, 0x77, 0xc0, 0xffffffff, 0x13, @loopback, @local, 0x40, 0x80, 0x4, 0x1}}) 20:52:21 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 20:52:21 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x24000) [ 286.855371][T12796] loop3: detected capacity change from 0 to 8 [ 286.877315][T12797] loop2: detected capacity change from 0 to 264192 20:52:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 286.961570][T12796] loop3: detected capacity change from 0 to 8 [ 286.962708][T12797] XFS (loop2): Invalid device [./file0], error=-15 20:52:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 20:52:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x10840, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:21 executing program 2: syz_mount_image$jfs(&(0x7f0000004f40), 0x0, 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="f45d", 0x2}], 0x0, &(0x7f0000006000)) 20:52:21 executing program 4: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f0000001440)=[{&(0x7f0000000080)="d472", 0x2}, {&(0x7f0000000280)}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[]) 20:52:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) 20:52:21 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) 20:52:21 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) [ 287.355879][T12827] loop4: detected capacity change from 0 to 264192 20:52:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x160, 0x0, 0x0) [ 287.438163][T12827] loop4: detected capacity change from 0 to 264192 20:52:21 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005fc0)=[{0x0}], 0x0, 0x0) 20:52:22 executing program 4: open_tree(0xffffffffffffff9c, 0x0, 0x401) 20:52:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:22 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x202140, 0x0) 20:52:22 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x4001, 0x0) 20:52:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002d00)='ns/mnt\x00') 20:52:22 executing program 4: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:52:22 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 20:52:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) 20:52:22 executing program 1: syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x1c5081) 20:52:22 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 20:52:22 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{}, 0xfff, 0x2, 0x8001}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x3, 0x2, 0x8, 0x0, 'syz0\x00', 0xffffff81}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x5) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x42001, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000280)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f00000002c0)={{r1}, r3, 0x6, @unused=[0x81, 0x2, 0x3f, 0x4], @devid}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000012c0)={0x9, 0x0, 0x4, 0x40, 0xffff, {0x77359400}, {0x2, 0xc, 0xeb, 0x8, 0x18, 0x0, "4806779e"}, 0x1, 0x3, @fd=r0, 0x3, 0x0, r0}) r5 = syz_open_dev$vim2m(&(0x7f0000001340), 0x4, 0x2) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000001380)={{r5}, 0x3, 0x6, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000013c0)) r6 = syz_open_dev$evdev(&(0x7f0000001400), 0xa050, 0x100) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000001440)={{r0}, r3, 0x2, @unused=[0x8, 0x3, 0x3], @name="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"}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002440), 0x480040, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r7, 0xc01064c1, &(0x7f0000002480)={0x0, 0x1, r0}) perf_event_open(&(0x7f00000024c0)={0x5, 0x80, 0x3f, 0x1, 0x80, 0x3, 0x0, 0x401, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_config_ext={0x7ff, 0x20}, 0x4, 0x7fff, 0x1, 0x8, 0x7, 0x8001, 0x3, 0x0, 0x8, 0x0, 0x100}, 0xffffffffffffffff, 0xf, r1, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000002580)={&(0x7f0000002540)=[0x0], 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x4, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x0, 0x6, 0x9, 0x5, 0x33, 0xfffffffffffffff0}]}, &(0x7f0000002600)='syzkaller\x00', 0x5678, 0x24, &(0x7f0000002640)=""/36, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x1, 0x1, 0x3}, 0x10}, 0x78) 20:52:22 executing program 2: pipe2(&(0x7f0000000480), 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_open_dev$dri(&(0x7f0000000500), 0x101, 0x1c5081) 20:52:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001b80)={'wpan4\x00'}) 20:52:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x5678, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:22 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 20:52:22 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c80)) 20:52:22 executing program 2: fsopen(&(0x7f0000000400)='fuse\x00', 0x1) 20:52:22 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000180)) 20:52:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x10840, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f0000003540)={0x14}, 0x14}}, 0x0) 20:52:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x6048001) 20:52:23 executing program 2: waitid(0x0, 0x0, &(0x7f0000002040), 0x2, &(0x7f00000020c0)) 20:52:23 executing program 5: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000085c0)) 20:52:23 executing program 3: syz_mount_image$jfs(&(0x7f0000004f40), &(0x7f0000004f80)='./file0\x00', 0x0, 0x0, &(0x7f0000005fc0), 0x82000, &(0x7f0000006000)) 20:52:23 executing program 1: kexec_load(0x0, 0x0, 0x0, 0x280000) 20:52:23 executing program 4: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="f4", 0x1, 0x1f}], 0x0, 0x0) 20:52:23 executing program 2: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) 20:52:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:23 executing program 5: syz_mount_image$jfs(&(0x7f0000004f40), 0x0, 0x0, 0x0, &(0x7f0000005fc0), 0x0, &(0x7f0000006000)) 20:52:23 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000005e80), 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000005ec0), 0x50002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000006e40), 0xffffffffffffffff) 20:52:23 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x42001, 0x0) 20:52:23 executing program 5: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}], 0x0, 0x0) 20:52:23 executing program 2: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x7, 0x0, 0x0, 0x0) 20:52:23 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x0) 20:52:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000026c0)={0x0, 0x1, 0x1, 0x3}, 0x10}, 0x78) 20:52:23 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x301000, 0x0) 20:52:23 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f00000007c0), 0x40) 20:52:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001580)="c6"}) 20:52:23 executing program 3: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:52:23 executing program 1: connect$rose(0xffffffffffffffff, 0x0, 0x0) 20:52:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4$inet6(r0, 0x0, 0x0, 0x40000) 20:52:24 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x383, 0x0) 20:52:24 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000006880), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket(0x8, 0x0, 0x5) 20:52:24 executing program 2: syz_mount_image$jfs(0x0, &(0x7f0000004f80)='./file0\x00', 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0x1e1, 0x1f}], 0x0, 0x0) 20:52:24 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000280)) 20:52:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 289.702702][T12982] loop2: detected capacity change from 0 to 1 20:52:24 executing program 1: getrusage(0x0, &(0x7f00000067c0)) 20:52:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) 20:52:24 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f00000067c0)) 20:52:24 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 289.825442][T12982] loop2: detected capacity change from 0 to 1 20:52:24 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000d80), 0xffffffffffffffff) getrusage(0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000f80), 0xffffffffffffffff) 20:52:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@ipv4={'\x00', '\xff\xff', @multicast1}}) 20:52:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003900)={0x0}}, 0x0) [ 290.025146][T13004] dlm: non-version read from control device 0 20:52:24 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000011c0)) 20:52:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 20:52:24 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) 20:52:24 executing program 2: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0x0) 20:52:24 executing program 5: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) 20:52:24 executing program 3: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000440)='/dev/input/mouse#\x00', &(0x7f0000000480)='+-\\*@#\xac]+})\x00', 0x0) 20:52:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) 20:52:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002540), &(0x7f0000002580)=0xc) 20:52:25 executing program 4: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000004c0)='\'\x00', &(0x7f0000000500)="f6", 0x1) 20:52:25 executing program 3: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_open_dev$media(&(0x7f0000000ec0), 0x0, 0x0) 20:52:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:25 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x700) 20:52:25 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) 20:52:25 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x103000, 0x0) 20:52:25 executing program 3: socketpair(0x23, 0x0, 0x80000001, &(0x7f0000000040)) 20:52:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 20:52:25 executing program 5: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) 20:52:25 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/uts\x00') syz_open_dev$binderN(0x0, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 20:52:25 executing program 2: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 291.261407][T13057] binder: 13052:13057 ioctl c0306201 0 returned -14 20:52:25 executing program 5: syz_open_dev$mouse(&(0x7f0000005e80), 0x0, 0x4000) 20:52:25 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) 20:52:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x96300, 0x0) 20:52:25 executing program 4: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x0, 0x0) 20:52:25 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) 20:52:26 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000d00)) 20:52:26 executing program 1: waitid(0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) getrusage(0x0, &(0x7f00000067c0)) [ 291.619307][T13069] loop4: detected capacity change from 0 to 264192 20:52:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 291.677020][ T37] audit: type=1400 audit(1629751946.111:17): avc: denied { create } for pid=13070 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:52:26 executing program 2: syz_open_dev$vim2m(&(0x7f0000001340), 0x0, 0x2) [ 291.765705][T13069] loop4: detected capacity change from 0 to 264192 20:52:26 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000046c0)={0x10, 0x3}, 0x10) 20:52:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002340)=ANY=[@ANYBLOB="68010000feffffff", @ANYRES64=r1], 0x168) 20:52:26 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfff}, 0x1c, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2, &(0x7f0000000240)=[@tclass={{0x14}}, @hopopts_2292={{0x18}}, @rthdrdstopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9e3}}], 0x60}}], 0x1, 0x0) 20:52:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) 20:52:26 executing program 2: r0 = fsopen(&(0x7f0000000400)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000004c0)='\'\x00', &(0x7f0000000500), 0x0) 20:52:26 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x103000, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0x3, 0x2, 0x8, 0x0, 'syz0\x00', 0xffffff81}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x42001, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000012c0)={0x9, 0x0, 0x4, 0x40, 0xffff, {0x77359400}, {0x2, 0xc, 0xeb, 0x0, 0x18, 0x0, "4806779e"}, 0x1, 0x3, @fd=r0, 0x3, 0x0, r0}) syz_open_dev$vim2m(&(0x7f0000001340), 0x0, 0x2) ioctl$FICLONERANGE(r2, 0x4020940d, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000013c0)) r3 = syz_open_dev$evdev(&(0x7f0000001400), 0xa050, 0x100) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001440)={{r0}, 0x0, 0x2, @unused=[0x8, 0x3, 0x3], @name="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"}) 20:52:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:26 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0xff00, 0x0) 20:52:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) 20:52:26 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) 20:52:26 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000030c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:52:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, 0x0, 0x0) 20:52:26 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x20100, 0x0) 20:52:26 executing program 3: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="f45d13d9da440b6b148e36c7ed75a361590a1ae6d23fb554a457708874888b0611ebacdc4aa37831febbae96f42574cac27d55366e12d0b974b808c852ffe8b8d19013f9f12fe8d3566b1463367207c28edd5a83b69d34652763884433c8f9573372682a2dfa4a4de114256bbb4463023f85f905ecbcfa255a4809d5b0a085990e04bbc2c72b6b21f8b84d4fd3ef61e8b22c8492d01ea7df937b9178965bee0127d72efc5d955f7562ec8554f33a21d2cb43ce3a2cf05b26de850c86282561234914dc717fed6d6efa98635bea0327291516810de4e83422569f9616e3371821030b759982cc86be2eacdf52715782986fe5ed1eb8a5974d51022a9a0918b9b13ba4531927e35310488306b2c7ba41336234e68724110615fcda7e80e8f0733444717b5c542fea459196821ea756a170b774985f788f8f9046cc5d2876004050cb47159d54314c751e7047304f92e9beb93649276309064f7a4a1fa34827a901e56d208b17af2ec684898df1cc29269dcf4b217217ee10c666edc52ed2647a621dca985ccf9b4a7b88b908bf5150cffd388051cddcc20a39468149a012e7fe93f750f3b55ad7588602bec86b645c131b20972612acacadd9f3f77b47bb1ecd97c669652fb2d86ddf8dda35aedf230fabb08fdd4c9c48632ddc8b2f4be72703fbb3", 0x1e1, 0x1f}], 0x0, 0x0) 20:52:27 executing program 1: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) 20:52:27 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) 20:52:27 executing program 4: mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 292.650835][T13121] loop3: detected capacity change from 0 to 1 20:52:27 executing program 1: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x80) 20:52:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:27 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 292.755344][T13121] loop3: detected capacity change from 0 to 1 20:52:27 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 20:52:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:52:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001b80)={'wpan4\x00'}) 20:52:27 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000001140)) 20:52:27 executing program 5: socket(0x0, 0x54a50fae31b0c327, 0x0) 20:52:27 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 20:52:27 executing program 2: waitid(0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000006880), 0x0, 0x2) 20:52:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 20:52:27 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000e80)) 20:52:27 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f00000007c0), 0x40) 20:52:27 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, 0x0) sched_rr_get_interval(0x0, 0x0) 20:52:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000880)={@empty}, 0x14) 20:52:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000500)=@raw=[@generic], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:27 executing program 3: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {&(0x7f0000000380)="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", 0xffe, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB]) 20:52:27 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), 0xffffffffffffffff) 20:52:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:28 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x105000, 0x0) 20:52:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 20:52:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 293.625680][T13176] loop3: detected capacity change from 0 to 264192 20:52:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001300)={0x0, 0x0, "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", "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"}) [ 293.732570][T13176] XFS (loop3): Invalid superblock magic number 20:52:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000002180)) 20:52:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:28 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:52:28 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x204000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) [ 293.947429][T13176] loop3: detected capacity change from 0 to 264192 20:52:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[]) [ 294.036289][T13176] XFS (loop3): Invalid superblock magic number 20:52:28 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 20:52:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:28 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:52:28 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 294.211847][T13236] loop5: detected capacity change from 0 to 264192 [ 294.304409][T13236] XFS (loop5): Invalid superblock magic number 20:52:28 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x7c) 20:52:28 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000d40)) 20:52:28 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x83) [ 294.468689][T13236] loop5: detected capacity change from 0 to 264192 20:52:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0}}, 0x0) 20:52:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000080)="d4", 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000001380)="c3", 0x1, 0x100000001}], 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0x']) 20:52:29 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x1000) 20:52:29 executing program 5: syz_mount_image$jfs(&(0x7f0000004f40), &(0x7f0000004f80)='./file0\x00', 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0xff0, 0x1f}], 0x82000, &(0x7f0000006000)={[{@errors_continue}], [{@subj_role={'subj_role', 0x3d, 'gtp\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000880)={@empty}, 0x14) socket$l2tp6(0xa, 0x2, 0x73) 20:52:29 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x218603, 0x0) [ 294.881396][T13290] loop2: detected capacity change from 0 to 264192 [ 294.923996][T13290] xfs: Bad value for 'sunit' 20:52:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 294.987032][T13290] loop2: detected capacity change from 0 to 264192 [ 295.003200][T13290] xfs: Bad value for 'sunit' [ 295.010396][T13299] loop5: detected capacity change from 0 to 8 20:52:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r0) 20:52:29 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 20:52:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000500), 0x10) 20:52:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) read$FUSE(r0, 0x0, 0x0) [ 295.125328][T13299] loop5: detected capacity change from 0 to 8 20:52:29 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) 20:52:29 executing program 5: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x6acfbaf9fdca13d9) 20:52:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/184) 20:52:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 295.354052][T13318] dlm: non-version read from control device 0 [ 295.408546][T13320] dlm: non-version read from control device 0 20:52:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00), r0) 20:52:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:30 executing program 4: ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0xc000, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 20:52:30 executing program 2: waitid(0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000006880), 0x0, 0x0) 20:52:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'veth1_to_team\x00'}) 20:52:30 executing program 5: r0 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='fuse\x00', 0x0, r0) 20:52:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:30 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x6048001) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001b80)={'wpan4\x00'}) 20:52:30 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000180)) 20:52:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002580)) 20:52:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:30 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x400, &(0x7f00000014c0)=ANY=[@ANYBLOB='rtdev=./file0,bsdgroups,sunit=0x']) 20:52:30 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x410501, 0x0) 20:52:30 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000600)) 20:52:30 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 296.230143][T13357] xfs: Bad value for 'sunit' [ 296.311297][T13357] xfs: Bad value for 'sunit' 20:52:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002940), 0xffffffffffffffff) 20:52:30 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000280)) 20:52:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000063c0)) 20:52:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x18, 0x3, &(0x7f00000025c0)=@framed, &(0x7f0000002600)='syzkaller\x00', 0x0, 0x24, &(0x7f0000002640)=""/36, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:52:31 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 20:52:31 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 20:52:31 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x6}, 0x10}, 0x78) 20:52:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:52:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x15, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x0) 20:52:31 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 20:52:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) 20:52:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000039c0), 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:31 executing program 1: getrusage(0x1, &(0x7f0000000e80)) 20:52:31 executing program 4: syz_mount_image$jfs(&(0x7f0000004f40), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006000)) 20:52:31 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000005ec0), 0x50002, 0x0) 20:52:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x60, 0x0, &(0x7f0000001500)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x0, 0x0, 0x0}) 20:52:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, 0x0) 20:52:32 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f80)='./cgroup.net/syz1\x00', 0x200002, 0x0) 20:52:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:52:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept$ax25(r0, 0x0, 0x0) 20:52:32 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) 20:52:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000bc0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 20:52:32 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={0x0}) 20:52:32 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 20:52:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:32 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:52:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x31, 0x0, 0x33) 20:52:32 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:52:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2d, 0x0, 0x0) 20:52:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) 20:52:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:33 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_targets\x00') 20:52:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:52:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x4088813, r0, 0x0) 20:52:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x2, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8910, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:33 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') 20:52:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 20:52:34 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000100)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000040)='./file0\x00', r2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 20:52:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/174) 20:52:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 20:52:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x21, 0x0, 0x33) 20:52:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="093a6fa3508e2a5a430e3ac5cb19a1acdce7282f0059b0527b43791f2a585bf12b6e6e0e65947eb5d42e3edac1c72abda8873b88cf873d493541ee36b61d76529ceb1653c23661482d578cf30a65170ef2d66dad236b4340528fb58212d658d6bcdf1a08afca43b773129903bcdac45b15fda2967884f6d504", 0x79}, {&(0x7f00000003c0)="b8d440b64e088796aba1b2414aef4cb3427d1eccce84bbc0caaec6b5cb1034d17809876d17e0d92597e616f56204f80b50346bbf722ffb47a081ac45ada6003f07f9303a179ff1fc774b6a6270d7b451e3c84d78fcb59951bb60a5685af31ca7965717e3c36f58b7a5b63850e90b07415d2a3e95f61221d271abfb5c89c5f37927096337dd3ecf50b77b1cfe22a312429bed2bd63f8304", 0x97}, {&(0x7f0000000480)="f2767aaee2607fdfe77476300fde94964562470d52dde8efdf31ceda3e2a1fbe0ab202f84bf3730f7411287c9e60e9d1dee6de467b9784545cfe5206735471db1c0b379daf80499348a43f6019cdc4da9a23d1fcadfec7db76d970ec840ce0d29d39cca507953f658efdfc4f811db8302faaa77add0738fa50176828ad00e785f5b88b921626c4c00eeaa01442724ba5e36efc83160113b2bf16b8a123fc847b5699d589cb39c032aee77fd35edd2e37df", 0xb1}, {&(0x7f0000000540)="99684e227bd1d78c07df19700d6cc95c224a8f2a4848147e901ad4b203d9ee667474176814776d0cc230726cbedb81454cf599d4f9eca8fcd27b80e05ea6dd4cdcfe426c12e1da944c5b466914cf793ab0da319174086ac370ea01c8bc8fc9e53bd919399e99e755309f07ec11b8eec156371f5440802fa6dba15cde5f5a3d63fa6893db28df65", 0x87}, {&(0x7f0000000600)="a2ea4d424ef2a93bff49cd6538c2aac3e29b35601a72637b99ea3f248b678f1a26742d15674a1cd85623cca247defae9a15f8872670b80c95c6922378437d850a4f67a64ec95b09425af4cec027e7c703649ce230f188620", 0x58}, {&(0x7f0000001600)="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", 0x183}], 0x6}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="800e60dadb864078b2b833acb0cc034e44f96879df89a56401ff70b303cbeca1818a13663f230691cfb35e9a34574c8da641f3875e0a3976833de9723cd426d697972b10438a00ac09655200244b9f3cb58ecd7b44b6d56d2337aaaab211cfd8ed133f7a8072aadc865193e646d90774447eb689abaa34b51d95e1c9781bbeebc81ef04d1ee8de4e81207df75aa33a46a78a6ecb717e42141bbe4011eb9c875b49923366cdf92dabfe1935fc301f8f83d9ed9a6a907814e88e62aa963b66d69d338ad05927173a3164db954ad7eb1df91a470b85", 0xd4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a80)="e7e5619d38b68981b46f78243b31bbf3f90c76f0f501fa6d8d1a024f8407f0d0f08cd7626381e92dd6680bf07d60350fd906c2ebb6e31a81f6bc490e2e5a07997aa8c06ff79553089993566f92c8b1f5d758a5ed76211ae7e307175729fcb728b8aa61764d0b7e0838cfa63632c6955d9cd334a950e297b6c1437eb2388468e03e1edcd93d2c75e70c79abf22e40c8b60295ef2fa8e783471d6c42b4e5d742107200", 0xa2}], 0x1}}], 0x3, 0xc040) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001200)="ef9b03", 0x3}], 0x1}}], 0x1, 0x0) [ 299.785565][T13475] new mount options do not match the existing superblock, will be ignored 20:52:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 20:52:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 20:52:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "fcac2974cca211147d502066585b1d14ac0262d9758f6e4fd85e676fed5b47aac01d916cd98472727e693fd41fc534070ca948951c489eb866bbb573d5b1fb9a7d7b57eed60179740d80a8c63ba09dac"}, 0xd8) 20:52:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:34 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x100, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x32, 0x0, 0x0) 20:52:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket(0xa, 0x3, 0x81) read(r2, &(0x7f0000000240)=""/49, 0x31) 20:52:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x48}}, 0x0) 20:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1e, 0x0, 0x0) 20:52:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8902, 0x0) 20:52:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8927, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:35 executing program 3: socket(0x2, 0x2, 0x11) 20:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="edd600000000000000000f"], 0x60}}, 0x0) 20:52:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x15, 0x0, 0x33) 20:52:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 301.097383][T13530] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 20:52:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') read$rfkill(r0, &(0x7f0000000140), 0x8) [ 301.161580][T13532] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 20:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4b, 0x0, 0x0) 20:52:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="edd600000000000000000e00000008"], 0x60}}, 0x0) 20:52:36 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x3fffff) 20:52:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 20:52:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906f6b66732e66617400020101000240001516f801", 0x17}, {0x0, 0x0, 0x7ff}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00]) 20:52:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 301.739218][T13549] loop3: detected capacity change from 0 to 7 [ 301.760906][T13552] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 20:52:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) [ 301.870714][T13558] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 20:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x8, 0x0, 0x4) 20:52:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 20:52:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 20:52:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:36 executing program 5: io_uring_setup(0x527b, &(0x7f0000000000)={0x0, 0x5603}) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 20:52:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf1, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be313b558a8b5a3ae6a250d7123b2ae06d6c81dd27bde58807eb000052a21e8bf9c08b9b6725f9d963176a3458668a11da6257d489d89d67b68ab50d021b42b0321c2e5c0000000000000000c2ba67963425d228fcbf02ede907ed1912b87b2e5df636065454bbe346d6b8981072c2beeeb2cf7cf8084f636bfd31dd6def56dcccd6d2270706b6ff7da779ba3bd8fc4e7b9e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x33, 0x0, 0x33) 20:52:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 302.439736][T13581] ptrace attach of "/root/syz-executor.2"[13578] was attempted by "/root/syz-executor.2"[13581] 20:52:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2c, 0x0, 0x0) 20:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)={0x20, r1, 0x57c097f742a2d6ed, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:52:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc) 20:52:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0xe401b11844409f03, 0x0, 0x3) 20:52:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 20:52:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 20:52:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x3c, 0x0, 0x33) 20:52:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x300}, 0x0) 20:52:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:37 executing program 5: syz_io_uring_setup(0x827, &(0x7f0000000100)={0x0, 0x0, 0x22}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:52:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x5, 0x4) 20:52:37 executing program 3: syz_io_uring_setup(0x827, &(0x7f0000000100)={0x0, 0x0, 0x7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:52:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/78, &(0x7f0000000080)=0x4e) 20:52:37 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 20:52:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x42, 0x0, 0x33) 20:52:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x18, 0x0, 0x0) 20:52:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 20:52:38 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 20:52:38 executing program 5: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000043c0), 0xffffffffffffffff) 20:52:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) 20:52:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:38 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000030c0)={r0, 0x0, 0x0}, 0x10) 20:52:38 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x4040, 0x0) 20:52:38 executing program 5: getpgrp(0xffffffffffffffff) syz_mount_image$jfs(&(0x7f0000004f40), &(0x7f0000004f80)='./file0\x00', 0x0, 0x1, &(0x7f0000005fc0)=[{&(0x7f0000004fc0)="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", 0xfe2, 0x1f}], 0x82000, &(0x7f0000006000)={[{@errors_continue}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee01}}]}) syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 20:52:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 304.369151][T13650] loop5: detected capacity change from 0 to 8 20:52:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) [ 304.482282][T13650] loop5: detected capacity change from 0 to 8 20:52:39 executing program 5: syz_io_uring_setup(0x438c, &(0x7f0000000080)={0x0, 0x1b47, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00003ff000/0xc00000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 20:52:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x13, 0x0, 0x33) 20:52:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$rfkill(r0, 0x0, 0x0) 20:52:39 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/58, 0xfcb6}], 0x1, 0x2, 0x0) 20:52:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 20:52:39 executing program 5: r0 = syz_io_uring_setup(0x827, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = io_uring_setup(0x4ef5, &(0x7f0000000080)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) 20:52:39 executing program 3: r0 = syz_io_uring_setup(0x76a7, &(0x7f0000000200), &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x10000000) 20:52:39 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x32442, 0x0) 20:52:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:39 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe1, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be313b558a8b5a3ae6a250d7123b2ae06d6c81dd27bde58807eb000052a21e8bf9c08b9b6725f9d963176a3458668a11da6257d489d89d67b68ab50d021b42b0321c2e5c0000000000000000c2ba67963425d228fcbf02ede907ed1912b87b2e5df636065454bbe346d6b8981072c2beeeb2cf7cf8084f636bfd31dd6def56dcccd6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:39 executing program 2: r0 = syz_io_uring_setup(0x506f, &(0x7f0000000080), &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000000200), &(0x7f0000000240)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4011, r0, 0x8000000) syz_io_uring_setup(0x703d, &(0x7f0000000280), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 20:52:39 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x4) 20:52:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8970, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x0, 0x0, 0x0) [ 305.449851][T13692] ptrace attach of "/root/syz-executor.1"[13691] was attempted by "/root/syz-executor.1"[13692] 20:52:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8922, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f01c0fe15b282a380930a50000248a84302916d0200390005003500ff6c0200000015000500fc000000070b566881b18432009b1100b1df13000000fb0009000000000000000de3b3000000000900", 0x55}], 0x1}, 0x0) 20:52:40 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:52:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 20:52:40 executing program 4: ptrace$setregs(0xd, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ptrace$cont(0x7, 0x0, 0x7, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = fork() tkill(r2, 0x26) r3 = memfd_create(&(0x7f00000000c0)='\xf4\x84\x00\x00\x7f\x80\x0fUMT\xe7\xebr\xec\xed\xda\xfbS}?\xf3/P\xf2\xe7\xa9C\x11\xfc.\xca\xa2\xaa\xb6\xd3\\\x01\xa3\x94\nI\x14\xcdXF\x82\x1a\xb5 \x16T\x01P\xc0\xa7\x02\xb6\x00\x9a&\xafJ\xf8\xbe\xda/\xf8+^\xf9\xa6\xb7\xdc\x0f\x0e\xbc\xf5\xf0\x118\xe0\x03\x81*\xdbw\x80!*y1\xe0\xd1;s\xc1\x94\x18~\x1a\xbe\x8f\xa5\x99\xcb\xeb\x13p\x04\xce\xaa:\x89\xb6B$\x11Nl\xb0\xbe\xb9\x8c\x93\t\x86\xaaNB%\xdd=\xae\xe4\x1c\xd8\x06\x1c\xbc\x96s\xcd-\x01\xe1J\xbe\xfb\nVl3\xc2\x17\x9f\x7f2\xffc\xd9|\x8a\x13<+\x18%\r\f\x91\xfc\xb3\x00\xa6\xa3\xb7\x190\xf2..\xdb-\xc9\x92\x91?\"\xe1\xf1xk\xf3\x92d\xac\'\xd1.\x9b\xe0\xea\xc2\x9c\xc5z\xb8\x83\xbd\xfbr\xfa\xed\xab\xe7', 0x5) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 305.712935][T13703] ip6_vti0: mtu less than device minimum [ 305.789713][T13704] IPv6: NLM_F_CREATE should be specified when creating new route [ 305.898910][T13712] ptrace attach of "/root/syz-executor.4"[13710] was attempted by "/root/syz-executor.4"[13712] 20:52:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) 20:52:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1d, 0x0, 0x0) 20:52:40 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x80240, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 20:52:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x8000000) [ 306.020060][T13717] ptrace attach of "/root/syz-executor.4"[13710] was attempted by "/root/syz-executor.4"[13717] 20:52:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 20:52:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1b, 0x0, 0x33) 20:52:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr\x00') read$rfkill(r0, 0x0, 0x0) 20:52:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)) 20:52:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4, &(0x7f0000000140)="f43970da"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:52:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000001380), 0x4) read$snapshot(r0, &(0x7f00000013c0)=""/4097, 0x1042) 20:52:40 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0xee00, 0x0, 0xee01}}) 20:52:41 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$rfkill(r0, 0x0, 0x12c) 20:52:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) pkey_mprotect(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) r2 = socket(0xa, 0x3, 0x81) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100)=0x2f1a, 0x4) sendmsg$unix(r2, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) read(r2, &(0x7f0000000240)=""/49, 0x31) 20:52:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 306.589946][T13754] ptrace attach of "/root/syz-executor.5"[13752] was attempted by "/root/syz-executor.5"[13754] 20:52:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x14, 0x4) 20:52:41 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') 20:52:41 executing program 2: removexattr(0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x80240, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}, {@loose}, {@cache_none}]}}) 20:52:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000140)=""/206, &(0x7f0000000000)=0xce) 20:52:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x4a, 0x0, "fcac2974cca211147d502066585b1d14ac0262d9758f6e4fd85e676fed5b47aac01d916cd98472727e693fd41fc534070ca948951c489eb866bbb573d5b1fb9a7d7b57eed60179740d80a8c63ba09dac"}, 0xd8) 20:52:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x5, 0x0, 0x0) 20:52:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 20:52:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, r1, 0x301, 0x0, 0x0, {{0x5}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:52:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x48, 0x0, 0x33) 20:52:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4d, 0x0, 0x0) 20:52:42 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) 20:52:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:52:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 20:52:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8932, &(0x7f00000006c0)={'ip6_vti0\x00', 0x0}) 20:52:42 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe, 0xa1744e0ed1fbbd70, 0xffffffffffffffff, 0x10000000) 20:52:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) 20:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1c}}, 0x0) 20:52:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="edd600000000000000000e0000000e0003"], 0x60}}, 0x0) 20:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:52:42 executing program 3: r0 = syz_io_uring_setup(0x470e, &(0x7f0000000080), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 20:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 20:52:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/100, 0x64}], 0x1, 0x1, 0x0) [ 308.155914][T13829] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 308.180873][T13829] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 20:52:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 308.220927][T13831] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 308.268101][T13831] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 20:52:42 executing program 3: syz_io_uring_setup(0x307e, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x827, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:52:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6, &(0x7f0000000140)="f43970da7cfe"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:52:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x18, 0x0, 0x33) 20:52:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:43 executing program 3: socket(0xa, 0x0, 0x8000) 20:52:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1e, 0x0, 0x33) 20:52:43 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000012c0)={0x100080, 0x0, 0x0, {r1}}, 0x20) [ 308.693853][T13846] ptrace attach of "/root/syz-executor.5"[13844] was attempted by "/root/syz-executor.5"[13846] 20:52:43 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f00000042c0)={0x5e8, 0x10, 0x0, 0x0, 0x0, "", [@generic="bcac0dc1d405d4e9a8355fd585c3456c65ad569440224076a98aac3723b46bdf40f472e646730576223f16d6a5e454f35045738c3d09fb3d6ce205de51dc008db03a20c41082d81682096aaa3c081297b1eff6594bce09f1ed194aa5651b70dfdcd8dd9e3a53957563616c95856747e8eaa27f61893a5055b63b3b265b65376d121b549ee86195186464038debeb011ddcc30d64de3c7e84b76caafd319166be3a9411889703a3ee66b4eef0977c062a71", @nested={0x99, 0x0, 0x0, 0x1, [@generic="eeda5c3350dfa527c31e67ca51aa1ad09511c7257c9167a3c98d86d962fb014bd8fc0c0e964e88b0f00d796e1b62f4f55644db0d37afdbe7ff8af8493744413dc3459aac2b302025c608ce819cc7800cc34df9e28b3d7c9169712c55195aaa3ebfb0017140bba4136cc5b76717bb96d083f40d71a046f521479db032b3f65dc7847b35df5c2d0c90ca3f02e9c7", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}, @nested={0x3bd, 0x0, 0x0, 0x1, [@generic="8218d6418cd120a4d1ddbff83491d5e0fe030010a5c607f44f28b64c9532d1c22d0813dad706e4ebccbc13931b9c1e2b8af790074c523d846d7cd251355630b678a0081bc5208cfd31caa06b2045e3dcf6a58e884888a0e58213502bb9783ecd056b60f948e50b16a950fd3f00775f5dc8b9fa4c57d84cf0b49a49db2aeb2b8f5c09f1c53ad67e1dd11f553e2a29a34af55d446415c949bfb3ee7a951b28b2483b54b4b26d5054a2b69046f7771d2c2be6da3b7d020080c0d4378b75a0e415854cfe1485ccbfc7e60aae90488a0cb3c22bd85fed97b9587160343fe0bc1615cde799ef0bc37008a11c4d39188ddb6d3fb9290cd1057e", @generic="a474ef5ee94fbd6ffcd8b1d325525cd8234bfa08bf9f584e261d3348d18f1b875103dd6e1a16169d681f10d6ea626d46c74c71685a611ae4b3d8acbbe927bdbd0f53c67c46ec3eed239f3dda84fc000002bc60ad11295c9c5da64e9066184ca00fe04aa6324c0e52042e66d34afdde3319f2e53a308f84ece4b717048477d4d5ad4ec154854b1c055f422a135b51d54ed89dd3d0d873664d19b80abf4165016a9e558b3655be8967af715d43b8763e70c8a3484d7e11b91d69112cd2b812ac8a9e04beb61eacf1e0b4b4e3e0cf0a5ac724e92091fd65b03908fcac55d8feb6e8ba7dffa7f5297784ecf5bd6e931ac3e68ef3", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa5, 0x0, 0x0, 0x0, @binary="89edb852737b0da6208967b9398b68fd0c5a83d353648ba4252372acd5bb52cf90de0743903cec7bd16335326e59ee88918172b5d045a8c2ce61706445eb10c1979584718aaf92be6c42a07281314d37ddeea12b23b705cfd0cd90e95756447cfb677d0777bbba025950143e29159ae4faac67fa590952cc9dfa93aa61de5ef0aeb7754014875458d6ff0c2e1ae9bef31cfc5a3f6fb210f6636c7bac1e8f414731"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="82fc35611b7ac1d7f21cebe7cc1b9971a859405032305d3e8efd1ff6610f5526f4798a415ecc188430c1d1ff44a62bb64273fc6649493d0f48e1b064e3855d66b7a4cd756c9688fa7ec5e20be8e1f4ff6bb550ee5f8252e1cfac322df44ae4aab136c9468cecedc58563534adf8caa605ab97f8d8fba4a4dd4f900cb3a07df61565f7c18cfe51c47a77b2ac58ce6b9ef", @generic="6bee602e75b54fe5c5fce69e5524565655bd934c70e0cf8d", @generic="a7e8de651f7319f0073780bde8504dcb7d4d397864be9d156144d3b16d2c60e5a4ceeab4bfecb0c5159864c24a7eaee4ecaab297f32403", @generic="e8364e2ff4052696ec7ef0ead6ea0fc6a14416d94504e329c22e3c2e3dc02eed728d1e982140120d0452294ef324981a98003c01fca651a4e661"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x9d, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="937f86e52179c69e22730aa6dfe49c60364375c3358d3050675b830ec361b236e770ad04580c6eb8975f39b68d907bd1f18064038332f592dd59d1bd62dc3b1bd5d94d7f3571065230b1d92910f7d81506f2002fa6f3f9b86f4426b7a92cf3b252211e82bc246bd5cafad7746d5a0a06a213dd90a5d1b5908149435e3a75a856d105ebf030163ae1908695502740170cb903de194b"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x5e8}], 0x1}, 0x0) 20:52:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:52:43 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='attr/sockcreate\x00') [ 308.984237][T13861] ptrace attach of "/root/syz-executor.5"[13860] was attempted by "/root/syz-executor.5"[13861] 20:52:43 executing program 5: socket$netlink(0x10, 0x3, 0xcf9b2c447ad90b60) 20:52:43 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000012c0)={0x100080, 0x0, 0x0, {r1}}, 0x20) 20:52:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') read$snapshot(r0, &(0x7f00000013c0)=""/4097, 0x1042) 20:52:43 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x8921, &(0x7f0000000080)={'sit0\x00', 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 20:52:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x4, 0x4) 20:52:43 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x498b03, 0x0) 20:52:43 executing program 3: socket(0x11, 0x2, 0x1) 20:52:43 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000012c0)={0x100080, 0x0, 0x0, {r1}}, 0x20) 20:52:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0xffffffdf) 20:52:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 20:52:44 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1cdd03, 0x0) ftruncate(r0, 0x400) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 20:52:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000400)=[{0xc}, {0x2}, {0x6}]}) pipe(0x0) 20:52:44 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000012c0)={0x100080, 0x0, 0x0, {r1}}, 0x20) 20:52:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x2f, 0x0, 0x0) 20:52:44 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket(0xa, 0x3, 0x81) read(r1, &(0x7f0000000240)=""/49, 0x31) [ 310.017004][ T37] audit: type=1326 audit(1629751964.452:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13891 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 310.110308][T13898] ------------[ cut here ]------------ [ 310.141905][T13898] WARNING: CPU: 1 PID: 13898 at fs/read_write.c:440 __kernel_read+0x8ff/0xa90 [ 310.216294][T13898] Modules linked in: [ 310.226479][ T37] audit: type=1804 audit(1629751964.532:19): pid=13898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir459877929/syzkaller.Q9FKx8/255/bus" dev="sda1" ino=14551 res=1 errno=0 [ 310.285268][T13898] CPU: 1 PID: 13898 Comm: syz-executor.3 Not tainted 5.14.0-rc7-syzkaller #0 20:52:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 20:52:44 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='net/igmp\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/58, 0xfcb6}], 0x1, 0x0, 0x0) 20:52:44 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000012c0)={0x100080, 0x0, 0x0, {r1}}, 0x20) 20:52:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 310.340550][ T37] audit: type=1800 audit(1629751964.532:20): pid=13898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14551 res=0 errno=0 [ 310.355122][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.442556][T13898] RIP: 0010:__kernel_read+0x8ff/0xa90 [ 310.458431][ T37] audit: type=1804 audit(1629751964.532:21): pid=13896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir459877929/syzkaller.Q9FKx8/255/bus" dev="sda1" ino=14551 res=1 errno=0 [ 310.502586][T13898] Code: 8b e8 75 f2 2b 02 31 ff 89 c3 89 c6 e8 8a 22 af ff 85 db 0f 85 23 bd 24 07 49 c7 c5 ea ff ff ff e9 49 fe ff ff e8 c1 19 af ff <0f> 0b 49 c7 c5 ea ff ff ff e9 36 fe ff ff e8 7e db f4 ff e9 b5 f7 20:52:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 310.619370][T13898] RSP: 0018:ffffc90003287b48 EFLAGS: 00010216 20:52:45 executing program 5: r0 = io_uring_setup(0x7fc, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 310.660953][T13898] RAX: 0000000000001e88 RBX: 0000000000000400 RCX: ffffc900103c3000 [ 310.661222][ T37] audit: type=1800 audit(1629751964.532:22): pid=13896 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14551 res=0 errno=0 [ 310.695561][T13898] RDX: 0000000000040000 RSI: ffffffff81c5c4af RDI: 0000000000000003 [ 310.743964][T13898] RBP: 000000004808801c R08: 0000000000000000 R09: 0000000000008000 [ 310.776747][T13898] R10: ffffffff81c5bc98 R11: 0000000000004000 R12: ffff8880236f2c80 20:52:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b0000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 310.815460][ T37] audit: type=1400 audit(1629751964.552:23): avc: denied { module_load } for pid=13890 comm="syz-executor.3" path="/root/syzkaller-testdir459877929/syzkaller.Q9FKx8/255/bus" dev="sda1" ino=14551 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 310.834154][T13898] R13: 0000000000000001 R14: ffffc90003287d18 R15: 1ffff92000650f6c [ 310.876727][T13898] FS: 00007fadfafbe700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 310.961375][T13898] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 310.994608][T13898] CR2: 0000000000970004 CR3: 000000002233d000 CR4: 00000000001506f0 [ 311.102039][T13898] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.163723][T13898] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 311.219041][T13898] Call Trace: [ 311.237324][T13898] ? fsnotify+0x1050/0x1050 [ 311.262803][T13898] ? do_sendfile+0x1120/0x1120 [ 311.280080][T13898] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 311.302681][T13898] ? inode_security+0x107/0x130 [ 311.322010][T13898] ? avc_policy_seqno+0x9/0x70 [ 311.341398][T13898] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 311.375462][T13898] ? selinux_file_permission+0x36/0x520 [ 311.418436][T13898] ? security_file_permission+0x248/0x560 [ 311.424192][T13898] kernel_read+0x52/0x70 [ 311.479770][T13898] kernel_read_file+0x3b8/0x790 [ 311.484669][T13898] ? __ia32_sys_fsconfig+0x150/0x150 [ 311.503191][T13898] kernel_read_file_from_fd+0x62/0xb0 [ 311.538405][T13898] __do_sys_finit_module+0xed/0x1a0 [ 311.559955][T13898] ? __do_sys_init_module+0x250/0x250 [ 311.577035][T13898] ? syscall_enter_from_user_mode+0x21/0x70 [ 311.595372][T13898] do_syscall_64+0x35/0xb0 [ 311.601546][T13898] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 311.611200][T13898] RIP: 0033:0x4665e9 [ 311.631216][T13898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 311.662584][T13898] RSP: 002b:00007fadfafbe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 311.675622][T13898] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 311.696580][T13898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 311.734660][T13898] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 311.744578][T13898] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 311.763452][T13898] R13: 00007ffe4d95486f R14: 00007fadfafbe300 R15: 0000000000022000 [ 311.771820][T13898] Kernel panic - not syncing: panic_on_warn set ... [ 311.778419][T13898] CPU: 0 PID: 13898 Comm: syz-executor.3 Not tainted 5.14.0-rc7-syzkaller #0 [ 311.787191][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.797250][T13898] Call Trace: [ 311.800532][T13898] dump_stack_lvl+0xcd/0x134 [ 311.805209][T13898] panic+0x306/0x73d [ 311.809133][T13898] ? __warn_printk+0xf3/0xf3 [ 311.813734][T13898] ? __warn.cold+0x1a/0x44 [ 311.818157][T13898] ? __kernel_read+0x8ff/0xa90 [ 311.822935][T13898] __warn.cold+0x35/0x44 [ 311.827195][T13898] ? __kernel_read+0x8ff/0xa90 [ 311.831972][T13898] report_bug+0x1bd/0x210 [ 311.836374][T13898] handle_bug+0x3c/0x60 [ 311.840527][T13898] exc_invalid_op+0x14/0x40 [ 311.845029][T13898] asm_exc_invalid_op+0x12/0x20 [ 311.849879][T13898] RIP: 0010:__kernel_read+0x8ff/0xa90 [ 311.855250][T13898] Code: 8b e8 75 f2 2b 02 31 ff 89 c3 89 c6 e8 8a 22 af ff 85 db 0f 85 23 bd 24 07 49 c7 c5 ea ff ff ff e9 49 fe ff ff e8 c1 19 af ff <0f> 0b 49 c7 c5 ea ff ff ff e9 36 fe ff ff e8 7e db f4 ff e9 b5 f7 [ 311.874853][T13898] RSP: 0018:ffffc90003287b48 EFLAGS: 00010216 [ 311.880932][T13898] RAX: 0000000000001e88 RBX: 0000000000000400 RCX: ffffc900103c3000 [ 311.888897][T13898] RDX: 0000000000040000 RSI: ffffffff81c5c4af RDI: 0000000000000003 [ 311.896862][T13898] RBP: 000000004808801c R08: 0000000000000000 R09: 0000000000008000 [ 311.904828][T13898] R10: ffffffff81c5bc98 R11: 0000000000004000 R12: ffff8880236f2c80 [ 311.912795][T13898] R13: 0000000000000001 R14: ffffc90003287d18 R15: 1ffff92000650f6c [ 311.920762][T13898] ? __kernel_read+0xe8/0xa90 [ 311.925446][T13898] ? __kernel_read+0x8ff/0xa90 [ 311.930208][T13898] ? __kernel_read+0x8ff/0xa90 [ 311.934969][T13898] ? fsnotify+0x1050/0x1050 [ 311.939471][T13898] ? do_sendfile+0x1120/0x1120 [ 311.944230][T13898] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 311.950465][T13898] ? inode_security+0x107/0x130 [ 311.955316][T13898] ? avc_policy_seqno+0x9/0x70 [ 311.960080][T13898] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 311.965792][T13898] ? selinux_file_permission+0x36/0x520 [ 311.971332][T13898] ? security_file_permission+0x248/0x560 [ 311.977049][T13898] kernel_read+0x52/0x70 [ 311.981288][T13898] kernel_read_file+0x3b8/0x790 [ 311.986149][T13898] ? __ia32_sys_fsconfig+0x150/0x150 [ 311.991427][T13898] kernel_read_file_from_fd+0x62/0xb0 [ 311.996795][T13898] __do_sys_finit_module+0xed/0x1a0 [ 312.001995][T13898] ? __do_sys_init_module+0x250/0x250 [ 312.007361][T13898] ? syscall_enter_from_user_mode+0x21/0x70 [ 312.013251][T13898] do_syscall_64+0x35/0xb0 [ 312.017675][T13898] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.023576][T13898] RIP: 0033:0x4665e9 [ 312.027471][T13898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 312.047073][T13898] RSP: 002b:00007fadfafbe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 312.055480][T13898] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 312.063444][T13898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 312.071406][T13898] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 312.079366][T13898] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 312.087330][T13898] R13: 00007ffe4d95486f R14: 00007fadfafbe300 R15: 0000000000022000 [ 312.096618][T13898] Kernel Offset: disabled [ 312.100934][T13898] Rebooting in 86400 seconds..