[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/01/02 06:28:15 fuzzer started 2021/01/02 06:28:16 dialing manager at 10.128.0.26:35793 2021/01/02 06:28:16 syscalls: 3465 2021/01/02 06:28:16 code coverage: enabled 2021/01/02 06:28:16 comparison tracing: enabled 2021/01/02 06:28:16 extra coverage: enabled 2021/01/02 06:28:16 setuid sandbox: enabled 2021/01/02 06:28:16 namespace sandbox: enabled 2021/01/02 06:28:16 Android sandbox: enabled 2021/01/02 06:28:16 fault injection: enabled 2021/01/02 06:28:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/02 06:28:16 net packet injection: enabled 2021/01/02 06:28:16 net device setup: enabled 2021/01/02 06:28:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/02 06:28:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/02 06:28:16 USB emulation: enabled 2021/01/02 06:28:16 hci packet injection: enabled 2021/01/02 06:28:16 wifi device emulation: enabled 2021/01/02 06:28:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/02 06:28:16 fetching corpus: 50, signal 43721/47595 (executing program) 2021/01/02 06:28:17 fetching corpus: 100, signal 82583/88198 (executing program) 2021/01/02 06:28:17 fetching corpus: 150, signal 115767/123059 (executing program) 2021/01/02 06:28:17 fetching corpus: 200, signal 137413/146376 (executing program) 2021/01/02 06:28:17 fetching corpus: 250, signal 151799/162415 (executing program) 2021/01/02 06:28:17 fetching corpus: 300, signal 168391/180570 (executing program) 2021/01/02 06:28:18 fetching corpus: 350, signal 189947/203532 (executing program) 2021/01/02 06:28:18 fetching corpus: 400, signal 199708/214846 (executing program) 2021/01/02 06:28:18 fetching corpus: 450, signal 213428/230056 (executing program) 2021/01/02 06:28:18 fetching corpus: 500, signal 222255/240349 (executing program) 2021/01/02 06:28:18 fetching corpus: 550, signal 234461/253948 (executing program) 2021/01/02 06:28:18 fetching corpus: 600, signal 243434/264388 (executing program) 2021/01/02 06:28:19 fetching corpus: 650, signal 251738/274101 (executing program) 2021/01/02 06:28:19 fetching corpus: 700, signal 265610/289254 (executing program) 2021/01/02 06:28:19 fetching corpus: 750, signal 272589/297635 (executing program) 2021/01/02 06:28:19 fetching corpus: 800, signal 278280/304755 (executing program) 2021/01/02 06:28:19 fetching corpus: 850, signal 284803/312658 (executing program) 2021/01/02 06:28:20 fetching corpus: 900, signal 293687/322865 (executing program) 2021/01/02 06:28:20 fetching corpus: 950, signal 299042/329576 (executing program) 2021/01/02 06:28:20 fetching corpus: 1000, signal 306093/337931 (executing program) 2021/01/02 06:28:20 fetching corpus: 1050, signal 310148/343366 (executing program) 2021/01/02 06:28:20 fetching corpus: 1100, signal 318345/352741 (executing program) 2021/01/02 06:28:21 fetching corpus: 1150, signal 326547/362131 (executing program) 2021/01/02 06:28:21 fetching corpus: 1200, signal 337310/373956 (executing program) 2021/01/02 06:28:21 fetching corpus: 1250, signal 344912/382726 (executing program) 2021/01/02 06:28:21 fetching corpus: 1300, signal 349500/388583 (executing program) 2021/01/02 06:28:22 fetching corpus: 1350, signal 357696/397825 (executing program) 2021/01/02 06:28:22 fetching corpus: 1400, signal 362457/403788 (executing program) 2021/01/02 06:28:22 fetching corpus: 1450, signal 369334/411806 (executing program) 2021/01/02 06:28:22 fetching corpus: 1500, signal 374456/418070 (executing program) 2021/01/02 06:28:23 fetching corpus: 1550, signal 382525/427172 (executing program) 2021/01/02 06:28:23 fetching corpus: 1600, signal 386527/432353 (executing program) 2021/01/02 06:28:23 fetching corpus: 1650, signal 391018/438018 (executing program) 2021/01/02 06:28:23 fetching corpus: 1700, signal 396660/444748 (executing program) 2021/01/02 06:28:24 fetching corpus: 1750, signal 402686/451806 (executing program) 2021/01/02 06:28:24 fetching corpus: 1800, signal 408927/459041 (executing program) 2021/01/02 06:28:24 fetching corpus: 1850, signal 418378/469294 (executing program) 2021/01/02 06:28:25 fetching corpus: 1900, signal 422952/474976 (executing program) 2021/01/02 06:28:25 fetching corpus: 1950, signal 427869/480871 (executing program) 2021/01/02 06:28:25 fetching corpus: 2000, signal 431269/485357 (executing program) 2021/01/02 06:28:25 fetching corpus: 2050, signal 436524/491544 (executing program) 2021/01/02 06:28:26 fetching corpus: 2100, signal 439673/495747 (executing program) 2021/01/02 06:28:26 fetching corpus: 2150, signal 443539/500660 (executing program) 2021/01/02 06:28:26 fetching corpus: 2200, signal 449984/507973 (executing program) 2021/01/02 06:28:26 fetching corpus: 2250, signal 453249/512299 (executing program) 2021/01/02 06:28:27 fetching corpus: 2300, signal 456795/516881 (executing program) 2021/01/02 06:28:27 fetching corpus: 2350, signal 461741/522738 (executing program) 2021/01/02 06:28:27 fetching corpus: 2400, signal 465055/527053 (executing program) 2021/01/02 06:28:28 fetching corpus: 2450, signal 468246/531262 (executing program) 2021/01/02 06:28:28 fetching corpus: 2500, signal 471853/535832 (executing program) 2021/01/02 06:28:28 fetching corpus: 2550, signal 475718/540672 (executing program) 2021/01/02 06:28:28 fetching corpus: 2600, signal 478914/544859 (executing program) 2021/01/02 06:28:29 fetching corpus: 2650, signal 482080/548976 (executing program) 2021/01/02 06:28:29 fetching corpus: 2700, signal 484423/552375 (executing program) 2021/01/02 06:28:29 fetching corpus: 2750, signal 487726/556665 (executing program) 2021/01/02 06:28:29 fetching corpus: 2800, signal 491345/561151 (executing program) 2021/01/02 06:28:30 fetching corpus: 2850, signal 495630/566293 (executing program) 2021/01/02 06:28:30 fetching corpus: 2900, signal 498485/570116 (executing program) 2021/01/02 06:28:30 fetching corpus: 2950, signal 502417/574828 (executing program) 2021/01/02 06:28:31 fetching corpus: 3000, signal 505617/578924 (executing program) 2021/01/02 06:28:31 fetching corpus: 3050, signal 509860/583960 (executing program) 2021/01/02 06:28:31 fetching corpus: 3100, signal 512359/587395 (executing program) 2021/01/02 06:28:31 fetching corpus: 3150, signal 516315/592118 (executing program) 2021/01/02 06:28:32 fetching corpus: 3200, signal 518180/594932 (executing program) 2021/01/02 06:28:32 fetching corpus: 3250, signal 521541/599116 (executing program) 2021/01/02 06:28:32 fetching corpus: 3300, signal 525772/604050 (executing program) 2021/01/02 06:28:32 fetching corpus: 3350, signal 532492/611305 (executing program) 2021/01/02 06:28:33 fetching corpus: 3400, signal 535051/614720 (executing program) 2021/01/02 06:28:33 fetching corpus: 3450, signal 538322/618771 (executing program) 2021/01/02 06:28:33 fetching corpus: 3500, signal 541577/622794 (executing program) 2021/01/02 06:28:33 fetching corpus: 3550, signal 544256/626292 (executing program) 2021/01/02 06:28:34 fetching corpus: 3600, signal 547143/629973 (executing program) 2021/01/02 06:28:34 fetching corpus: 3650, signal 549935/633589 (executing program) 2021/01/02 06:28:34 fetching corpus: 3700, signal 552359/636840 (executing program) 2021/01/02 06:28:34 fetching corpus: 3750, signal 554117/639531 (executing program) 2021/01/02 06:28:34 fetching corpus: 3800, signal 556411/642712 (executing program) 2021/01/02 06:28:35 fetching corpus: 3850, signal 557754/644999 (executing program) 2021/01/02 06:28:35 fetching corpus: 3900, signal 560337/648371 (executing program) 2021/01/02 06:28:35 fetching corpus: 3950, signal 562094/651001 (executing program) 2021/01/02 06:28:35 fetching corpus: 4000, signal 563442/653316 (executing program) 2021/01/02 06:28:36 fetching corpus: 4050, signal 565491/656256 (executing program) 2021/01/02 06:28:36 fetching corpus: 4100, signal 569846/661143 (executing program) 2021/01/02 06:28:36 fetching corpus: 4150, signal 571956/664030 (executing program) 2021/01/02 06:28:36 fetching corpus: 4200, signal 574094/666974 (executing program) 2021/01/02 06:28:37 fetching corpus: 4250, signal 577713/671215 (executing program) 2021/01/02 06:28:37 fetching corpus: 4300, signal 580496/674750 (executing program) 2021/01/02 06:28:37 fetching corpus: 4350, signal 582687/677761 (executing program) 2021/01/02 06:28:38 fetching corpus: 4400, signal 585821/681488 (executing program) 2021/01/02 06:28:38 fetching corpus: 4450, signal 587606/684091 (executing program) 2021/01/02 06:28:38 fetching corpus: 4500, signal 589675/686937 (executing program) 2021/01/02 06:28:38 fetching corpus: 4550, signal 591593/689644 (executing program) 2021/01/02 06:28:39 fetching corpus: 4600, signal 593175/692094 (executing program) 2021/01/02 06:28:39 fetching corpus: 4650, signal 594796/694513 (executing program) 2021/01/02 06:28:39 fetching corpus: 4700, signal 597324/697734 (executing program) 2021/01/02 06:28:39 fetching corpus: 4750, signal 599282/700427 (executing program) 2021/01/02 06:28:40 fetching corpus: 4800, signal 600996/702954 (executing program) 2021/01/02 06:28:40 fetching corpus: 4850, signal 603067/705743 (executing program) 2021/01/02 06:28:40 fetching corpus: 4900, signal 605288/708667 (executing program) 2021/01/02 06:28:40 fetching corpus: 4950, signal 606788/711021 (executing program) 2021/01/02 06:28:40 fetching corpus: 5000, signal 608200/713239 (executing program) 2021/01/02 06:28:41 fetching corpus: 5050, signal 611208/716808 (executing program) 2021/01/02 06:28:41 fetching corpus: 5100, signal 612781/719137 (executing program) 2021/01/02 06:28:41 fetching corpus: 5150, signal 613820/721028 (executing program) 2021/01/02 06:28:41 fetching corpus: 5200, signal 615342/723349 (executing program) 2021/01/02 06:28:42 fetching corpus: 5250, signal 616842/725625 (executing program) 2021/01/02 06:28:42 fetching corpus: 5300, signal 619195/728676 (executing program) 2021/01/02 06:28:42 fetching corpus: 5350, signal 620932/731138 (executing program) 2021/01/02 06:28:43 fetching corpus: 5400, signal 622634/733599 (executing program) 2021/01/02 06:28:43 fetching corpus: 5450, signal 624744/736412 (executing program) 2021/01/02 06:28:43 fetching corpus: 5500, signal 627133/739395 (executing program) 2021/01/02 06:28:43 fetching corpus: 5550, signal 629248/742128 (executing program) 2021/01/02 06:28:44 fetching corpus: 5600, signal 630240/743953 (executing program) 2021/01/02 06:28:44 fetching corpus: 5650, signal 635326/749163 (executing program) 2021/01/02 06:28:44 fetching corpus: 5700, signal 638934/753148 (executing program) 2021/01/02 06:28:44 fetching corpus: 5750, signal 640803/755634 (executing program) 2021/01/02 06:28:45 fetching corpus: 5800, signal 641990/757595 (executing program) 2021/01/02 06:28:45 fetching corpus: 5850, signal 644577/760679 (executing program) 2021/01/02 06:28:45 fetching corpus: 5900, signal 646250/763046 (executing program) 2021/01/02 06:28:45 fetching corpus: 5950, signal 647377/764963 (executing program) 2021/01/02 06:28:45 fetching corpus: 6000, signal 648304/766666 (executing program) 2021/01/02 06:28:46 fetching corpus: 6050, signal 650699/769601 (executing program) 2021/01/02 06:28:46 fetching corpus: 6100, signal 652115/771708 (executing program) 2021/01/02 06:28:46 fetching corpus: 6150, signal 653765/774045 (executing program) 2021/01/02 06:28:46 fetching corpus: 6200, signal 655107/776117 (executing program) 2021/01/02 06:28:47 fetching corpus: 6250, signal 657037/778620 (executing program) 2021/01/02 06:28:47 fetching corpus: 6300, signal 658417/780676 (executing program) 2021/01/02 06:28:47 fetching corpus: 6350, signal 659981/782886 (executing program) 2021/01/02 06:28:47 fetching corpus: 6400, signal 662460/785857 (executing program) 2021/01/02 06:28:48 fetching corpus: 6450, signal 664814/788697 (executing program) 2021/01/02 06:28:48 fetching corpus: 6500, signal 666486/790944 (executing program) 2021/01/02 06:28:48 fetching corpus: 6550, signal 668290/793338 (executing program) 2021/01/02 06:28:48 fetching corpus: 6600, signal 669747/795459 (executing program) 2021/01/02 06:28:49 fetching corpus: 6650, signal 670671/797107 (executing program) 2021/01/02 06:28:49 fetching corpus: 6700, signal 672498/799522 (executing program) 2021/01/02 06:28:49 fetching corpus: 6750, signal 674716/802185 (executing program) 2021/01/02 06:28:49 fetching corpus: 6800, signal 677053/804923 (executing program) 2021/01/02 06:28:50 fetching corpus: 6850, signal 678904/807285 (executing program) 2021/01/02 06:28:50 fetching corpus: 6900, signal 680350/809302 (executing program) 2021/01/02 06:28:50 fetching corpus: 6950, signal 682187/811664 (executing program) 2021/01/02 06:28:50 fetching corpus: 7000, signal 683167/813348 (executing program) 2021/01/02 06:28:51 fetching corpus: 7050, signal 684623/815408 (executing program) 2021/01/02 06:28:51 fetching corpus: 7100, signal 686373/817694 (executing program) 2021/01/02 06:28:51 fetching corpus: 7150, signal 688287/820104 (executing program) 2021/01/02 06:28:51 fetching corpus: 7200, signal 689631/822014 (executing program) 2021/01/02 06:28:52 fetching corpus: 7250, signal 691498/824345 (executing program) 2021/01/02 06:28:52 fetching corpus: 7300, signal 692913/826368 (executing program) 2021/01/02 06:28:52 fetching corpus: 7350, signal 694196/828275 (executing program) 2021/01/02 06:28:52 fetching corpus: 7400, signal 695744/830378 (executing program) 2021/01/02 06:28:53 fetching corpus: 7450, signal 697524/832679 (executing program) 2021/01/02 06:28:53 fetching corpus: 7500, signal 699141/834819 (executing program) 2021/01/02 06:28:53 fetching corpus: 7550, signal 700518/836736 (executing program) 2021/01/02 06:28:53 fetching corpus: 7600, signal 703006/839540 (executing program) 2021/01/02 06:28:54 fetching corpus: 7650, signal 704841/841849 (executing program) 2021/01/02 06:28:54 fetching corpus: 7700, signal 706681/844138 (executing program) 2021/01/02 06:28:54 fetching corpus: 7750, signal 708017/846032 (executing program) 2021/01/02 06:28:54 fetching corpus: 7800, signal 709510/848054 (executing program) 2021/01/02 06:28:55 fetching corpus: 7850, signal 710428/849616 (executing program) 2021/01/02 06:28:55 fetching corpus: 7900, signal 711813/851540 (executing program) 2021/01/02 06:28:55 fetching corpus: 7950, signal 713168/853454 (executing program) 2021/01/02 06:28:56 fetching corpus: 8000, signal 714794/855567 (executing program) 2021/01/02 06:28:56 fetching corpus: 8050, signal 715953/857317 (executing program) 2021/01/02 06:28:56 fetching corpus: 8100, signal 717504/859322 (executing program) 2021/01/02 06:28:57 fetching corpus: 8150, signal 718505/860942 (executing program) 2021/01/02 06:28:57 fetching corpus: 8200, signal 719556/862599 (executing program) 2021/01/02 06:28:57 fetching corpus: 8250, signal 720742/864355 (executing program) 2021/01/02 06:28:57 fetching corpus: 8300, signal 722051/866191 (executing program) 2021/01/02 06:28:57 fetching corpus: 8350, signal 723246/867891 (executing program) 2021/01/02 06:28:58 fetching corpus: 8400, signal 724697/869856 (executing program) 2021/01/02 06:28:58 fetching corpus: 8450, signal 726034/871666 (executing program) 2021/01/02 06:28:58 fetching corpus: 8500, signal 727875/873870 (executing program) 2021/01/02 06:28:58 fetching corpus: 8550, signal 729634/876008 (executing program) 2021/01/02 06:28:59 fetching corpus: 8600, signal 731455/878210 (executing program) 2021/01/02 06:28:59 fetching corpus: 8650, signal 733328/880406 (executing program) 2021/01/02 06:28:59 fetching corpus: 8700, signal 734651/882171 (executing program) 2021/01/02 06:29:00 fetching corpus: 8750, signal 736747/884553 (executing program) 2021/01/02 06:29:00 fetching corpus: 8800, signal 738353/886553 (executing program) 2021/01/02 06:29:00 fetching corpus: 8850, signal 739894/888558 (executing program) 2021/01/02 06:29:00 fetching corpus: 8900, signal 741677/890700 (executing program) 2021/01/02 06:29:01 fetching corpus: 8950, signal 742770/892367 (executing program) 2021/01/02 06:29:01 fetching corpus: 9000, signal 743795/893894 (executing program) 2021/01/02 06:29:01 fetching corpus: 9050, signal 745065/895578 (executing program) 2021/01/02 06:29:01 fetching corpus: 9100, signal 746458/897439 (executing program) 2021/01/02 06:29:02 fetching corpus: 9150, signal 747263/898844 (executing program) 2021/01/02 06:29:02 fetching corpus: 9200, signal 748546/900603 (executing program) 2021/01/02 06:29:02 fetching corpus: 9250, signal 749678/902215 (executing program) 2021/01/02 06:29:02 fetching corpus: 9300, signal 750602/903687 (executing program) 2021/01/02 06:29:03 fetching corpus: 9350, signal 751657/905295 (executing program) 2021/01/02 06:29:03 fetching corpus: 9400, signal 753229/907164 (executing program) 2021/01/02 06:29:03 fetching corpus: 9450, signal 753947/908455 (executing program) 2021/01/02 06:29:03 fetching corpus: 9500, signal 754982/909970 (executing program) 2021/01/02 06:29:04 fetching corpus: 9550, signal 756426/911788 (executing program) 2021/01/02 06:29:04 fetching corpus: 9600, signal 757158/913135 (executing program) 2021/01/02 06:29:04 fetching corpus: 9650, signal 758614/914881 (executing program) 2021/01/02 06:29:05 fetching corpus: 9700, signal 759404/916272 (executing program) 2021/01/02 06:29:05 fetching corpus: 9750, signal 761074/918230 (executing program) 2021/01/02 06:29:05 fetching corpus: 9800, signal 762315/919900 (executing program) 2021/01/02 06:29:05 fetching corpus: 9850, signal 763132/921281 (executing program) 2021/01/02 06:29:06 fetching corpus: 9900, signal 764888/923263 (executing program) 2021/01/02 06:29:06 fetching corpus: 9950, signal 766284/925010 (executing program) 2021/01/02 06:29:06 fetching corpus: 10000, signal 767710/926748 (executing program) 2021/01/02 06:29:06 fetching corpus: 10050, signal 768662/928165 (executing program) 2021/01/02 06:29:06 fetching corpus: 10100, signal 769425/929465 (executing program) 2021/01/02 06:29:07 fetching corpus: 10150, signal 770318/930865 (executing program) 2021/01/02 06:29:07 fetching corpus: 10200, signal 772211/932912 (executing program) 2021/01/02 06:29:07 fetching corpus: 10250, signal 773384/934526 (executing program) 2021/01/02 06:29:07 fetching corpus: 10300, signal 774777/936278 (executing program) 2021/01/02 06:29:08 fetching corpus: 10350, signal 775957/937811 (executing program) 2021/01/02 06:29:08 fetching corpus: 10400, signal 777575/939674 (executing program) 2021/01/02 06:29:08 fetching corpus: 10450, signal 778665/941177 (executing program) 2021/01/02 06:29:08 fetching corpus: 10500, signal 779711/942653 (executing program) 2021/01/02 06:29:09 fetching corpus: 10550, signal 781558/944657 (executing program) 2021/01/02 06:29:09 fetching corpus: 10600, signal 782774/946218 (executing program) 2021/01/02 06:29:09 fetching corpus: 10650, signal 784069/947792 (executing program) 2021/01/02 06:29:09 fetching corpus: 10700, signal 784842/949062 (executing program) 2021/01/02 06:29:10 fetching corpus: 10750, signal 785793/950455 (executing program) 2021/01/02 06:29:10 fetching corpus: 10800, signal 786719/951824 (executing program) 2021/01/02 06:29:10 fetching corpus: 10850, signal 788104/953495 (executing program) 2021/01/02 06:29:10 fetching corpus: 10900, signal 788887/954795 (executing program) 2021/01/02 06:29:11 fetching corpus: 10950, signal 789732/956115 (executing program) 2021/01/02 06:29:11 fetching corpus: 11000, signal 790937/957635 (executing program) 2021/01/02 06:29:11 fetching corpus: 11050, signal 791622/958811 (executing program) 2021/01/02 06:29:11 fetching corpus: 11100, signal 792755/960285 (executing program) 2021/01/02 06:29:12 fetching corpus: 11150, signal 794034/961921 (executing program) 2021/01/02 06:29:12 fetching corpus: 11200, signal 795095/963383 (executing program) 2021/01/02 06:29:12 fetching corpus: 11250, signal 796194/964817 (executing program) 2021/01/02 06:29:12 fetching corpus: 11300, signal 797229/966204 (executing program) 2021/01/02 06:29:13 fetching corpus: 11350, signal 798532/967760 (executing program) 2021/01/02 06:29:13 fetching corpus: 11400, signal 799504/969117 (executing program) 2021/01/02 06:29:13 fetching corpus: 11450, signal 800329/970363 (executing program) 2021/01/02 06:29:13 fetching corpus: 11500, signal 801156/971608 (executing program) 2021/01/02 06:29:14 fetching corpus: 11550, signal 802115/972905 (executing program) 2021/01/02 06:29:14 fetching corpus: 11600, signal 803032/974242 (executing program) 2021/01/02 06:29:14 fetching corpus: 11650, signal 804030/975609 (executing program) 2021/01/02 06:29:14 fetching corpus: 11700, signal 804976/976941 (executing program) 2021/01/02 06:29:15 fetching corpus: 11750, signal 806715/978808 (executing program) 2021/01/02 06:29:15 fetching corpus: 11800, signal 807825/980257 (executing program) 2021/01/02 06:29:15 fetching corpus: 11850, signal 808566/981466 (executing program) 2021/01/02 06:29:15 fetching corpus: 11900, signal 809578/982819 (executing program) 2021/01/02 06:29:16 fetching corpus: 11950, signal 811652/984811 (executing program) 2021/01/02 06:29:16 fetching corpus: 12000, signal 812656/986194 (executing program) 2021/01/02 06:29:16 fetching corpus: 12050, signal 813507/987444 (executing program) 2021/01/02 06:29:17 fetching corpus: 12100, signal 814184/988580 (executing program) 2021/01/02 06:29:17 fetching corpus: 12150, signal 814991/989746 (executing program) 2021/01/02 06:29:17 fetching corpus: 12200, signal 815750/990908 (executing program) 2021/01/02 06:29:17 fetching corpus: 12250, signal 816318/991963 (executing program) 2021/01/02 06:29:18 fetching corpus: 12300, signal 817899/993669 (executing program) 2021/01/02 06:29:18 fetching corpus: 12350, signal 818531/994760 (executing program) 2021/01/02 06:29:18 fetching corpus: 12400, signal 819560/996089 (executing program) 2021/01/02 06:29:18 fetching corpus: 12450, signal 820592/997445 (executing program) 2021/01/02 06:29:18 fetching corpus: 12500, signal 821483/998677 (executing program) 2021/01/02 06:29:19 fetching corpus: 12550, signal 822401/999909 (executing program) 2021/01/02 06:29:19 fetching corpus: 12600, signal 823367/1001197 (executing program) 2021/01/02 06:29:19 fetching corpus: 12650, signal 824932/1002818 (executing program) 2021/01/02 06:29:19 fetching corpus: 12700, signal 826340/1004346 (executing program) 2021/01/02 06:29:20 fetching corpus: 12750, signal 827117/1005454 (executing program) 2021/01/02 06:29:20 fetching corpus: 12800, signal 828048/1006729 (executing program) 2021/01/02 06:29:20 fetching corpus: 12850, signal 829575/1008325 (executing program) 2021/01/02 06:29:20 fetching corpus: 12900, signal 831025/1009929 (executing program) 2021/01/02 06:29:21 fetching corpus: 12950, signal 832023/1011190 (executing program) 2021/01/02 06:29:21 fetching corpus: 13000, signal 832861/1012352 (executing program) 2021/01/02 06:29:21 fetching corpus: 13050, signal 833609/1013521 (executing program) 2021/01/02 06:29:21 fetching corpus: 13100, signal 834437/1014672 (executing program) 2021/01/02 06:29:22 fetching corpus: 13150, signal 835001/1015691 (executing program) 2021/01/02 06:29:22 fetching corpus: 13200, signal 836189/1017053 (executing program) 2021/01/02 06:29:22 fetching corpus: 13250, signal 836913/1018124 (executing program) 2021/01/02 06:29:22 fetching corpus: 13300, signal 837716/1019293 (executing program) 2021/01/02 06:29:23 fetching corpus: 13350, signal 838497/1020386 (executing program) 2021/01/02 06:29:23 fetching corpus: 13400, signal 840020/1021976 (executing program) 2021/01/02 06:29:23 fetching corpus: 13450, signal 841146/1023246 (executing program) 2021/01/02 06:29:23 fetching corpus: 13500, signal 842224/1024548 (executing program) 2021/01/02 06:29:24 fetching corpus: 13550, signal 843067/1025725 (executing program) 2021/01/02 06:29:24 fetching corpus: 13600, signal 843861/1026835 (executing program) 2021/01/02 06:29:24 fetching corpus: 13650, signal 844397/1027771 (executing program) 2021/01/02 06:29:25 fetching corpus: 13700, signal 846064/1029421 (executing program) 2021/01/02 06:29:25 fetching corpus: 13750, signal 846805/1030510 (executing program) 2021/01/02 06:29:25 fetching corpus: 13800, signal 847927/1031816 (executing program) 2021/01/02 06:29:25 fetching corpus: 13850, signal 848702/1032897 (executing program) 2021/01/02 06:29:25 fetching corpus: 13900, signal 849534/1033970 (executing program) 2021/01/02 06:29:26 fetching corpus: 13950, signal 850474/1035177 (executing program) 2021/01/02 06:29:26 fetching corpus: 14000, signal 851237/1036268 (executing program) 2021/01/02 06:29:26 fetching corpus: 14050, signal 851802/1037223 (executing program) 2021/01/02 06:29:27 fetching corpus: 14100, signal 852396/1038224 (executing program) 2021/01/02 06:29:27 fetching corpus: 14150, signal 853593/1039600 (executing program) 2021/01/02 06:29:27 fetching corpus: 14200, signal 854478/1040743 (executing program) 2021/01/02 06:29:28 fetching corpus: 14250, signal 855427/1041914 (executing program) 2021/01/02 06:29:28 fetching corpus: 14300, signal 856441/1043113 (executing program) 2021/01/02 06:29:28 fetching corpus: 14350, signal 857158/1044119 (executing program) 2021/01/02 06:29:29 fetching corpus: 14400, signal 857951/1045180 (executing program) 2021/01/02 06:29:29 fetching corpus: 14450, signal 858814/1046299 (executing program) 2021/01/02 06:29:29 fetching corpus: 14500, signal 859910/1047566 (executing program) 2021/01/02 06:29:30 fetching corpus: 14550, signal 861021/1048759 (executing program) 2021/01/02 06:29:30 fetching corpus: 14600, signal 862057/1049983 (executing program) 2021/01/02 06:29:30 fetching corpus: 14650, signal 862771/1051001 (executing program) 2021/01/02 06:29:30 fetching corpus: 14700, signal 863577/1052139 (executing program) 2021/01/02 06:29:31 fetching corpus: 14750, signal 864530/1053295 (executing program) 2021/01/02 06:29:31 fetching corpus: 14800, signal 865700/1054566 (executing program) 2021/01/02 06:29:31 fetching corpus: 14850, signal 866438/1055562 (executing program) 2021/01/02 06:29:31 fetching corpus: 14900, signal 867578/1056773 (executing program) 2021/01/02 06:29:32 fetching corpus: 14950, signal 868342/1057808 (executing program) 2021/01/02 06:29:32 fetching corpus: 15000, signal 868932/1058759 (executing program) 2021/01/02 06:29:32 fetching corpus: 15050, signal 869541/1059692 (executing program) 2021/01/02 06:29:32 fetching corpus: 15100, signal 870449/1060772 (executing program) 2021/01/02 06:29:32 fetching corpus: 15150, signal 871290/1061838 (executing program) 2021/01/02 06:29:33 fetching corpus: 15200, signal 872340/1062991 (executing program) 2021/01/02 06:29:33 fetching corpus: 15250, signal 873072/1063999 (executing program) 2021/01/02 06:29:33 fetching corpus: 15300, signal 873856/1065001 (executing program) 2021/01/02 06:29:34 fetching corpus: 15350, signal 874434/1065937 (executing program) 2021/01/02 06:29:34 fetching corpus: 15400, signal 874975/1066854 (executing program) 2021/01/02 06:29:34 fetching corpus: 15450, signal 876218/1068123 (executing program) 2021/01/02 06:29:34 fetching corpus: 15500, signal 877375/1069304 (executing program) 2021/01/02 06:29:35 fetching corpus: 15550, signal 878187/1070342 (executing program) 2021/01/02 06:29:35 fetching corpus: 15600, signal 879029/1071328 (executing program) 2021/01/02 06:29:35 fetching corpus: 15650, signal 879984/1072429 (executing program) 2021/01/02 06:29:35 fetching corpus: 15700, signal 880471/1073297 (executing program) 2021/01/02 06:29:35 fetching corpus: 15750, signal 881081/1074222 (executing program) 2021/01/02 06:29:36 fetching corpus: 15800, signal 881819/1075213 (executing program) 2021/01/02 06:29:36 fetching corpus: 15850, signal 882404/1076113 (executing program) 2021/01/02 06:29:36 fetching corpus: 15900, signal 883357/1077197 (executing program) 2021/01/02 06:29:36 fetching corpus: 15950, signal 884258/1078227 (executing program) 2021/01/02 06:29:37 fetching corpus: 16000, signal 884881/1079139 (executing program) 2021/01/02 06:29:37 fetching corpus: 16050, signal 885405/1080022 (executing program) 2021/01/02 06:29:37 fetching corpus: 16100, signal 889291/1082536 (executing program) 2021/01/02 06:29:37 fetching corpus: 16150, signal 890147/1083510 (executing program) 2021/01/02 06:29:38 fetching corpus: 16200, signal 891207/1084644 (executing program) 2021/01/02 06:29:38 fetching corpus: 16250, signal 892202/1085729 (executing program) 2021/01/02 06:29:38 fetching corpus: 16300, signal 892917/1086663 (executing program) 2021/01/02 06:29:38 fetching corpus: 16350, signal 893693/1087654 (executing program) 2021/01/02 06:29:39 fetching corpus: 16400, signal 894500/1088628 (executing program) 2021/01/02 06:29:39 fetching corpus: 16450, signal 895972/1089887 (executing program) 2021/01/02 06:29:39 fetching corpus: 16500, signal 897123/1091035 (executing program) 2021/01/02 06:29:39 fetching corpus: 16550, signal 897883/1091962 (executing program) 2021/01/02 06:29:40 fetching corpus: 16600, signal 899144/1093146 (executing program) 2021/01/02 06:29:40 fetching corpus: 16650, signal 900515/1094396 (executing program) 2021/01/02 06:29:40 fetching corpus: 16700, signal 901115/1095282 (executing program) 2021/01/02 06:29:40 fetching corpus: 16750, signal 901590/1096123 (executing program) 2021/01/02 06:29:41 fetching corpus: 16800, signal 902950/1097307 (executing program) 2021/01/02 06:29:41 fetching corpus: 16850, signal 903933/1098380 (executing program) 2021/01/02 06:29:41 fetching corpus: 16900, signal 904722/1099300 (executing program) 2021/01/02 06:29:41 fetching corpus: 16950, signal 905533/1100246 (executing program) 2021/01/02 06:29:41 fetching corpus: 17000, signal 907890/1101889 (executing program) 2021/01/02 06:29:42 fetching corpus: 17050, signal 908383/1102636 (executing program) 2021/01/02 06:29:42 fetching corpus: 17100, signal 908984/1103460 (executing program) 2021/01/02 06:29:42 fetching corpus: 17150, signal 909742/1104321 (executing program) 2021/01/02 06:29:42 fetching corpus: 17200, signal 910288/1105166 (executing program) 2021/01/02 06:29:42 fetching corpus: 17250, signal 910947/1106054 (executing program) 2021/01/02 06:29:43 fetching corpus: 17300, signal 911914/1107041 (executing program) 2021/01/02 06:29:43 fetching corpus: 17350, signal 912788/1107975 (executing program) 2021/01/02 06:29:43 fetching corpus: 17400, signal 913603/1108907 (executing program) 2021/01/02 06:29:43 fetching corpus: 17450, signal 914387/1109797 (executing program) 2021/01/02 06:29:44 fetching corpus: 17500, signal 915369/1110807 (executing program) 2021/01/02 06:29:44 fetching corpus: 17550, signal 915956/1111630 (executing program) 2021/01/02 06:29:44 fetching corpus: 17600, signal 917071/1112707 (executing program) 2021/01/02 06:29:45 fetching corpus: 17650, signal 917518/1113458 (executing program) 2021/01/02 06:29:45 fetching corpus: 17700, signal 918103/1114258 (executing program) 2021/01/02 06:29:45 fetching corpus: 17750, signal 918907/1115135 (executing program) 2021/01/02 06:29:45 fetching corpus: 17800, signal 919536/1115978 (executing program) 2021/01/02 06:29:46 fetching corpus: 17850, signal 920015/1116741 (executing program) 2021/01/02 06:29:46 fetching corpus: 17900, signal 920956/1117702 (executing program) 2021/01/02 06:29:46 fetching corpus: 17950, signal 921547/1118534 (executing program) 2021/01/02 06:29:46 fetching corpus: 18000, signal 922629/1119558 (executing program) 2021/01/02 06:29:47 fetching corpus: 18050, signal 923547/1120483 (executing program) 2021/01/02 06:29:47 fetching corpus: 18100, signal 924139/1121300 (executing program) 2021/01/02 06:29:47 fetching corpus: 18150, signal 924639/1122046 (executing program) 2021/01/02 06:29:47 fetching corpus: 18200, signal 925107/1122804 (executing program) 2021/01/02 06:29:48 fetching corpus: 18250, signal 925743/1123641 (executing program) 2021/01/02 06:29:48 fetching corpus: 18300, signal 927126/1124790 (executing program) 2021/01/02 06:29:48 fetching corpus: 18350, signal 928001/1125680 (executing program) 2021/01/02 06:29:48 fetching corpus: 18400, signal 928980/1126595 (executing program) 2021/01/02 06:29:49 fetching corpus: 18450, signal 929553/1127364 (executing program) 2021/01/02 06:29:49 fetching corpus: 18500, signal 930227/1128209 (executing program) 2021/01/02 06:29:49 fetching corpus: 18550, signal 930647/1128887 (executing program) 2021/01/02 06:29:49 fetching corpus: 18600, signal 931805/1129889 (executing program) 2021/01/02 06:29:50 fetching corpus: 18650, signal 932516/1130757 (executing program) 2021/01/02 06:29:50 fetching corpus: 18700, signal 933054/1131528 (executing program) 2021/01/02 06:29:50 fetching corpus: 18750, signal 934158/1132479 (executing program) 2021/01/02 06:29:51 fetching corpus: 18800, signal 934815/1133250 (executing program) 2021/01/02 06:29:51 fetching corpus: 18850, signal 935396/1134024 (executing program) 2021/01/02 06:29:51 fetching corpus: 18900, signal 936109/1134810 (executing program) 2021/01/02 06:29:51 fetching corpus: 18950, signal 936800/1135610 (executing program) 2021/01/02 06:29:52 fetching corpus: 19000, signal 937691/1136491 (executing program) 2021/01/02 06:29:52 fetching corpus: 19050, signal 938192/1137210 (executing program) 2021/01/02 06:29:52 fetching corpus: 19100, signal 939317/1138193 (executing program) 2021/01/02 06:29:52 fetching corpus: 19150, signal 939887/1138950 (executing program) 2021/01/02 06:29:53 fetching corpus: 19200, signal 940574/1139721 (executing program) 2021/01/02 06:29:53 fetching corpus: 19250, signal 941164/1140465 (executing program) 2021/01/02 06:29:53 fetching corpus: 19300, signal 942143/1141359 (executing program) 2021/01/02 06:29:53 fetching corpus: 19350, signal 942880/1142153 (executing program) 2021/01/02 06:29:54 fetching corpus: 19400, signal 943533/1142933 (executing program) 2021/01/02 06:29:54 fetching corpus: 19450, signal 944044/1143669 (executing program) 2021/01/02 06:29:54 fetching corpus: 19500, signal 944518/1144384 (executing program) 2021/01/02 06:29:54 fetching corpus: 19550, signal 945037/1145070 (executing program) 2021/01/02 06:29:54 fetching corpus: 19600, signal 945771/1145857 (executing program) 2021/01/02 06:29:55 fetching corpus: 19650, signal 946403/1146645 (executing program) 2021/01/02 06:29:55 fetching corpus: 19700, signal 947021/1147381 (executing program) 2021/01/02 06:29:55 fetching corpus: 19750, signal 947800/1148171 (executing program) 2021/01/02 06:29:55 fetching corpus: 19800, signal 948468/1148913 (executing program) 2021/01/02 06:29:56 fetching corpus: 19850, signal 949052/1149642 (executing program) 2021/01/02 06:29:56 fetching corpus: 19900, signal 949767/1150419 (executing program) 2021/01/02 06:29:56 fetching corpus: 19950, signal 950713/1151272 (executing program) 2021/01/02 06:29:57 fetching corpus: 20000, signal 951208/1151968 (executing program) 2021/01/02 06:29:57 fetching corpus: 20050, signal 951662/1152629 (executing program) 2021/01/02 06:29:57 fetching corpus: 20100, signal 952078/1153296 (executing program) 2021/01/02 06:29:57 fetching corpus: 20150, signal 952715/1154042 (executing program) 2021/01/02 06:29:57 fetching corpus: 20200, signal 953145/1154693 (executing program) 2021/01/02 06:29:58 fetching corpus: 20250, signal 953922/1155489 (executing program) 2021/01/02 06:29:58 fetching corpus: 20300, signal 954759/1156306 (executing program) 2021/01/02 06:29:58 fetching corpus: 20350, signal 955426/1157028 (executing program) 2021/01/02 06:29:58 fetching corpus: 20400, signal 955930/1157667 (executing program) 2021/01/02 06:29:59 fetching corpus: 20450, signal 957790/1158819 (executing program) 2021/01/02 06:29:59 fetching corpus: 20500, signal 958496/1159540 (executing program) 2021/01/02 06:29:59 fetching corpus: 20550, signal 959170/1160301 (executing program) 2021/01/02 06:29:59 fetching corpus: 20600, signal 959745/1160957 (executing program) 2021/01/02 06:30:00 fetching corpus: 20650, signal 960330/1161636 (executing program) 2021/01/02 06:30:00 fetching corpus: 20700, signal 961766/1162649 (executing program) 2021/01/02 06:30:00 fetching corpus: 20750, signal 962297/1163292 (executing program) 2021/01/02 06:30:00 fetching corpus: 20800, signal 963023/1164058 (executing program) 2021/01/02 06:30:01 fetching corpus: 20850, signal 963563/1164743 (executing program) 2021/01/02 06:30:01 fetching corpus: 20900, signal 964031/1165367 (executing program) 2021/01/02 06:30:01 fetching corpus: 20950, signal 964930/1166191 (executing program) 2021/01/02 06:30:01 fetching corpus: 21000, signal 965486/1166807 (executing program) 2021/01/02 06:30:02 fetching corpus: 21050, signal 966387/1167582 (executing program) 2021/01/02 06:30:02 fetching corpus: 21100, signal 967005/1168298 (executing program) 2021/01/02 06:30:02 fetching corpus: 21150, signal 967769/1169058 (executing program) 2021/01/02 06:30:02 fetching corpus: 21200, signal 968733/1169833 (executing program) 2021/01/02 06:30:03 fetching corpus: 21250, signal 969546/1170543 (executing program) 2021/01/02 06:30:03 fetching corpus: 21300, signal 970056/1171189 (executing program) 2021/01/02 06:30:03 fetching corpus: 21350, signal 970721/1171897 (executing program) 2021/01/02 06:30:03 fetching corpus: 21400, signal 971128/1172432 (executing program) 2021/01/02 06:30:04 fetching corpus: 21450, signal 971708/1173065 (executing program) 2021/01/02 06:30:04 fetching corpus: 21500, signal 972359/1173702 (executing program) 2021/01/02 06:30:04 fetching corpus: 21550, signal 972907/1174360 (executing program) 2021/01/02 06:30:04 fetching corpus: 21600, signal 973339/1174967 (executing program) 2021/01/02 06:30:05 fetching corpus: 21650, signal 973900/1175630 (executing program) 2021/01/02 06:30:05 fetching corpus: 21700, signal 974859/1176428 (executing program) 2021/01/02 06:30:05 fetching corpus: 21750, signal 975722/1177155 (executing program) 2021/01/02 06:30:05 fetching corpus: 21800, signal 976130/1177713 (executing program) 2021/01/02 06:30:05 fetching corpus: 21850, signal 976683/1178321 (executing program) 2021/01/02 06:30:06 fetching corpus: 21900, signal 977082/1178944 (executing program) 2021/01/02 06:30:06 fetching corpus: 21950, signal 977746/1179650 (executing program) 2021/01/02 06:30:06 fetching corpus: 22000, signal 978440/1180328 (executing program) 2021/01/02 06:30:06 fetching corpus: 22050, signal 978994/1180961 (executing program) 2021/01/02 06:30:07 fetching corpus: 22100, signal 979528/1181599 (executing program) 2021/01/02 06:30:07 fetching corpus: 22150, signal 980422/1182345 (executing program) 2021/01/02 06:30:07 fetching corpus: 22200, signal 980979/1182951 (executing program) 2021/01/02 06:30:07 fetching corpus: 22250, signal 981712/1183662 (executing program) 2021/01/02 06:30:08 fetching corpus: 22300, signal 982254/1184318 (executing program) 2021/01/02 06:30:08 fetching corpus: 22350, signal 982658/1184876 (executing program) 2021/01/02 06:30:08 fetching corpus: 22400, signal 983404/1185538 (executing program) 2021/01/02 06:30:09 fetching corpus: 22450, signal 984203/1186203 (executing program) 2021/01/02 06:30:09 fetching corpus: 22500, signal 984631/1186800 (executing program) 2021/01/02 06:30:09 fetching corpus: 22550, signal 985055/1187360 (executing program) 2021/01/02 06:30:09 fetching corpus: 22600, signal 985751/1188030 (executing program) 2021/01/02 06:30:10 fetching corpus: 22650, signal 986154/1188603 (executing program) 2021/01/02 06:30:10 fetching corpus: 22700, signal 986562/1189163 (executing program) 2021/01/02 06:30:10 fetching corpus: 22750, signal 987052/1189737 (executing program) 2021/01/02 06:30:10 fetching corpus: 22800, signal 987776/1190399 (executing program) 2021/01/02 06:30:10 fetching corpus: 22850, signal 988426/1190991 (executing program) 2021/01/02 06:30:11 fetching corpus: 22900, signal 989116/1191661 (executing program) 2021/01/02 06:30:11 fetching corpus: 22950, signal 990103/1192358 (executing program) 2021/01/02 06:30:11 fetching corpus: 23000, signal 990595/1192931 (executing program) 2021/01/02 06:30:11 fetching corpus: 23050, signal 990994/1193446 (executing program) 2021/01/02 06:30:12 fetching corpus: 23100, signal 992081/1194211 (executing program) 2021/01/02 06:30:12 fetching corpus: 23150, signal 992742/1194795 (executing program) 2021/01/02 06:30:12 fetching corpus: 23200, signal 993354/1195391 (executing program) 2021/01/02 06:30:12 fetching corpus: 23250, signal 993997/1196004 (executing program) 2021/01/02 06:30:13 fetching corpus: 23300, signal 994453/1196546 (executing program) 2021/01/02 06:30:13 fetching corpus: 23350, signal 995026/1197092 (executing program) 2021/01/02 06:30:13 fetching corpus: 23400, signal 995653/1197669 (executing program) 2021/01/02 06:30:13 fetching corpus: 23450, signal 997614/1198629 (executing program) 2021/01/02 06:30:14 fetching corpus: 23500, signal 998168/1199193 (executing program) 2021/01/02 06:30:14 fetching corpus: 23550, signal 998789/1199801 (executing program) 2021/01/02 06:30:14 fetching corpus: 23600, signal 999348/1200361 (executing program) 2021/01/02 06:30:14 fetching corpus: 23650, signal 999674/1200873 (executing program) 2021/01/02 06:30:15 fetching corpus: 23700, signal 1000140/1201472 (executing program) 2021/01/02 06:30:15 fetching corpus: 23750, signal 1000854/1202069 (executing program) 2021/01/02 06:30:15 fetching corpus: 23800, signal 1001503/1202663 (executing program) 2021/01/02 06:30:15 fetching corpus: 23850, signal 1002075/1203235 (executing program) 2021/01/02 06:30:16 fetching corpus: 23900, signal 1002543/1203801 (executing program) 2021/01/02 06:30:16 fetching corpus: 23950, signal 1003067/1204352 (executing program) 2021/01/02 06:30:16 fetching corpus: 24000, signal 1003954/1205034 (executing program) 2021/01/02 06:30:16 fetching corpus: 24050, signal 1004709/1205653 (executing program) 2021/01/02 06:30:17 fetching corpus: 24100, signal 1005030/1206170 (executing program) 2021/01/02 06:30:17 fetching corpus: 24150, signal 1005493/1206642 (executing program) 2021/01/02 06:30:17 fetching corpus: 24200, signal 1006248/1207241 (executing program) 2021/01/02 06:30:17 fetching corpus: 24250, signal 1006860/1207797 (executing program) 2021/01/02 06:30:18 fetching corpus: 24300, signal 1007288/1208304 (executing program) 2021/01/02 06:30:18 fetching corpus: 24350, signal 1007790/1208831 (executing program) 2021/01/02 06:30:18 fetching corpus: 24400, signal 1008576/1209446 (executing program) 2021/01/02 06:30:18 fetching corpus: 24450, signal 1009263/1210020 (executing program) 2021/01/02 06:30:19 fetching corpus: 24500, signal 1009733/1210589 (executing program) 2021/01/02 06:30:19 fetching corpus: 24550, signal 1010291/1211124 (executing program) 2021/01/02 06:30:19 fetching corpus: 24600, signal 1010673/1211635 (executing program) 2021/01/02 06:30:19 fetching corpus: 24650, signal 1011080/1212128 (executing program) 2021/01/02 06:30:20 fetching corpus: 24700, signal 1011510/1212625 (executing program) 2021/01/02 06:30:20 fetching corpus: 24750, signal 1012066/1213145 (executing program) 2021/01/02 06:30:20 fetching corpus: 24800, signal 1013123/1213802 (executing program) 2021/01/02 06:30:20 fetching corpus: 24850, signal 1013558/1214307 (executing program) 2021/01/02 06:30:21 fetching corpus: 24900, signal 1014433/1214915 (executing program) 2021/01/02 06:30:21 fetching corpus: 24950, signal 1015170/1215520 (executing program) 2021/01/02 06:30:21 fetching corpus: 25000, signal 1015624/1216054 (executing program) 2021/01/02 06:30:22 fetching corpus: 25050, signal 1016298/1216557 (executing program) 2021/01/02 06:30:22 fetching corpus: 25100, signal 1017134/1217079 (executing program) 2021/01/02 06:30:22 fetching corpus: 25150, signal 1017722/1217596 (executing program) 2021/01/02 06:30:22 fetching corpus: 25200, signal 1018291/1218085 (executing program) 2021/01/02 06:30:22 fetching corpus: 25250, signal 1018821/1218590 (executing program) 2021/01/02 06:30:23 fetching corpus: 25300, signal 1019227/1219087 (executing program) 2021/01/02 06:30:23 fetching corpus: 25350, signal 1020064/1219656 (executing program) 2021/01/02 06:30:23 fetching corpus: 25400, signal 1021049/1220247 (executing program) 2021/01/02 06:30:23 fetching corpus: 25450, signal 1021919/1220802 (executing program) 2021/01/02 06:30:24 fetching corpus: 25500, signal 1022346/1221286 (executing program) 2021/01/02 06:30:24 fetching corpus: 25550, signal 1022870/1221792 (executing program) 2021/01/02 06:30:24 fetching corpus: 25600, signal 1023372/1222314 (executing program) 2021/01/02 06:30:24 fetching corpus: 25650, signal 1023691/1222751 (executing program) 2021/01/02 06:30:25 fetching corpus: 25700, signal 1024168/1223212 (executing program) 2021/01/02 06:30:25 fetching corpus: 25750, signal 1024909/1223714 (executing program) 2021/01/02 06:30:25 fetching corpus: 25800, signal 1025279/1224165 (executing program) 2021/01/02 06:30:25 fetching corpus: 25850, signal 1026021/1224673 (executing program) 2021/01/02 06:30:26 fetching corpus: 25900, signal 1026486/1225170 (executing program) 2021/01/02 06:30:26 fetching corpus: 25950, signal 1026967/1225611 (executing program) 2021/01/02 06:30:26 fetching corpus: 26000, signal 1027825/1226158 (executing program) 2021/01/02 06:30:26 fetching corpus: 26050, signal 1028201/1226624 (executing program) 2021/01/02 06:30:27 fetching corpus: 26100, signal 1028867/1227120 (executing program) 2021/01/02 06:30:27 fetching corpus: 26150, signal 1029317/1227590 (executing program) 2021/01/02 06:30:27 fetching corpus: 26200, signal 1029850/1228093 (executing program) 2021/01/02 06:30:27 fetching corpus: 26250, signal 1030195/1228518 (executing program) 2021/01/02 06:30:28 fetching corpus: 26300, signal 1030658/1228970 (executing program) 2021/01/02 06:30:28 fetching corpus: 26350, signal 1031142/1229435 (executing program) 2021/01/02 06:30:28 fetching corpus: 26400, signal 1031510/1229879 (executing program) 2021/01/02 06:30:28 fetching corpus: 26450, signal 1031704/1230242 (executing program) 2021/01/02 06:30:29 fetching corpus: 26500, signal 1032307/1230731 (executing program) 2021/01/02 06:30:29 fetching corpus: 26550, signal 1032755/1231189 (executing program) 2021/01/02 06:30:29 fetching corpus: 26600, signal 1033623/1231709 (executing program) 2021/01/02 06:30:30 fetching corpus: 26650, signal 1035444/1232383 (executing program) 2021/01/02 06:30:30 fetching corpus: 26700, signal 1035816/1232848 (executing program) 2021/01/02 06:30:30 fetching corpus: 26750, signal 1036240/1233265 (executing program) 2021/01/02 06:30:30 fetching corpus: 26800, signal 1036560/1233697 (executing program) 2021/01/02 06:30:30 fetching corpus: 26850, signal 1037095/1234161 (executing program) 2021/01/02 06:30:31 fetching corpus: 26900, signal 1038094/1234701 (executing program) 2021/01/02 06:30:31 fetching corpus: 26950, signal 1038626/1235123 (executing program) 2021/01/02 06:30:31 fetching corpus: 27000, signal 1039579/1235643 (executing program) 2021/01/02 06:30:32 fetching corpus: 27050, signal 1040347/1236120 (executing program) 2021/01/02 06:30:32 fetching corpus: 27100, signal 1040833/1236554 (executing program) 2021/01/02 06:30:32 fetching corpus: 27150, signal 1041461/1236991 (executing program) 2021/01/02 06:30:32 fetching corpus: 27200, signal 1041943/1237400 (executing program) 2021/01/02 06:30:32 fetching corpus: 27250, signal 1042252/1237841 (executing program) 2021/01/02 06:30:33 fetching corpus: 27300, signal 1042847/1238248 (executing program) 2021/01/02 06:30:33 fetching corpus: 27350, signal 1043259/1238659 (executing program) 2021/01/02 06:30:33 fetching corpus: 27400, signal 1043781/1239088 (executing program) 2021/01/02 06:30:34 fetching corpus: 27450, signal 1044275/1239524 (executing program) 2021/01/02 06:30:34 fetching corpus: 27500, signal 1044716/1239945 (executing program) 2021/01/02 06:30:34 fetching corpus: 27550, signal 1045176/1240388 (executing program) 2021/01/02 06:30:34 fetching corpus: 27600, signal 1045735/1240801 (executing program) 2021/01/02 06:30:35 fetching corpus: 27650, signal 1046099/1241207 (executing program) 2021/01/02 06:30:35 fetching corpus: 27700, signal 1046603/1241601 (executing program) 2021/01/02 06:30:35 fetching corpus: 27750, signal 1047393/1242025 (executing program) 2021/01/02 06:30:36 fetching corpus: 27800, signal 1047904/1242424 (executing program) 2021/01/02 06:30:36 fetching corpus: 27850, signal 1048523/1242870 (executing program) 2021/01/02 06:30:36 fetching corpus: 27900, signal 1048965/1243257 (executing program) 2021/01/02 06:30:36 fetching corpus: 27950, signal 1049482/1243654 (executing program) 2021/01/02 06:30:36 fetching corpus: 28000, signal 1049746/1244008 (executing program) 2021/01/02 06:30:37 fetching corpus: 28050, signal 1050036/1244403 (executing program) 2021/01/02 06:30:37 fetching corpus: 28100, signal 1050415/1244798 (executing program) 2021/01/02 06:30:37 fetching corpus: 28150, signal 1050708/1245185 (executing program) 2021/01/02 06:30:37 fetching corpus: 28200, signal 1051069/1245542 (executing program) 2021/01/02 06:30:38 fetching corpus: 28250, signal 1051677/1245991 (executing program) 2021/01/02 06:30:38 fetching corpus: 28300, signal 1052244/1246413 (executing program) 2021/01/02 06:30:38 fetching corpus: 28350, signal 1052621/1246802 (executing program) 2021/01/02 06:30:38 fetching corpus: 28400, signal 1053255/1247232 (executing program) 2021/01/02 06:30:39 fetching corpus: 28450, signal 1053679/1247594 (executing program) 2021/01/02 06:30:39 fetching corpus: 28500, signal 1054051/1247923 (executing program) 2021/01/02 06:30:39 fetching corpus: 28550, signal 1054692/1248327 (executing program) 2021/01/02 06:30:39 fetching corpus: 28600, signal 1054969/1248684 (executing program) 2021/01/02 06:30:40 fetching corpus: 28650, signal 1055719/1249054 (executing program) 2021/01/02 06:30:40 fetching corpus: 28700, signal 1056261/1249464 (executing program) 2021/01/02 06:30:40 fetching corpus: 28750, signal 1056769/1249833 (executing program) 2021/01/02 06:30:40 fetching corpus: 28800, signal 1057954/1250308 (executing program) 2021/01/02 06:30:41 fetching corpus: 28850, signal 1058423/1250674 (executing program) 2021/01/02 06:30:41 fetching corpus: 28900, signal 1058897/1251022 (executing program) 2021/01/02 06:30:41 fetching corpus: 28950, signal 1059250/1251400 (executing program) 2021/01/02 06:30:41 fetching corpus: 29000, signal 1061644/1251944 (executing program) 2021/01/02 06:30:42 fetching corpus: 29050, signal 1062107/1252317 (executing program) 2021/01/02 06:30:42 fetching corpus: 29100, signal 1062404/1252670 (executing program) 2021/01/02 06:30:42 fetching corpus: 29150, signal 1062914/1253044 (executing program) 2021/01/02 06:30:42 fetching corpus: 29200, signal 1063368/1253419 (executing program) 2021/01/02 06:30:43 fetching corpus: 29250, signal 1063690/1253764 (executing program) 2021/01/02 06:30:43 fetching corpus: 29300, signal 1064007/1254121 (executing program) 2021/01/02 06:30:43 fetching corpus: 29350, signal 1064736/1254482 (executing program) 2021/01/02 06:30:44 fetching corpus: 29400, signal 1065257/1254833 (executing program) 2021/01/02 06:30:44 fetching corpus: 29450, signal 1065691/1255161 (executing program) 2021/01/02 06:30:44 fetching corpus: 29500, signal 1066177/1255505 (executing program) 2021/01/02 06:30:44 fetching corpus: 29550, signal 1066653/1255845 (executing program) 2021/01/02 06:30:45 fetching corpus: 29600, signal 1067311/1256197 (executing program) 2021/01/02 06:30:45 fetching corpus: 29650, signal 1067683/1256542 (executing program) 2021/01/02 06:30:45 fetching corpus: 29700, signal 1068031/1256898 (executing program) 2021/01/02 06:30:45 fetching corpus: 29750, signal 1068375/1257231 (executing program) 2021/01/02 06:30:46 fetching corpus: 29800, signal 1068790/1257560 (executing program) 2021/01/02 06:30:46 fetching corpus: 29850, signal 1069376/1257945 (executing program) 2021/01/02 06:30:46 fetching corpus: 29900, signal 1069880/1258299 (executing program) 2021/01/02 06:30:46 fetching corpus: 29950, signal 1070504/1258644 (executing program) 2021/01/02 06:30:47 fetching corpus: 30000, signal 1070834/1258989 (executing program) 2021/01/02 06:30:47 fetching corpus: 30050, signal 1071241/1259326 (executing program) 2021/01/02 06:30:47 fetching corpus: 30100, signal 1071691/1259640 (executing program) 2021/01/02 06:30:47 fetching corpus: 30150, signal 1072142/1259972 (executing program) 2021/01/02 06:30:48 fetching corpus: 30200, signal 1072633/1260305 (executing program) 2021/01/02 06:30:48 fetching corpus: 30250, signal 1073073/1260633 (executing program) 2021/01/02 06:30:48 fetching corpus: 30300, signal 1073448/1261008 (executing program) 2021/01/02 06:30:48 fetching corpus: 30350, signal 1073875/1261339 (executing program) 2021/01/02 06:30:49 fetching corpus: 30400, signal 1074137/1261661 (executing program) 2021/01/02 06:30:49 fetching corpus: 30450, signal 1074584/1261988 (executing program) 2021/01/02 06:30:49 fetching corpus: 30500, signal 1074948/1262330 (executing program) 2021/01/02 06:30:49 fetching corpus: 30550, signal 1075213/1262656 (executing program) 2021/01/02 06:30:49 fetching corpus: 30600, signal 1075556/1263015 (executing program) 2021/01/02 06:30:50 fetching corpus: 30650, signal 1076038/1263339 (executing program) 2021/01/02 06:30:50 fetching corpus: 30700, signal 1076497/1263659 (executing program) 2021/01/02 06:30:50 fetching corpus: 30750, signal 1076894/1263940 (executing program) 2021/01/02 06:30:50 fetching corpus: 30800, signal 1077245/1264257 (executing program) 2021/01/02 06:30:51 fetching corpus: 30850, signal 1077768/1264546 (executing program) 2021/01/02 06:30:51 fetching corpus: 30900, signal 1078125/1264853 (executing program) 2021/01/02 06:30:51 fetching corpus: 30950, signal 1078516/1265163 (executing program) 2021/01/02 06:30:52 fetching corpus: 31000, signal 1078801/1265482 (executing program) 2021/01/02 06:30:52 fetching corpus: 31050, signal 1079432/1265799 (executing program) 2021/01/02 06:30:52 fetching corpus: 31100, signal 1079800/1266103 (executing program) 2021/01/02 06:30:52 fetching corpus: 31150, signal 1080175/1266421 (executing program) 2021/01/02 06:30:53 fetching corpus: 31200, signal 1080988/1266735 (executing program) 2021/01/02 06:30:53 fetching corpus: 31250, signal 1081331/1267046 (executing program) 2021/01/02 06:30:53 fetching corpus: 31300, signal 1081634/1267347 (executing program) 2021/01/02 06:30:53 fetching corpus: 31350, signal 1082027/1267652 (executing program) 2021/01/02 06:30:54 fetching corpus: 31400, signal 1082296/1267947 (executing program) 2021/01/02 06:30:54 fetching corpus: 31450, signal 1082678/1268239 (executing program) 2021/01/02 06:30:54 fetching corpus: 31500, signal 1083430/1268572 (executing program) 2021/01/02 06:30:54 fetching corpus: 31550, signal 1083865/1268866 (executing program) 2021/01/02 06:30:55 fetching corpus: 31600, signal 1084318/1269150 (executing program) 2021/01/02 06:30:55 fetching corpus: 31650, signal 1084722/1269429 (executing program) 2021/01/02 06:30:55 fetching corpus: 31700, signal 1085008/1269646 (executing program) 2021/01/02 06:30:55 fetching corpus: 31750, signal 1085601/1269646 (executing program) 2021/01/02 06:30:55 fetching corpus: 31800, signal 1085937/1269646 (executing program) 2021/01/02 06:30:56 fetching corpus: 31850, signal 1086305/1269646 (executing program) 2021/01/02 06:30:56 fetching corpus: 31900, signal 1086691/1269646 (executing program) 2021/01/02 06:30:56 fetching corpus: 31950, signal 1087077/1269646 (executing program) 2021/01/02 06:30:56 fetching corpus: 32000, signal 1087603/1269646 (executing program) 2021/01/02 06:30:57 fetching corpus: 32050, signal 1087999/1269646 (executing program) 2021/01/02 06:30:57 fetching corpus: 32100, signal 1088337/1269646 (executing program) 2021/01/02 06:30:57 fetching corpus: 32150, signal 1088669/1269646 (executing program) 2021/01/02 06:30:57 fetching corpus: 32200, signal 1089082/1269646 (executing program) 2021/01/02 06:30:58 fetching corpus: 32250, signal 1089744/1269646 (executing program) 2021/01/02 06:30:58 fetching corpus: 32300, signal 1090261/1269646 (executing program) 2021/01/02 06:30:58 fetching corpus: 32350, signal 1091044/1269646 (executing program) 2021/01/02 06:30:58 fetching corpus: 32400, signal 1091398/1269646 (executing program) 2021/01/02 06:30:59 fetching corpus: 32450, signal 1091785/1269646 (executing program) 2021/01/02 06:30:59 fetching corpus: 32500, signal 1092535/1269646 (executing program) 2021/01/02 06:30:59 fetching corpus: 32550, signal 1092977/1269646 (executing program) 2021/01/02 06:31:00 fetching corpus: 32600, signal 1093543/1269646 (executing program) 2021/01/02 06:31:00 fetching corpus: 32650, signal 1094014/1269646 (executing program) 2021/01/02 06:31:00 fetching corpus: 32700, signal 1094300/1269646 (executing program) 2021/01/02 06:31:01 fetching corpus: 32750, signal 1094641/1269646 (executing program) 2021/01/02 06:31:01 fetching corpus: 32800, signal 1094925/1269646 (executing program) 2021/01/02 06:31:01 fetching corpus: 32850, signal 1095289/1269646 (executing program) 2021/01/02 06:31:01 fetching corpus: 32900, signal 1095656/1269646 (executing program) 2021/01/02 06:31:02 fetching corpus: 32950, signal 1096000/1269646 (executing program) 2021/01/02 06:31:02 fetching corpus: 33000, signal 1096406/1269646 (executing program) 2021/01/02 06:31:02 fetching corpus: 33050, signal 1096971/1269646 (executing program) 2021/01/02 06:31:03 fetching corpus: 33100, signal 1097610/1269646 (executing program) 2021/01/02 06:31:03 fetching corpus: 33150, signal 1098091/1269646 (executing program) 2021/01/02 06:31:03 fetching corpus: 33200, signal 1098488/1269646 (executing program) 2021/01/02 06:31:03 fetching corpus: 33250, signal 1098845/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33300, signal 1099836/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33350, signal 1100139/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33400, signal 1100773/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33450, signal 1101103/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33500, signal 1101499/1269646 (executing program) 2021/01/02 06:31:04 fetching corpus: 33550, signal 1101917/1269646 (executing program) 2021/01/02 06:31:05 fetching corpus: 33600, signal 1102201/1269646 (executing program) 2021/01/02 06:31:05 fetching corpus: 33650, signal 1102553/1269646 (executing program) 2021/01/02 06:31:05 fetching corpus: 33700, signal 1102970/1269646 (executing program) 2021/01/02 06:31:05 fetching corpus: 33750, signal 1103371/1269647 (executing program) 2021/01/02 06:31:06 fetching corpus: 33800, signal 1103783/1269647 (executing program) 2021/01/02 06:31:06 fetching corpus: 33850, signal 1104175/1269647 (executing program) 2021/01/02 06:31:06 fetching corpus: 33900, signal 1104545/1269647 (executing program) 2021/01/02 06:31:06 fetching corpus: 33950, signal 1104971/1269647 (executing program) 2021/01/02 06:31:07 fetching corpus: 34000, signal 1105426/1269647 (executing program) 2021/01/02 06:31:07 fetching corpus: 34050, signal 1105828/1269647 (executing program) 2021/01/02 06:31:07 fetching corpus: 34100, signal 1106169/1269647 (executing program) 2021/01/02 06:31:07 fetching corpus: 34150, signal 1106716/1269647 (executing program) 2021/01/02 06:31:08 fetching corpus: 34200, signal 1107336/1269647 (executing program) 2021/01/02 06:31:08 fetching corpus: 34250, signal 1107630/1269647 (executing program) 2021/01/02 06:31:08 fetching corpus: 34300, signal 1107968/1269647 (executing program) 2021/01/02 06:31:08 fetching corpus: 34350, signal 1108562/1269647 (executing program) 2021/01/02 06:31:09 fetching corpus: 34400, signal 1108984/1269647 (executing program) 2021/01/02 06:31:09 fetching corpus: 34450, signal 1109279/1269647 (executing program) 2021/01/02 06:31:09 fetching corpus: 34500, signal 1109704/1269647 (executing program) 2021/01/02 06:31:10 fetching corpus: 34550, signal 1110252/1269647 (executing program) 2021/01/02 06:31:10 fetching corpus: 34600, signal 1110679/1269647 (executing program) 2021/01/02 06:31:10 fetching corpus: 34650, signal 1110940/1269647 (executing program) 2021/01/02 06:31:10 fetching corpus: 34700, signal 1111319/1269647 (executing program) 2021/01/02 06:31:11 fetching corpus: 34750, signal 1111808/1269647 (executing program) 2021/01/02 06:31:11 fetching corpus: 34800, signal 1114286/1269647 (executing program) 2021/01/02 06:31:11 fetching corpus: 34850, signal 1114649/1269647 (executing program) 2021/01/02 06:31:11 fetching corpus: 34900, signal 1114991/1269647 (executing program) 2021/01/02 06:31:12 fetching corpus: 34950, signal 1115383/1269647 (executing program) 2021/01/02 06:31:12 fetching corpus: 35000, signal 1115770/1269647 (executing program) 2021/01/02 06:31:12 fetching corpus: 35050, signal 1116290/1269647 (executing program) 2021/01/02 06:31:12 fetching corpus: 35100, signal 1116812/1269647 (executing program) 2021/01/02 06:31:12 fetching corpus: 35150, signal 1117220/1269647 (executing program) 2021/01/02 06:31:13 fetching corpus: 35200, signal 1117642/1269647 (executing program) 2021/01/02 06:31:13 fetching corpus: 35250, signal 1117923/1269647 (executing program) 2021/01/02 06:31:13 fetching corpus: 35300, signal 1118274/1269647 (executing program) 2021/01/02 06:31:13 fetching corpus: 35350, signal 1118666/1269647 (executing program) 2021/01/02 06:31:14 fetching corpus: 35400, signal 1119352/1269647 (executing program) 2021/01/02 06:31:14 fetching corpus: 35450, signal 1119785/1269647 (executing program) 2021/01/02 06:31:14 fetching corpus: 35500, signal 1120185/1269647 (executing program) 2021/01/02 06:31:14 fetching corpus: 35550, signal 1120611/1269649 (executing program) 2021/01/02 06:31:15 fetching corpus: 35600, signal 1120919/1269649 (executing program) 2021/01/02 06:31:15 fetching corpus: 35650, signal 1121366/1269649 (executing program) 2021/01/02 06:31:15 fetching corpus: 35700, signal 1121765/1269649 (executing program) 2021/01/02 06:31:15 fetching corpus: 35750, signal 1122215/1269649 (executing program) 2021/01/02 06:31:16 fetching corpus: 35800, signal 1122500/1269649 (executing program) 2021/01/02 06:31:16 fetching corpus: 35850, signal 1123004/1269649 (executing program) 2021/01/02 06:31:16 fetching corpus: 35900, signal 1123291/1269649 (executing program) 2021/01/02 06:31:16 fetching corpus: 35950, signal 1123597/1269649 (executing program) 2021/01/02 06:31:17 fetching corpus: 36000, signal 1123980/1269649 (executing program) 2021/01/02 06:31:17 fetching corpus: 36050, signal 1124619/1269649 (executing program) 2021/01/02 06:31:17 fetching corpus: 36100, signal 1124991/1269649 (executing program) 2021/01/02 06:31:17 fetching corpus: 36150, signal 1125471/1269649 (executing program) 2021/01/02 06:31:18 fetching corpus: 36200, signal 1125873/1269649 (executing program) 2021/01/02 06:31:18 fetching corpus: 36250, signal 1126950/1269649 (executing program) 2021/01/02 06:31:18 fetching corpus: 36300, signal 1127199/1269649 (executing program) 2021/01/02 06:31:19 fetching corpus: 36350, signal 1127460/1269649 (executing program) 2021/01/02 06:31:19 fetching corpus: 36400, signal 1127742/1269649 (executing program) 2021/01/02 06:31:19 fetching corpus: 36450, signal 1128085/1269649 (executing program) 2021/01/02 06:31:19 fetching corpus: 36500, signal 1128421/1269649 (executing program) 2021/01/02 06:31:20 fetching corpus: 36550, signal 1128759/1269649 (executing program) 2021/01/02 06:31:20 fetching corpus: 36600, signal 1129117/1269649 (executing program) 2021/01/02 06:31:20 fetching corpus: 36650, signal 1129537/1269649 (executing program) 2021/01/02 06:31:20 fetching corpus: 36700, signal 1129901/1269649 (executing program) 2021/01/02 06:31:20 fetching corpus: 36750, signal 1130424/1269649 (executing program) 2021/01/02 06:31:21 fetching corpus: 36800, signal 1130907/1269649 (executing program) 2021/01/02 06:31:21 fetching corpus: 36850, signal 1131153/1269649 (executing program) 2021/01/02 06:31:21 fetching corpus: 36900, signal 1131480/1269649 (executing program) 2021/01/02 06:31:21 fetching corpus: 36950, signal 1131931/1269649 (executing program) 2021/01/02 06:31:22 fetching corpus: 37000, signal 1132196/1269649 (executing program) 2021/01/02 06:31:22 fetching corpus: 37050, signal 1132513/1269649 (executing program) 2021/01/02 06:31:22 fetching corpus: 37100, signal 1132955/1269649 (executing program) 2021/01/02 06:31:22 fetching corpus: 37150, signal 1133347/1269649 (executing program) 2021/01/02 06:31:23 fetching corpus: 37200, signal 1133766/1269649 (executing program) 2021/01/02 06:31:23 fetching corpus: 37250, signal 1134178/1269649 (executing program) 2021/01/02 06:31:23 fetching corpus: 37300, signal 1134529/1269649 (executing program) 2021/01/02 06:31:23 fetching corpus: 37350, signal 1135059/1269649 (executing program) 2021/01/02 06:31:24 fetching corpus: 37400, signal 1135357/1269649 (executing program) 2021/01/02 06:31:24 fetching corpus: 37450, signal 1135878/1269649 (executing program) 2021/01/02 06:31:24 fetching corpus: 37500, signal 1136063/1269649 (executing program) 2021/01/02 06:31:24 fetching corpus: 37550, signal 1136405/1269649 (executing program) 2021/01/02 06:31:24 fetching corpus: 37600, signal 1136630/1269649 (executing program) 2021/01/02 06:31:25 fetching corpus: 37650, signal 1136931/1269649 (executing program) 2021/01/02 06:31:25 fetching corpus: 37700, signal 1137244/1269649 (executing program) 2021/01/02 06:31:25 fetching corpus: 37750, signal 1137922/1269649 (executing program) 2021/01/02 06:31:25 fetching corpus: 37800, signal 1138280/1269649 (executing program) 2021/01/02 06:31:25 fetching corpus: 37850, signal 1138504/1269649 (executing program) 2021/01/02 06:31:26 fetching corpus: 37900, signal 1138764/1269649 (executing program) 2021/01/02 06:31:26 fetching corpus: 37950, signal 1139539/1269649 (executing program) 2021/01/02 06:31:26 fetching corpus: 38000, signal 1140104/1269660 (executing program) 2021/01/02 06:31:26 fetching corpus: 38050, signal 1141355/1269660 (executing program) 2021/01/02 06:31:27 fetching corpus: 38100, signal 1141693/1269660 (executing program) 2021/01/02 06:31:27 fetching corpus: 38150, signal 1142176/1269660 (executing program) 2021/01/02 06:31:27 fetching corpus: 38200, signal 1142438/1269660 (executing program) 2021/01/02 06:31:27 fetching corpus: 38250, signal 1142786/1269660 (executing program) 2021/01/02 06:31:28 fetching corpus: 38300, signal 1143116/1269660 (executing program) 2021/01/02 06:31:28 fetching corpus: 38350, signal 1143481/1269660 (executing program) 2021/01/02 06:31:29 fetching corpus: 38400, signal 1143801/1269660 (executing program) 2021/01/02 06:31:29 fetching corpus: 38450, signal 1144373/1269660 (executing program) 2021/01/02 06:31:29 fetching corpus: 38500, signal 1144666/1269660 (executing program) 2021/01/02 06:31:29 fetching corpus: 38550, signal 1145178/1269660 (executing program) 2021/01/02 06:31:30 fetching corpus: 38600, signal 1145375/1269660 (executing program) 2021/01/02 06:31:30 fetching corpus: 38650, signal 1145797/1269660 (executing program) 2021/01/02 06:31:30 fetching corpus: 38700, signal 1146062/1269660 (executing program) 2021/01/02 06:31:30 fetching corpus: 38750, signal 1146516/1269660 (executing program) 2021/01/02 06:31:31 fetching corpus: 38800, signal 1146867/1269660 (executing program) 2021/01/02 06:31:31 fetching corpus: 38850, signal 1147131/1269660 (executing program) 2021/01/02 06:31:31 fetching corpus: 38900, signal 1147513/1269660 (executing program) 2021/01/02 06:31:31 fetching corpus: 38950, signal 1147903/1269660 (executing program) 2021/01/02 06:31:32 fetching corpus: 39000, signal 1148224/1269660 (executing program) 2021/01/02 06:31:32 fetching corpus: 39050, signal 1148610/1269660 (executing program) 2021/01/02 06:31:32 fetching corpus: 39100, signal 1149042/1269660 (executing program) 2021/01/02 06:31:32 fetching corpus: 39150, signal 1149436/1269660 (executing program) 2021/01/02 06:31:32 fetching corpus: 39200, signal 1149840/1269660 (executing program) 2021/01/02 06:31:33 fetching corpus: 39250, signal 1150168/1269660 (executing program) 2021/01/02 06:31:33 fetching corpus: 39300, signal 1150554/1269660 (executing program) 2021/01/02 06:31:33 fetching corpus: 39350, signal 1151002/1269660 (executing program) 2021/01/02 06:31:33 fetching corpus: 39400, signal 1151616/1269660 (executing program) 2021/01/02 06:31:34 fetching corpus: 39450, signal 1151847/1269660 (executing program) 2021/01/02 06:31:34 fetching corpus: 39500, signal 1152172/1269660 (executing program) 2021/01/02 06:31:34 fetching corpus: 39550, signal 1152668/1269660 (executing program) 2021/01/02 06:31:34 fetching corpus: 39600, signal 1153043/1269660 (executing program) 2021/01/02 06:31:35 fetching corpus: 39650, signal 1153356/1269660 (executing program) 2021/01/02 06:31:35 fetching corpus: 39700, signal 1153897/1269660 (executing program) 2021/01/02 06:31:35 fetching corpus: 39750, signal 1154238/1269660 (executing program) 2021/01/02 06:31:35 fetching corpus: 39800, signal 1154522/1269660 (executing program) 2021/01/02 06:31:36 fetching corpus: 39850, signal 1154897/1269660 (executing program) 2021/01/02 06:31:36 fetching corpus: 39900, signal 1155253/1269660 (executing program) 2021/01/02 06:31:36 fetching corpus: 39950, signal 1155567/1269660 (executing program) 2021/01/02 06:31:36 fetching corpus: 40000, signal 1155948/1269660 (executing program) 2021/01/02 06:31:37 fetching corpus: 40050, signal 1156254/1269660 (executing program) 2021/01/02 06:31:37 fetching corpus: 40100, signal 1156859/1269660 (executing program) 2021/01/02 06:31:37 fetching corpus: 40150, signal 1157217/1269660 (executing program) 2021/01/02 06:31:38 fetching corpus: 40200, signal 1157480/1269660 (executing program) 2021/01/02 06:31:38 fetching corpus: 40250, signal 1157696/1269660 (executing program) 2021/01/02 06:31:38 fetching corpus: 40300, signal 1157969/1269660 (executing program) 2021/01/02 06:31:38 fetching corpus: 40350, signal 1158360/1269660 (executing program) 2021/01/02 06:31:39 fetching corpus: 40400, signal 1158875/1269660 (executing program) 2021/01/02 06:31:39 fetching corpus: 40450, signal 1159398/1269660 (executing program) 2021/01/02 06:31:39 fetching corpus: 40500, signal 1159779/1269660 (executing program) 2021/01/02 06:31:39 fetching corpus: 40550, signal 1160133/1269660 (executing program) 2021/01/02 06:31:39 fetching corpus: 40600, signal 1160656/1269660 (executing program) 2021/01/02 06:31:40 fetching corpus: 40650, signal 1160982/1269660 (executing program) 2021/01/02 06:31:40 fetching corpus: 40700, signal 1161378/1269660 (executing program) 2021/01/02 06:31:40 fetching corpus: 40750, signal 1161604/1269660 (executing program) 2021/01/02 06:31:41 fetching corpus: 40800, signal 1161914/1269660 (executing program) 2021/01/02 06:31:41 fetching corpus: 40850, signal 1162254/1269660 (executing program) 2021/01/02 06:31:41 fetching corpus: 40900, signal 1162449/1269660 (executing program) 2021/01/02 06:31:41 fetching corpus: 40950, signal 1162812/1269660 (executing program) 2021/01/02 06:31:41 fetching corpus: 41000, signal 1163066/1269660 (executing program) 2021/01/02 06:31:42 fetching corpus: 41050, signal 1163475/1269660 (executing program) 2021/01/02 06:31:42 fetching corpus: 41100, signal 1163843/1269660 (executing program) 2021/01/02 06:31:42 fetching corpus: 41150, signal 1164076/1269660 (executing program) 2021/01/02 06:31:43 fetching corpus: 41200, signal 1164350/1269660 (executing program) 2021/01/02 06:31:43 fetching corpus: 41250, signal 1164836/1269660 (executing program) 2021/01/02 06:31:43 fetching corpus: 41300, signal 1165180/1269660 (executing program) 2021/01/02 06:31:43 fetching corpus: 41350, signal 1165433/1269660 (executing program) 2021/01/02 06:31:44 fetching corpus: 41400, signal 1165728/1269660 (executing program) 2021/01/02 06:31:44 fetching corpus: 41450, signal 1166300/1269660 (executing program) 2021/01/02 06:31:44 fetching corpus: 41500, signal 1166858/1269660 (executing program) 2021/01/02 06:31:44 fetching corpus: 41550, signal 1167174/1269660 (executing program) 2021/01/02 06:31:45 fetching corpus: 41600, signal 1167499/1269660 (executing program) 2021/01/02 06:31:45 fetching corpus: 41650, signal 1167892/1269660 (executing program) 2021/01/02 06:31:45 fetching corpus: 41700, signal 1168309/1269660 (executing program) 2021/01/02 06:31:45 fetching corpus: 41750, signal 1168541/1269660 (executing program) 2021/01/02 06:31:46 fetching corpus: 41800, signal 1168918/1269660 (executing program) 2021/01/02 06:31:46 fetching corpus: 41850, signal 1169423/1269660 (executing program) 2021/01/02 06:31:46 fetching corpus: 41900, signal 1169781/1269660 (executing program) 2021/01/02 06:31:47 fetching corpus: 41950, signal 1170169/1269660 (executing program) 2021/01/02 06:31:47 fetching corpus: 42000, signal 1170456/1269660 (executing program) 2021/01/02 06:31:47 fetching corpus: 42050, signal 1170724/1269660 (executing program) 2021/01/02 06:31:47 fetching corpus: 42100, signal 1170888/1269660 (executing program) 2021/01/02 06:31:47 fetching corpus: 42150, signal 1171173/1269660 (executing program) 2021/01/02 06:31:48 fetching corpus: 42200, signal 1171548/1269660 (executing program) 2021/01/02 06:31:48 fetching corpus: 42250, signal 1171734/1269660 (executing program) 2021/01/02 06:31:48 fetching corpus: 42300, signal 1171988/1269660 (executing program) 2021/01/02 06:31:49 fetching corpus: 42350, signal 1172360/1269660 (executing program) 2021/01/02 06:31:49 fetching corpus: 42400, signal 1172928/1269660 (executing program) 2021/01/02 06:31:49 fetching corpus: 42450, signal 1173321/1269660 (executing program) 2021/01/02 06:31:49 fetching corpus: 42500, signal 1173648/1269660 (executing program) 2021/01/02 06:31:50 fetching corpus: 42550, signal 1174117/1269660 (executing program) 2021/01/02 06:31:50 fetching corpus: 42600, signal 1174388/1269660 (executing program) 2021/01/02 06:31:50 fetching corpus: 42650, signal 1174738/1269660 (executing program) 2021/01/02 06:31:50 fetching corpus: 42700, signal 1175028/1269660 (executing program) 2021/01/02 06:31:51 fetching corpus: 42750, signal 1175302/1269660 (executing program) 2021/01/02 06:31:51 fetching corpus: 42800, signal 1175512/1269660 (executing program) 2021/01/02 06:31:51 fetching corpus: 42850, signal 1175901/1269660 (executing program) 2021/01/02 06:31:51 fetching corpus: 42900, signal 1176158/1269660 (executing program) 2021/01/02 06:31:52 fetching corpus: 42950, signal 1176485/1269660 (executing program) 2021/01/02 06:31:52 fetching corpus: 43000, signal 1176842/1269660 (executing program) 2021/01/02 06:31:52 fetching corpus: 43050, signal 1177080/1269660 (executing program) 2021/01/02 06:31:52 fetching corpus: 43100, signal 1177449/1269660 (executing program) 2021/01/02 06:31:52 fetching corpus: 43150, signal 1177768/1269660 (executing program) 2021/01/02 06:31:53 fetching corpus: 43200, signal 1178282/1269660 (executing program) 2021/01/02 06:31:53 fetching corpus: 43250, signal 1178796/1269660 (executing program) 2021/01/02 06:31:53 fetching corpus: 43300, signal 1179034/1269660 (executing program) 2021/01/02 06:31:53 fetching corpus: 43350, signal 1179409/1269661 (executing program) 2021/01/02 06:31:54 fetching corpus: 43400, signal 1179656/1269661 (executing program) 2021/01/02 06:31:54 fetching corpus: 43450, signal 1179899/1269661 (executing program) 2021/01/02 06:31:54 fetching corpus: 43500, signal 1180164/1269661 (executing program) 2021/01/02 06:31:54 fetching corpus: 43550, signal 1180515/1269661 (executing program) 2021/01/02 06:31:55 fetching corpus: 43600, signal 1180800/1269661 (executing program) 2021/01/02 06:31:55 fetching corpus: 43650, signal 1181155/1269661 (executing program) 2021/01/02 06:31:55 fetching corpus: 43700, signal 1181535/1269661 (executing program) 2021/01/02 06:31:55 fetching corpus: 43750, signal 1181944/1269661 (executing program) 2021/01/02 06:31:56 fetching corpus: 43800, signal 1182264/1269661 (executing program) 2021/01/02 06:31:56 fetching corpus: 43850, signal 1182784/1269661 (executing program) 2021/01/02 06:31:56 fetching corpus: 43900, signal 1183089/1269661 (executing program) 2021/01/02 06:31:56 fetching corpus: 43950, signal 1183536/1269661 (executing program) 2021/01/02 06:31:57 fetching corpus: 44000, signal 1183708/1269661 (executing program) 2021/01/02 06:31:57 fetching corpus: 44050, signal 1184098/1269661 (executing program) 2021/01/02 06:31:57 fetching corpus: 44100, signal 1184354/1269661 (executing program) 2021/01/02 06:31:57 fetching corpus: 44150, signal 1184742/1269661 (executing program) 2021/01/02 06:31:58 fetching corpus: 44200, signal 1185067/1269661 (executing program) 2021/01/02 06:31:58 fetching corpus: 44250, signal 1185309/1269661 (executing program) 2021/01/02 06:31:58 fetching corpus: 44300, signal 1185659/1269661 (executing program) 2021/01/02 06:31:58 fetching corpus: 44350, signal 1185989/1269661 (executing program) 2021/01/02 06:31:59 fetching corpus: 44400, signal 1186342/1269661 (executing program) 2021/01/02 06:31:59 fetching corpus: 44450, signal 1186644/1269661 (executing program) 2021/01/02 06:31:59 fetching corpus: 44500, signal 1186878/1269661 (executing program) 2021/01/02 06:32:00 fetching corpus: 44550, signal 1187198/1269661 (executing program) 2021/01/02 06:32:00 fetching corpus: 44600, signal 1187543/1269661 (executing program) 2021/01/02 06:32:00 fetching corpus: 44650, signal 1187841/1269661 (executing program) 2021/01/02 06:32:00 fetching corpus: 44700, signal 1188200/1269661 (executing program) 2021/01/02 06:32:01 fetching corpus: 44750, signal 1188446/1269661 (executing program) 2021/01/02 06:32:01 fetching corpus: 44800, signal 1188957/1269661 (executing program) 2021/01/02 06:32:01 fetching corpus: 44850, signal 1189200/1269661 (executing program) 2021/01/02 06:32:01 fetching corpus: 44900, signal 1189493/1269661 (executing program) 2021/01/02 06:32:02 fetching corpus: 44950, signal 1189790/1269661 (executing program) 2021/01/02 06:32:02 fetching corpus: 45000, signal 1190064/1269661 (executing program) 2021/01/02 06:32:02 fetching corpus: 45050, signal 1190470/1269661 (executing program) 2021/01/02 06:32:02 fetching corpus: 45100, signal 1191210/1269661 (executing program) 2021/01/02 06:32:03 fetching corpus: 45150, signal 1191472/1269661 (executing program) 2021/01/02 06:32:03 fetching corpus: 45200, signal 1191877/1269661 (executing program) 2021/01/02 06:32:03 fetching corpus: 45250, signal 1192170/1269661 (executing program) 2021/01/02 06:32:03 fetching corpus: 45300, signal 1192414/1269661 (executing program) 2021/01/02 06:32:04 fetching corpus: 45350, signal 1192633/1269661 (executing program) 2021/01/02 06:32:04 fetching corpus: 45400, signal 1192899/1269661 (executing program) 2021/01/02 06:32:04 fetching corpus: 45450, signal 1193217/1269661 (executing program) 2021/01/02 06:32:04 fetching corpus: 45500, signal 1193562/1269661 (executing program) 2021/01/02 06:32:05 fetching corpus: 45550, signal 1193815/1269661 (executing program) 2021/01/02 06:32:05 fetching corpus: 45600, signal 1194113/1269661 (executing program) 2021/01/02 06:32:05 fetching corpus: 45650, signal 1194442/1269661 (executing program) 2021/01/02 06:32:05 fetching corpus: 45700, signal 1194809/1269661 (executing program) 2021/01/02 06:32:06 fetching corpus: 45750, signal 1195255/1269661 (executing program) 2021/01/02 06:32:06 fetching corpus: 45800, signal 1195546/1269661 (executing program) 2021/01/02 06:32:06 fetching corpus: 45850, signal 1195874/1269661 (executing program) 2021/01/02 06:32:06 fetching corpus: 45900, signal 1196131/1269661 (executing program) 2021/01/02 06:32:06 fetching corpus: 45950, signal 1196351/1269661 (executing program) 2021/01/02 06:32:07 fetching corpus: 46000, signal 1196689/1269661 (executing program) 2021/01/02 06:32:07 fetching corpus: 46050, signal 1196977/1269661 (executing program) 2021/01/02 06:32:07 fetching corpus: 46100, signal 1197232/1269661 (executing program) 2021/01/02 06:32:07 fetching corpus: 46150, signal 1197498/1269661 (executing program) 2021/01/02 06:32:08 fetching corpus: 46200, signal 1197711/1269661 (executing program) 2021/01/02 06:32:08 fetching corpus: 46250, signal 1198060/1269661 (executing program) 2021/01/02 06:32:08 fetching corpus: 46300, signal 1198528/1269661 (executing program) 2021/01/02 06:32:08 fetching corpus: 46350, signal 1198997/1269661 (executing program) 2021/01/02 06:32:09 fetching corpus: 46400, signal 1199199/1269661 (executing program) 2021/01/02 06:32:09 fetching corpus: 46450, signal 1199415/1269661 (executing program) 2021/01/02 06:32:09 fetching corpus: 46500, signal 1199638/1269661 (executing program) 2021/01/02 06:32:09 fetching corpus: 46550, signal 1199849/1269661 (executing program) 2021/01/02 06:32:10 fetching corpus: 46600, signal 1200344/1269661 (executing program) 2021/01/02 06:32:10 fetching corpus: 46650, signal 1200668/1269661 (executing program) 2021/01/02 06:32:11 fetching corpus: 46700, signal 1201163/1269661 (executing program) 2021/01/02 06:32:11 fetching corpus: 46750, signal 1201514/1269661 (executing program) 2021/01/02 06:32:11 fetching corpus: 46800, signal 1201838/1269661 (executing program) 2021/01/02 06:32:11 fetching corpus: 46850, signal 1202171/1269661 (executing program) 2021/01/02 06:32:12 fetching corpus: 46900, signal 1202414/1269661 (executing program) 2021/01/02 06:32:12 fetching corpus: 46950, signal 1202616/1269661 (executing program) 2021/01/02 06:32:12 fetching corpus: 47000, signal 1202876/1269661 (executing program) 2021/01/02 06:32:12 fetching corpus: 47050, signal 1203406/1269661 (executing program) 2021/01/02 06:32:12 fetching corpus: 47100, signal 1203802/1269661 (executing program) 2021/01/02 06:32:13 fetching corpus: 47150, signal 1204072/1269661 (executing program) 2021/01/02 06:32:13 fetching corpus: 47200, signal 1204431/1269661 (executing program) 2021/01/02 06:32:13 fetching corpus: 47250, signal 1204759/1269661 (executing program) 2021/01/02 06:32:13 fetching corpus: 47300, signal 1205127/1269661 (executing program) 2021/01/02 06:32:14 fetching corpus: 47350, signal 1205469/1269661 (executing program) 2021/01/02 06:32:14 fetching corpus: 47400, signal 1205744/1269661 (executing program) 2021/01/02 06:32:14 fetching corpus: 47450, signal 1206156/1269661 (executing program) 2021/01/02 06:32:15 fetching corpus: 47500, signal 1206452/1269661 (executing program) 2021/01/02 06:32:15 fetching corpus: 47550, signal 1206684/1269661 (executing program) 2021/01/02 06:32:15 fetching corpus: 47600, signal 1206997/1269661 (executing program) 2021/01/02 06:32:15 fetching corpus: 47650, signal 1207269/1269661 (executing program) 2021/01/02 06:32:16 fetching corpus: 47700, signal 1207479/1269661 (executing program) 2021/01/02 06:32:16 fetching corpus: 47750, signal 1208471/1269661 (executing program) 2021/01/02 06:32:16 fetching corpus: 47800, signal 1208733/1269661 (executing program) 2021/01/02 06:32:16 fetching corpus: 47850, signal 1209125/1269661 (executing program) 2021/01/02 06:32:16 fetching corpus: 47900, signal 1209501/1269661 (executing program) 2021/01/02 06:32:17 fetching corpus: 47950, signal 1209843/1269661 (executing program) 2021/01/02 06:32:17 fetching corpus: 48000, signal 1210132/1269661 (executing program) 2021/01/02 06:32:17 fetching corpus: 48050, signal 1210371/1269661 (executing program) 2021/01/02 06:32:17 fetching corpus: 48100, signal 1210545/1269661 (executing program) 2021/01/02 06:32:18 fetching corpus: 48150, signal 1211008/1269661 (executing program) 2021/01/02 06:32:18 fetching corpus: 48200, signal 1211331/1269661 (executing program) 2021/01/02 06:32:18 fetching corpus: 48250, signal 1211700/1269661 (executing program) 2021/01/02 06:32:18 fetching corpus: 48300, signal 1211916/1269661 (executing program) 2021/01/02 06:32:19 fetching corpus: 48350, signal 1212420/1269661 (executing program) 2021/01/02 06:32:19 fetching corpus: 48400, signal 1212642/1269661 (executing program) 2021/01/02 06:32:19 fetching corpus: 48450, signal 1212959/1269661 (executing program) 2021/01/02 06:32:19 fetching corpus: 48500, signal 1213248/1269661 (executing program) 2021/01/02 06:32:20 fetching corpus: 48550, signal 1213968/1269661 (executing program) 2021/01/02 06:32:20 fetching corpus: 48600, signal 1214319/1269661 (executing program) 2021/01/02 06:32:20 fetching corpus: 48650, signal 1214659/1269661 (executing program) 2021/01/02 06:32:20 fetching corpus: 48700, signal 1214987/1269661 (executing program) 2021/01/02 06:32:20 fetching corpus: 48750, signal 1215414/1269661 (executing program) 2021/01/02 06:32:21 fetching corpus: 48800, signal 1215646/1269661 (executing program) 2021/01/02 06:32:21 fetching corpus: 48850, signal 1215848/1269661 (executing program) 2021/01/02 06:32:21 fetching corpus: 48900, signal 1216061/1269661 (executing program) 2021/01/02 06:32:21 fetching corpus: 48950, signal 1216263/1269661 (executing program) 2021/01/02 06:32:22 fetching corpus: 49000, signal 1216524/1269661 (executing program) 2021/01/02 06:32:22 fetching corpus: 49050, signal 1216808/1269661 (executing program) 2021/01/02 06:32:22 fetching corpus: 49100, signal 1217164/1269661 (executing program) 2021/01/02 06:32:23 fetching corpus: 49150, signal 1218834/1269661 (executing program) 2021/01/02 06:32:23 fetching corpus: 49200, signal 1219164/1269661 (executing program) 2021/01/02 06:32:23 fetching corpus: 49250, signal 1219525/1269661 (executing program) 2021/01/02 06:32:24 fetching corpus: 49300, signal 1219848/1269661 (executing program) 2021/01/02 06:32:24 fetching corpus: 49350, signal 1220068/1269661 (executing program) 2021/01/02 06:32:24 fetching corpus: 49400, signal 1220267/1269661 (executing program) 2021/01/02 06:32:24 fetching corpus: 49450, signal 1220500/1269661 (executing program) 2021/01/02 06:32:25 fetching corpus: 49500, signal 1221202/1269661 (executing program) 2021/01/02 06:32:25 fetching corpus: 49550, signal 1221456/1269661 (executing program) 2021/01/02 06:32:25 fetching corpus: 49600, signal 1221707/1269661 (executing program) 2021/01/02 06:32:26 fetching corpus: 49650, signal 1221988/1269661 (executing program) 2021/01/02 06:32:26 fetching corpus: 49700, signal 1222245/1269661 (executing program) 2021/01/02 06:32:26 fetching corpus: 49750, signal 1222473/1269661 (executing program) 2021/01/02 06:32:26 fetching corpus: 49800, signal 1222739/1269661 (executing program) 2021/01/02 06:32:26 fetching corpus: 49850, signal 1222989/1269661 (executing program) 2021/01/02 06:32:27 fetching corpus: 49900, signal 1223310/1269661 (executing program) 2021/01/02 06:32:27 fetching corpus: 49950, signal 1223961/1269661 (executing program) 2021/01/02 06:32:27 fetching corpus: 50000, signal 1224199/1269661 (executing program) 2021/01/02 06:32:27 fetching corpus: 50050, signal 1224704/1269661 (executing program) 2021/01/02 06:32:28 fetching corpus: 50100, signal 1224887/1269661 (executing program) 2021/01/02 06:32:28 fetching corpus: 50150, signal 1225109/1269661 (executing program) 2021/01/02 06:32:28 fetching corpus: 50200, signal 1225405/1269661 (executing program) 2021/01/02 06:32:28 fetching corpus: 50250, signal 1225688/1269661 (executing program) 2021/01/02 06:32:29 fetching corpus: 50300, signal 1225942/1269661 (executing program) 2021/01/02 06:32:29 fetching corpus: 50350, signal 1226245/1269661 (executing program) 2021/01/02 06:32:29 fetching corpus: 50400, signal 1226475/1269661 (executing program) 2021/01/02 06:32:29 fetching corpus: 50450, signal 1227047/1269661 (executing program) 2021/01/02 06:32:30 fetching corpus: 50500, signal 1227295/1269661 (executing program) 2021/01/02 06:32:30 fetching corpus: 50550, signal 1227551/1269661 (executing program) 2021/01/02 06:32:30 fetching corpus: 50600, signal 1227773/1269661 (executing program) 2021/01/02 06:32:30 fetching corpus: 50650, signal 1228029/1269661 (executing program) 2021/01/02 06:32:31 fetching corpus: 50700, signal 1228435/1269661 (executing program) 2021/01/02 06:32:31 fetching corpus: 50750, signal 1228979/1269661 (executing program) 2021/01/02 06:32:31 fetching corpus: 50800, signal 1229280/1269661 (executing program) 2021/01/02 06:32:31 fetching corpus: 50850, signal 1229600/1269664 (executing program) 2021/01/02 06:32:32 fetching corpus: 50900, signal 1229905/1269664 (executing program) 2021/01/02 06:32:32 fetching corpus: 50950, signal 1230245/1269664 (executing program) 2021/01/02 06:32:32 fetching corpus: 51000, signal 1230603/1269664 (executing program) 2021/01/02 06:32:32 fetching corpus: 51050, signal 1230816/1269664 (executing program) 2021/01/02 06:32:33 fetching corpus: 51100, signal 1231056/1269664 (executing program) 2021/01/02 06:32:33 fetching corpus: 51150, signal 1231280/1269664 (executing program) 2021/01/02 06:32:33 fetching corpus: 51200, signal 1231505/1269664 (executing program) 2021/01/02 06:32:33 fetching corpus: 51250, signal 1231819/1269664 (executing program) 2021/01/02 06:32:33 fetching corpus: 51300, signal 1232010/1269664 (executing program) 2021/01/02 06:32:34 fetching corpus: 51350, signal 1232217/1269664 (executing program) 2021/01/02 06:32:34 fetching corpus: 51400, signal 1232544/1269664 (executing program) 2021/01/02 06:32:34 fetching corpus: 51450, signal 1232726/1269664 (executing program) 2021/01/02 06:32:34 fetching corpus: 51500, signal 1233194/1269664 (executing program) 2021/01/02 06:32:35 fetching corpus: 51550, signal 1233486/1269664 (executing program) 2021/01/02 06:32:35 fetching corpus: 51600, signal 1233691/1269664 (executing program) 2021/01/02 06:32:35 fetching corpus: 51650, signal 1233930/1269664 (executing program) 2021/01/02 06:32:35 fetching corpus: 51700, signal 1234224/1269664 (executing program) 2021/01/02 06:32:36 fetching corpus: 51750, signal 1234458/1269664 (executing program) 2021/01/02 06:32:36 fetching corpus: 51800, signal 1234690/1269664 (executing program) 2021/01/02 06:32:36 fetching corpus: 51850, signal 1234885/1269664 (executing program) 2021/01/02 06:32:37 fetching corpus: 51900, signal 1235283/1269664 (executing program) 2021/01/02 06:32:37 fetching corpus: 51950, signal 1235608/1269664 (executing program) 2021/01/02 06:32:37 fetching corpus: 52000, signal 1235899/1269664 (executing program) 2021/01/02 06:32:37 fetching corpus: 52050, signal 1236111/1269664 (executing program) 2021/01/02 06:32:38 fetching corpus: 52100, signal 1236343/1269664 (executing program) 2021/01/02 06:32:38 fetching corpus: 52150, signal 1236555/1269664 (executing program) 2021/01/02 06:32:38 fetching corpus: 52200, signal 1236864/1269664 (executing program) 2021/01/02 06:32:38 fetching corpus: 52250, signal 1237110/1269664 (executing program) 2021/01/02 06:32:39 fetching corpus: 52300, signal 1237496/1269664 (executing program) 2021/01/02 06:32:39 fetching corpus: 52350, signal 1237699/1269664 (executing program) 2021/01/02 06:32:39 fetching corpus: 52400, signal 1237921/1269664 (executing program) 2021/01/02 06:32:39 fetching corpus: 52450, signal 1238237/1269664 (executing program) 2021/01/02 06:32:40 fetching corpus: 52500, signal 1238534/1269664 (executing program) 2021/01/02 06:32:40 fetching corpus: 52550, signal 1238781/1269664 (executing program) 2021/01/02 06:32:40 fetching corpus: 52600, signal 1239077/1269664 (executing program) 2021/01/02 06:32:40 fetching corpus: 52650, signal 1239300/1269664 (executing program) 2021/01/02 06:32:41 fetching corpus: 52682, signal 1239447/1269664 (executing program) 2021/01/02 06:32:41 fetching corpus: 52682, signal 1239447/1269664 (executing program) 2021/01/02 06:32:42 starting 6 fuzzer processes 06:32:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) syzkaller login: [ 357.296638][ T36] audit: type=1400 audit(1609569163.052:8): avc: denied { execmem } for pid=8491 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:32:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x58}}, 0x0) 06:32:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000001fb40)={0x7, 0x4, 0x20, 0x9, 0x20}, 0x40) 06:32:43 executing program 3: futex(&(0x7f0000000040)=0x2, 0x8c, 0x1, &(0x7f00000004c0), &(0x7f00000000c0), 0x2) 06:32:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0xbf12f65f3ba89616}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) [ 358.692884][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 358.788357][ T8494] IPVS: ftp: loaded support on port[0] = 21 06:32:44 executing program 5: futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000)=0x1, 0x6, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 359.199433][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 359.270507][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 359.526476][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 359.575360][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 359.755613][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 359.896385][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.909190][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.920250][ T8492] device bridge_slave_0 entered promiscuous mode [ 359.935338][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.942466][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.953257][ T8492] device bridge_slave_1 entered promiscuous mode [ 360.022039][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.030915][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.040383][ T8494] device bridge_slave_0 entered promiscuous mode [ 360.077567][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.091976][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.099712][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.108949][ T8494] device bridge_slave_1 entered promiscuous mode [ 360.127828][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.239138][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.310318][ T8492] team0: Port device team_slave_0 added [ 360.321022][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.362199][ T8492] team0: Port device team_slave_1 added [ 360.399812][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 360.457226][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.467086][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.511218][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.527494][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.535635][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.562186][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.579377][ T8494] team0: Port device team_slave_0 added [ 360.599226][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 360.644632][ T8544] Bluetooth: hci0: command 0x0409 tx timeout [ 360.667571][ T8494] team0: Port device team_slave_1 added [ 360.748965][ T8492] device hsr_slave_0 entered promiscuous mode [ 360.769478][ T8492] device hsr_slave_1 entered promiscuous mode [ 360.803609][ T8544] Bluetooth: hci1: command 0x0409 tx timeout [ 360.851005][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 360.960836][ T8774] IPVS: ftp: loaded support on port[0] = 21 [ 360.974066][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.981052][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.012849][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.061350][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.069039][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.098924][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.174865][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.182015][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.190903][ T8496] device bridge_slave_0 entered promiscuous mode [ 361.215752][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 361.251953][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.259760][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.272393][ T8496] device bridge_slave_1 entered promiscuous mode [ 361.346432][ T8494] device hsr_slave_0 entered promiscuous mode [ 361.356492][ T8494] device hsr_slave_1 entered promiscuous mode [ 361.363314][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.371750][ T8494] Cannot create hsr debugfs directory [ 361.373902][ T8544] Bluetooth: hci3: command 0x0409 tx timeout [ 361.379043][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.391325][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.399733][ T8498] device bridge_slave_0 entered promiscuous mode [ 361.412936][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.420392][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.429289][ T8498] device bridge_slave_1 entered promiscuous mode [ 361.499599][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.542989][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.551218][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.559932][ T8506] device bridge_slave_0 entered promiscuous mode [ 361.572566][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.580393][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.589219][ T8506] device bridge_slave_1 entered promiscuous mode [ 361.598969][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.629589][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.668435][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.683560][ T33] Bluetooth: hci4: command 0x0409 tx timeout [ 361.756418][ T8496] team0: Port device team_slave_0 added [ 361.766804][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.796306][ T8496] team0: Port device team_slave_1 added [ 361.824565][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.846782][ T8498] team0: Port device team_slave_0 added [ 361.903658][ T8498] team0: Port device team_slave_1 added [ 361.927752][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.935825][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.962665][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.982554][ T8506] team0: Port device team_slave_0 added [ 362.017056][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.024483][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.051281][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.079362][ T8506] team0: Port device team_slave_1 added [ 362.086676][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.094718][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.120967][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.227490][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.234910][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.234944][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.311312][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.318943][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.348353][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.381935][ T8496] device hsr_slave_0 entered promiscuous mode [ 362.389891][ T8496] device hsr_slave_1 entered promiscuous mode [ 362.397898][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.406369][ T8496] Cannot create hsr debugfs directory [ 362.412098][ T8774] chnl_net:caif_netlink_parms(): no params data found [ 362.440307][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.447973][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.475378][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.525459][ T8498] device hsr_slave_0 entered promiscuous mode [ 362.542785][ T8498] device hsr_slave_1 entered promiscuous mode [ 362.552030][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.561590][ T8498] Cannot create hsr debugfs directory [ 362.613974][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 362.687077][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 362.707374][ T8506] device hsr_slave_0 entered promiscuous mode [ 362.715530][ T8506] device hsr_slave_1 entered promiscuous mode [ 362.723106][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.724270][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 362.732454][ T8506] Cannot create hsr debugfs directory [ 362.772468][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 362.783062][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 362.813705][ T8631] Bluetooth: hci5: command 0x0409 tx timeout [ 362.883659][ T8631] Bluetooth: hci1: command 0x041b tx timeout [ 363.032266][ T8774] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.049905][ T8774] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.058922][ T8774] device bridge_slave_0 entered promiscuous mode [ 363.071872][ T8774] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.080151][ T8774] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.090069][ T8774] device bridge_slave_1 entered promiscuous mode [ 363.103823][ T8494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 363.120113][ T8494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 363.193180][ T8494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 363.225217][ T8774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.251906][ T8494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 363.283522][ T33] Bluetooth: hci2: command 0x041b tx timeout [ 363.283945][ T8774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.372817][ T8774] team0: Port device team_slave_0 added [ 363.405761][ T8774] team0: Port device team_slave_1 added [ 363.444118][ T33] Bluetooth: hci3: command 0x041b tx timeout [ 363.481794][ T8498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 363.511817][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.539171][ T8498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 363.550365][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.561341][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.588896][ T8774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.617479][ T8774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.624935][ T8774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.651680][ T8774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.676868][ T8498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 363.687594][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.699025][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.710845][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.756793][ T8498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 363.770756][ T8631] Bluetooth: hci4: command 0x041b tx timeout [ 363.800264][ T8774] device hsr_slave_0 entered promiscuous mode [ 363.809247][ T8774] device hsr_slave_1 entered promiscuous mode [ 363.818317][ T8774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.828006][ T8774] Cannot create hsr debugfs directory [ 363.838722][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.850650][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.862854][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.870259][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.907608][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.920255][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.929959][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.939177][ T8631] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.946413][ T8631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.966506][ T8496] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 363.977496][ T8496] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 364.024945][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.032943][ T8496] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 364.065897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.083012][ T8496] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 364.113678][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.190948][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.199769][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.208662][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.219325][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.229280][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.283965][ T8506] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.312047][ T8492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.322620][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.336811][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.350418][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.360088][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.369629][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.379630][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.388792][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.402209][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.427899][ T8506] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.438119][ T8506] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.452177][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.486049][ T8506] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.514505][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.524785][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.533246][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.540443][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.548547][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.558037][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.567239][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.574471][ T8544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.583727][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.680919][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.698876][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.738503][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.746912][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.756064][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.766695][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.776483][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.787244][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.803926][ T8631] Bluetooth: hci0: command 0x040f tx timeout [ 364.859534][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.870886][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.880297][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.883868][ T8631] Bluetooth: hci5: command 0x041b tx timeout [ 364.890962][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.958966][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.970272][ T8631] Bluetooth: hci1: command 0x040f tx timeout [ 364.972197][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.007263][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.026348][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.037080][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.046122][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.057515][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.115588][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.122663][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.132434][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.142289][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.151922][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.174452][ T8774] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 365.190791][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.206927][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.216038][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.238015][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.249128][ T8492] device veth0_vlan entered promiscuous mode [ 365.259702][ T8774] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 365.286084][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.300398][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.308600][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.318388][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.327691][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.334917][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.352551][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.363774][ T9671] Bluetooth: hci2: command 0x040f tx timeout [ 365.375129][ T8774] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 365.398658][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.407295][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.416697][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.467230][ T8774] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 365.482284][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.494386][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.504155][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.512846][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.522113][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.523618][ T8631] Bluetooth: hci3: command 0x040f tx timeout [ 365.529302][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.545560][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.555101][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.564138][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.571226][ T8544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.579453][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.589277][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.598318][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.607407][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.614593][ T8544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.624654][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.643089][ T8492] device veth1_vlan entered promiscuous mode [ 365.677312][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.702146][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.712244][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.724137][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.732900][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.742661][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.754965][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.800196][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.809642][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.819232][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.828986][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.844005][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.855505][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.864889][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.877901][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.886940][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.898373][ T8631] Bluetooth: hci4: command 0x040f tx timeout [ 365.928827][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.968522][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.979662][ T8494] device veth0_vlan entered promiscuous mode [ 366.044189][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.052619][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.074583][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.082669][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.102396][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.111283][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.125724][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.135312][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.145126][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.154216][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.191864][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.209488][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.227221][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.242073][ T8494] device veth1_vlan entered promiscuous mode [ 366.295456][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.306130][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.315854][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.327071][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.334359][ T8544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.342520][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.352065][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.365330][ T8492] device veth0_macvtap entered promiscuous mode [ 366.404856][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.414604][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.425110][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.434974][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.445589][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.456032][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.463215][ T8544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.488989][ T8492] device veth1_macvtap entered promiscuous mode [ 366.519946][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.537094][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.545766][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.553346][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.561546][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.583823][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.591786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.643152][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.659415][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.669815][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.679557][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.690125][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.699815][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.730664][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.739899][ T8494] device veth0_macvtap entered promiscuous mode [ 366.758697][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.775134][ T8494] device veth1_macvtap entered promiscuous mode [ 366.801002][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.810924][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.821919][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.833104][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.843086][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.852502][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.861998][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.878837][ T8492] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.884083][ T33] Bluetooth: hci0: command 0x0419 tx timeout [ 366.909046][ T8492] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.926747][ T8492] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.936485][ T8492] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.965145][ T33] Bluetooth: hci5: command 0x040f tx timeout [ 366.969608][ T8774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.983078][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.992199][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.001813][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.045577][ T9671] Bluetooth: hci1: command 0x0419 tx timeout [ 367.057218][ T8506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.068141][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.094090][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.103015][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.113590][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.122484][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.132618][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.152607][ T8498] device veth0_vlan entered promiscuous mode [ 367.165528][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.182766][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.197244][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.212357][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.225506][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.237829][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.254224][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.262872][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.272603][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.282157][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.293018][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.302349][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.312340][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.322475][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.362823][ T8494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.375414][ T8494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.394780][ T8494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.408418][ T8494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.428948][ T8774] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.444170][ T9671] Bluetooth: hci2: command 0x0419 tx timeout [ 367.459564][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.468618][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.476965][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.486472][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.518499][ T8498] device veth1_vlan entered promiscuous mode [ 367.566823][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.594958][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.604426][ T9671] Bluetooth: hci3: command 0x0419 tx timeout [ 367.607270][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.620350][ T9784] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.627575][ T9784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.705284][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 367.726093][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.754417][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.776059][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.794387][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.801717][ T8853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.819173][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.830301][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.850684][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.864518][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.934185][ T33] Bluetooth: hci4: command 0x0419 tx timeout [ 367.948757][ T8496] device veth0_vlan entered promiscuous mode [ 367.968488][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.982780][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.991645][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.003798][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.017498][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.076750][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.097407][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.122732][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.136193][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.157831][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.186260][ T8496] device veth1_vlan entered promiscuous mode [ 368.227260][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.238188][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.259658][ T8498] device veth0_macvtap entered promiscuous mode [ 368.300846][ T8609] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.309995][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.326118][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.335636][ T8609] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.364415][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.377673][ T8498] device veth1_macvtap entered promiscuous mode [ 368.417838][ T8774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.429969][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.455104][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.473313][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.481796][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.500212][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.572865][ T357] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.599202][ T357] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.609668][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.641049][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.651587][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.662780][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.675387][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.695531][ T8496] device veth0_macvtap entered promiscuous mode [ 368.748620][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 368.761468][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.772361][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.782985][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.792600][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.802620][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.812815][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.827955][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.840261][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.850879][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.866310][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.879930][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.892403][ T8496] device veth1_macvtap entered promiscuous mode [ 368.921687][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.930597][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.940392][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.949160][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.958905][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 368.977027][ T8498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.989631][ T8498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.999070][ T8498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.008198][ T8498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.038724][ T357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.049245][ T9671] Bluetooth: hci5: command 0x0419 tx timeout [ 369.057053][ T357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.082523][ T9817] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.103754][ T9817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.126012][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.136936][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 369.146927][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.156322][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.179698][ T8774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.201566][ T8506] device veth0_vlan entered promiscuous mode [ 369.227369][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.240640][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.252529][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.264414][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.275939][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.289056][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.299527][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.310135][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.323204][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.357682][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.369561][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.408554][ T8506] device veth1_vlan entered promiscuous mode [ 369.470701][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.493578][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.512969][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.553623][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.573290][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.593853][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.610396][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.646364][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.666493][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.697167][ T9863] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pid=9863 comm=syz-executor.1 [ 369.706973][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:32:55 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000001240)={0x1c, 0x1c, 0x2}, 0x1c) [ 369.747173][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:32:55 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x290241, 0x0) [ 369.847647][ T8496] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.861476][ T8496] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.893507][ T8496] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.902280][ T8496] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:32:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x0, 0x1c}, 0x10, 0x0}, 0x0) 06:32:55 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 370.138508][ T8506] device veth0_macvtap entered promiscuous mode [ 370.166471][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.176284][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.212875][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.240328][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:32:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xa6}, 0x10) [ 370.302162][ T916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.317956][ T8506] device veth1_macvtap entered promiscuous mode 06:32:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) [ 370.356479][ T916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.383965][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.394942][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.437479][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 370.485996][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.509622][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.559802][ T8774] device veth0_vlan entered promiscuous mode [ 370.589557][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:32:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) [ 370.644296][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.666443][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.681257][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:32:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000000c0)=0x8, 0x4) [ 370.694714][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.720153][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.732127][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.743844][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.757505][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.775321][ T916] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 370.778610][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.800100][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.800750][ T916] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 370.815535][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.825672][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.866415][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.882569][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.894516][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.906948][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.921687][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.934533][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.945922][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.964207][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.985642][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.013900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.022123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.045819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 371.093220][ T8774] device veth1_vlan entered promiscuous mode [ 371.115826][ T9817] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.121529][ T8506] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.158214][ T9817] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.168962][ T8506] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.195094][ T8506] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.220252][ T8506] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.308225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.345082][ T8960] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.353163][ T8960] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.410948][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 371.578625][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.599250][ T9671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.630578][ T8774] device veth0_macvtap entered promiscuous mode [ 371.669264][ T8960] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.689402][ T8960] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.706388][ T8774] device veth1_macvtap entered promiscuous mode 06:32:57 executing program 2: getgroups(0x0, 0x0) getegid() symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') 06:32:57 executing program 0: pipe2(&(0x7f0000000180), 0x0) pipe2(&(0x7f0000000040), 0x0) [ 371.745294][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.759195][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.779397][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 371.865680][ T9894] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.874249][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.884840][ T9894] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.902971][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.922704][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.953269][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.985685][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.013351][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.043514][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.055410][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.067340][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.081610][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.096462][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.110724][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.119314][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.128646][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.154188][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.177765][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.192420][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.212220][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.222415][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.245277][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.255391][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.268800][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.280943][ T8774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.292271][ T8774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.318386][ T8774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.348108][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.357301][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.374520][ T8774] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.383322][ T8774] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.410811][ T8774] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.428135][ T8774] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:32:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 372.660477][ T9894] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.683652][ T9894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.695319][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.754018][ T357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.762140][ T357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.788600][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:32:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 06:32:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000000), &(0x7f0000000040)=0x8) 06:32:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000013c0), 0x8c) 06:32:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) 06:32:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 06:32:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:32:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 06:32:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x14) 06:32:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 06:32:59 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:32:59 executing program 0: open(0x0, 0xa0c42, 0x0) 06:32:59 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x4}}, 0x0) setgroups(0x24, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 06:32:59 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 06:32:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), 0x8) 06:32:59 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000180)) 06:32:59 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 06:32:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000002180)="0794890e2d5b07c7b5d9e0858cda65ac3c1f81a39ab5ba01d9e255d252962c5f6c097a644b911cf1e1af64393bb8979cea7182b42127ed6da2589681347b6ea99e339c0c65094ff42c833d3c47b2b3465362ce842bf87e4e36bfad2a1f8bb5e902e6bcc25eb9f734c73e5ebbe7ccbe0c603b36f4eeb567963da3709d4cf64bcc31d34f3f4aad916bee8d8e53f0555d95901a3a24c30608c098789c1391b36a3c65e96fdfe860630dc55ff2e24df000146d36c4a9701f036de4dc3b850b5d34bb1a0973c293347951932f2a5eef25bf53f763fa17c9da4d73e6ddec986f41c86b7b5a270dfeb5ee5885397bd08645cc98601abe2a4836cbaa75", 0xf9}, {&(0x7f00000008c0)="26b752a9541f70d2494b49dc7fa759e192450c79f15f8b5e28b68e07ec83375607bba0cf856268bfdd2f28ec5a15fbd7c4256839fc3c280a", 0x38}, {&(0x7f0000000900)="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", 0x3a0}], 0x3}, 0x0) 06:32:59 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000002100)={&(0x7f0000000780)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000002180)="0794890e2d5b07c7b5d9e0858cda65ac3c1f81a39ab5ba01d9e255d252962c5f6c097a644b911cf1e1af64393bb8979cea7182b42127ed6da2589681347b6ea99e339c0c65094ff42c833d3c47b2b3465362ce842bf87e4e36bfad2a1f8bb5e902e6bcc25eb9f734c73e5ebbe7ccbe0c603b36f4eeb567963da3709d4cf64bcc31d34f3f4aad916bee8d8e53f0555d95901a3a24c30608c098789c1391b36a3c65e96fdfe860630dc55ff2e24df000146d36c4a9701f036de4dc3b850b5d34bb1a0973c293347951932f2a5eef25bf53f763fa17c9da4d73e6ddec986f41c86b7b5a270dfeb5ee5885397bd08645cc98601abe2a4836cbaa75", 0xf9}, {&(0x7f00000008c0)="26b752a9541f70d2494b49dc7fa759e192450c79f15f8b5e28b68e07ec83375607bba0cf856268bfdd2f28ec5a15fbd7c4256839fc3c280a", 0x38}, {&(0x7f0000000900)="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", 0x868}], 0x3, &(0x7f0000001dc0)=[{0xc}], 0xc}, 0x20101) 06:32:59 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) 06:32:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000040)="99e3f1e93d64a53c27d7368f7a5d4b43d6d24411052718a6c08c302ba0bf778d4f611f44d780161678a49851aa9e8a94393abeceaeb96475219d73c2b66994aa0777b7fdea73bc0d22cd4111e14d6ba622e0b17f8080b07ace11cb1446afde2ea480c9e36435fe896ef9de82d7022ed0d9e4707cc09cc9816cdc288b52f2acd78ee212e8c24ee95f9107e478acf5d97c1d26a2ea7f736f9b44583eb913a9126c82e249cb643092908cf8fcadea24f6275d6e61050e2ecc2af8314ae6e830a91d01d6ba1393ead2b97526ee368f441a013ec8255287e825cb950d7d8afd72daab204592", 0xe3}, {&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="9d85b8c6f6d2b362eda1c54a38", 0xd}, {&(0x7f0000000280)="5d1637104237c85648177fd887bd02984db0629b3a1a1caca157b7bc1fa29948a7c6e7fdef68d0bdf42420f0654bd3280ccac426ff15eae20bcb15df47c306024ba5f31a1524bd2b4828f187a01010912ab149cc63b97fdcceb7f430f0380369eb4c272bb307a05f25beac9d58ecd0585805a8b4eed87b750a886df14cddca38155ff414443225379e0c0e8089c026741075936631b6367e", 0x98}, {&(0x7f00000024c0)="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", 0xd2e}], 0x6}, 0x0) 06:32:59 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 06:32:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe7c) 06:32:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000000)) 06:32:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:32:59 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 06:32:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 06:33:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000040)=0x88) 06:33:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20188, 0x0, 0x0) 06:33:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 06:33:00 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000080)) 06:33:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f00000000c0), 0x4) 06:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 06:33:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)="99e3f1e93d64a53c27d7368f7a5d4b43d6d24411052718a6c08c302ba0bf778d4f611f44d780161678a49851aa9e8a94393abeceaeb96475219d73c2b66994aa0777b7fdea73bc0d22cd4111e14d6ba622e0b17f8080b07ace11cb1446afde2ea480c9e36435fe896ef9de82d7022ed0d9e4707cc09cc9816cdc288b52f2acd78ee212e8c24ee95f9107e478acf5d97c1d26a2ea7f736f9b44583eb913a9126c82e249cb643092908cf8fcadea24f6275d6e61050e2ecc2af8314ae6e830a91d01d6ba1393ead2b97526ee368f441a013ec8255287e825cb950d7d8afd72daab204592", 0xe3}, {&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="9d85b8c6f6d2b362eda1c54a38", 0xd}, {&(0x7f0000000280)="5d1637104237c85648177fd887bd02984db0629b3a1a1caca157b7bc1fa29948a7c6e7fdef68d0bdf42420f0654bd3280ccac426ff15eae20bcb15df47c306024ba5f31a1524bd2b4828f187a01010912ab149cc63b97fdcceb7f430f0380369eb4c272bb307a05f25beac9d58ecd0585805a8b4eed87b750a886df14cddca38155ff414443225379e0c0e8089c026741075936631b6367ef2", 0x99}, {&(0x7f00000024c0)="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", 0xd5d}], 0x5}, 0x0) 06:33:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)=':', 0x1}], 0x1}, 0x0) fstat(r0, &(0x7f00000000c0)) 06:33:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x14, 0x0, 0x0, 0xdd) 06:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000140), 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0)="4a5b2c444126afa4d31599808401b54e774ef1ed2f05f5574e93930affc868372b558eae022a685a439bfd3c2e9c8ce8379d155ae7c1652dff31cf87242554db27b129918d55955e5d8b7d966c513cf3b46d7d438e447c0e68b7e910bec6a88a870a525eef0d8f717c192040f8b2df4b5a59d2f23f91a459b3336df0b50281051a169333792ccc2314353fea0e2108d49cfc218918e8de52758b000000a3ce1940d2fac125bcdf29674d3cecec8aa3289506d9b4503548303cd7c8ce046c7d300aef69585a1299126708a73c2bb2aa799cb34c72ee20", 0xfffffffffffffd2a}], 0x1}, 0x1) 06:33:00 executing program 4: setgroups(0x54, &(0x7f0000000040)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 06:33:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r3 = shmat(r2, &(0x7f0000000000/0x4000)=nil, 0x2000) shmdt(r3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000000), 0x4) 06:33:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) 06:33:00 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x540}, 0x0) 06:33:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 06:33:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x81}, 0xa0) 06:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 06:33:00 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x10, 0x2}, 0xfef2) 06:33:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, 0x0, 0x0) 06:33:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040), 0x4) 06:33:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0xa86, 0x0, 0x0, 0x0) 06:33:01 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000)=0xffffe1de, 0x4) 06:33:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 06:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast1, @multicast1, @loopback}, 0xc) 06:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140)={r4}, &(0x7f0000000240)=0x8) 06:33:01 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x290241, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 06:33:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) [ 375.496407][T10177] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 06:33:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) 06:33:01 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:33:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000100)={@multicast2, @local={0xac, 0x14, 0x0}, @loopback}, 0xc) 06:33:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x5}, 0x40) 06:33:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x10000000}}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x1, 0xa, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x58}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x14}, 0x40) 06:33:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x6c}}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:01 executing program 2: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0xa, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{0x5}, {}, {}, {}, {0x3}, {}], "81"}, @struct, @enum, @array, @ptr, @func_proto, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @fwd, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x11a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:33:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 5: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xed, 0xed, 0xa, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "81"}, @struct, @enum, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @array, @ptr, @func_proto, @fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x112}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:33:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000380), 0x8) 06:33:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x14, 0x4, 0x4, 0x2}, 0x40) [ 376.223047][T10222] ptrace attach of "/root/syz-executor.2"[10221] was attempted by "/root/syz-executor.2"[10222] 06:33:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x23}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) [ 376.372748][T10230] ptrace attach of "/root/syz-executor.5"[10229] was attempted by "/root/syz-executor.5"[10230] 06:33:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000001100)=""/4094, 0xffe) 06:33:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 0: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0xa, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{0x5}, {}, {}, {}, {0x3}, {}], "81"}, @struct, @enum={0x7}, @array, @ptr, @func_proto, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @fwd, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x122}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:33:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x61}}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 376.789098][T10257] ptrace attach of "/root/syz-executor.0"[10254] was attempted by "/root/syz-executor.0"[10257] 06:33:02 executing program 2: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0xa, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {0x0, 0x0, 0x200000}, {}], "81"}, @struct, @enum, @array, @ptr, @func_proto, @fwd, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xe6}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:33:02 executing program 4: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10d, 0x10d, 0xa, [@datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "81"}, @struct, @enum, @array, @ptr, @func_proto, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @fwd, @array, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x132}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 376.886688][T10260] syz-executor.1[10260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 06:33:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}]}, 0x1c}}, 0x0) 06:33:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x2}, 0x40) 06:33:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x1, 0x0, 0x0, 0x0, 0x5}, 0x40) 06:33:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="a40000000b7eff"], 0xa4}, 0x1, 0x2000}, 0x0) [ 376.891117][T10260] syz-executor.1[10260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.037110][T10269] ptrace attach of "/root/syz-executor.2"[10268] was attempted by "/root/syz-executor.2"[10269] [ 377.056339][T10271] ptrace attach of "/root/syz-executor.4"[10270] was attempted by "/root/syz-executor.4"[10271] 06:33:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:33:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f00000011c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 4: clock_gettime(0xc7a28fc7c9f5430b, 0x0) 06:33:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f00000011c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415b", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 06:33:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x4, 0x0, r1}, 0x40) 06:33:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@can_newroute={0x1a8, 0x18, 0x1, 0x70bd27, 0x25dfdbfd, {0x1d, 0x1, 0x5}, [@CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "04a3c7e49aae3ab8"}, 0x4}}, @CGW_MOD_UID={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x1}, 0x3, 0x0, 0x0, 0x0, "654ef4a87d664a7d"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0x2, 0xfffffffffffffffe, 0x0, 0xfd}}, @CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_CRC8={0x11e, 0x6, {0x31, 0x8, 0x4e, 0xfd, 0x0, "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", 0x1, "54d590958a6599ae30088a318397cf9462364077"}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x0, 0x0, 0x1}, 0x3, 0x1, 0x0, 0x0, "0c45b9ad004a1fce"}}}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x0, 0xfffffffffffffffe, 0x6}}, @CGW_FILTER={0xc, 0xb, {{0x1, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) r5 = signalfd(r2, &(0x7f0000000000)={[0x80000001]}, 0x8) sendmsg$AUDIT_USER_TTY(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x464, 0x300, 0x70bd2d, 0x25dfdbfe, "f622b19cd7687c1714fa80c02aaf632d550fcd4671a1819736e4144f73ea5b", ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048004) socket$netlink(0x10, 0x3, 0x14) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:33:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x10}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x14, 0x0, 0x4}, 0x40) 06:33:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 377.661399][T10305] ptrace attach of "/root/syz-executor.1"[10303] was attempted by "/root/syz-executor.1"[10305] 06:33:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "60dcb0ac9787c5b524f7d0a2fa1a6e9a81e1a70226e63865f8ddb1423f5207a6f599d638f9b60618c771970ebec8fc8776e5dee73484cf4e60b9fdfeae289140"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 06:33:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0xa}}, 0xe8) 06:33:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002e80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x30}}], 0x1, 0x0) 06:33:03 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 06:33:03 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') 06:33:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 378.151233][T10307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:33:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:33:04 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:33:04 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f00000000c0)) 06:33:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0x7ff) 06:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) 06:33:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002780)=[{{&(0x7f0000000080)={0x2, 0x6, @loopback}, 0x10, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x68}}], 0x1, 0x0) 06:33:04 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x920000c1) 06:33:04 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x410c00, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x7fff, 0x28728b97}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x40, 0x0) 06:33:04 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0xfffffffffffffff8) 06:33:04 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x46, &(0x7f0000000340)=r0, 0x4) 06:33:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 06:33:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @remote}, 0x8) 06:33:04 executing program 3: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x1110c0) 06:33:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000240)={0x2, 0x0, @empty}, &(0x7f0000000180)=0xfffffffffffffde3) 06:33:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000007a"], 0x78}}, 0x0) 06:33:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000000c0)={0x7, 'dummy0\x00'}) 06:33:05 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x178}}], 0x1, 0x0) 06:33:05 executing program 0: socketpair(0x0, 0x260126c8aae33130, 0x0, 0x0) 06:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a40000000b0601"], 0xa4}, 0x1, 0x2000}, 0x0) 06:33:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 06:33:05 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x46, &(0x7f0000000340)=r0, 0x4) 06:33:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) [ 379.603303][T10393] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 06:33:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:33:05 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000002540)={0x1, 0x7, 0x0}) 06:33:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000180)) 06:33:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 06:33:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="2b71b5bcd80f", 'syz_tun\x00'}}, 0x1e) 06:33:05 executing program 0: mq_open(&(0x7f00000000c0)='syztnl0\x00', 0x0, 0x0, &(0x7f0000000100)) 06:33:05 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 06:33:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) socket$pppoe(0x18, 0x1, 0x0) 06:33:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002780)=[{{&(0x7f0000000080)={0x2, 0x6, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 06:33:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 06:33:05 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) [ 380.090507][ T36] audit: type=1400 audit(1609569185.832:9): avc: denied { write } for pid=10411 comm="syz-executor.5" name="net" dev="proc" ino=34513 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 06:33:05 executing program 3: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') 06:33:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 06:33:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) 06:33:06 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffeff}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x80000000]}, 0x8}) [ 380.226558][ T36] audit: type=1400 audit(1609569185.872:10): avc: denied { add_name } for pid=10411 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 06:33:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 380.334595][ T36] audit: type=1400 audit(1609569185.882:11): avc: denied { create } for pid=10411 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 06:33:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'wlc\x00'}, 0x2c) 06:33:06 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 06:33:06 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$char_usb(r0, &(0x7f0000000240)="81", 0x1) 06:33:06 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) 06:33:06 executing program 3: socket(0xa, 0x0, 0x400) 06:33:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000200)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x40055) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000240)={@remote, 0x3d, r8}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@private1, @private2, @ipv4={[], [], @private}, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, r4}) 06:33:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)="1b", 0x1}], 0x1) 06:33:06 executing program 5: r0 = socket(0x1, 0x2, 0x0) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:33:06 executing program 3: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0xc, 0x4, @tid=r0}, &(0x7f0000000100)) 06:33:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 06:33:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) [ 380.884101][T10447] device batadv_slave_1 entered promiscuous mode [ 380.930857][T10446] device batadv_slave_1 left promiscuous mode [ 380.990729][T10455] device batadv_slave_1 entered promiscuous mode 06:33:06 executing program 5: process_vm_writev(0x0, &(0x7f00000024c0)=[{&(0x7f0000002040)=""/147, 0x93}], 0x1, &(0x7f0000003ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 06:33:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) [ 381.031519][T10446] device batadv_slave_1 left promiscuous mode 06:33:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x5, 0x0, 0x401, 0x0, 0x40, "23c7824c7764083f679919343df9d9d057e920", 0x3, 0x1ff}) 06:33:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') lseek(r0, 0x822, 0x0) 06:33:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000640)=0x3d80d648, 0x4) 06:33:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') lseek(r0, 0x0, 0x1) 06:33:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/dev\x00') read$FUSE(r0, 0x0, 0x0) lseek(r0, 0x1, 0x0) 06:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 06:33:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{}, {0x9}]}) 06:33:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') syz_genetlink_get_family_id$netlbl_cipso(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 06:33:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0xfffffffffffffd72) 06:33:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, "77cbec3d52e7ff15"}) 06:33:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "d7c669f7eca8f795", "e9115db45126b4c76d00b209000000f3", "9a48fefb", "82ad4c3644423312"}, 0x28) 06:33:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "ac73641bf75b25cdf0cadcf4ed3e26e962d1fbe7d0c139b33e4b92a0eb9bcb2cd87265a6ce23306048ccf209f41439e9a2df47be5501edce32dfae688b1a95d2"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, r1) 06:33:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002180)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000019440)=""/102365, &(0x7f00000001c0)=0x18fdd) 06:33:07 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 06:33:07 executing program 3: timer_create(0x7, 0x0, &(0x7f0000001180)) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001200)={{}, {0x0, r0+60000000}}, 0x0) 06:33:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/dev\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:33:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x4}}}, 0x24}}, 0x0) 06:33:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) [ 381.903800][T10501] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 06:33:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 06:33:07 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2060, 0x0, 0x0) 06:33:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 06:33:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x4, 0x4) 06:33:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 06:33:07 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) 06:33:08 executing program 0: socket(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 06:33:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x2, 0x0) 06:33:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') lseek(r0, 0x822, 0x0) 06:33:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "a06cbbddd89feca26aa5930c810f348dfc167ee9ea63e3c7560d9f6f183680fb6027f8ec1a8e5a59fc3cfdfe4814aea6d51c121247f3d4f91a5a8f1541428902"}, 0x48, r0) keyctl$link(0x8, r1, r0) 06:33:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}], 0x20}}], 0x2, 0x0) 06:33:08 executing program 0: r0 = memfd_create(&(0x7f00000020c0)='\x00', 0x0) fstat(r0, &(0x7f0000002100)) 06:33:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') read$FUSE(r0, 0x0, 0x0) 06:33:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000200)) 06:33:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="83", 0x1}], 0x1) 06:33:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)) 06:33:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0xf, 0x4) 06:33:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$FUSE(r0, &(0x7f0000005440)={0x2020}, 0x204e) 06:33:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='environ\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0xa, @link_local}, 0x17) 06:33:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 06:33:08 executing program 0: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x6}, 0x0, 0x0) 06:33:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000002200)=[{&(0x7f00000000c0)="8384d7a70647d7a1eba61aee85507c44cca2c865c08a5a6ebde632a162d3fc64afe3549d977df809c9b2648103e705577581a22626a06200d99e17342beaa8e9203e4ba06dba33130ad3923119a642465d449bd9c66f96295d3bffe81620cec773d6bae13c3013df634ea89378330a4d689a7c", 0x73}, {&(0x7f0000000140)="2f0219b5712fb7cdea5fcb319e46150613d376a46733bcf08e36fa9fb4b3eb91f2ff650575ac8aff840a3b0569a87a06caa4482c0c45abec43d22ef3fe691b9724733ee05772e401375dfbd553251c2d357ac607cd03ca7cc7a0f247577a15fb244a73ab9b0921404987c89479f417fc46c89191862602c9a63ecdc641d779341e12ae53c2c9970fd5bf6ecdabbb52ea639435ef81cd9129f0b359f4a97252cbb7fd702a1df8ae", 0xa7}, {&(0x7f0000000200)="7f25d28b29abf2767d638c67701e05a5d83d3e1989296c977e2d74846d76fdaaf7e657fc7279b98c5e36ae209ac07cd27b123372ce833005bfb0eaf444ab9c153cc3d4641a5c428fa32676fb704069f47baf2fe51ab6006e236999ceb9f795a1440d2b6ba363288a4c254ff0d8f329307cfd47902e89148c9ed0375271a5b1d887ba3e4ecd656dc58cc6443493f88a99d87459302415771b058a3ad64b28352072b23adb2e6c59b671f428e17690205b277e8586cfae0905535c2f2eeb7371933429d0a7e23a83ee1a17595d1723461a8593fa305a65431578f5043379fa5fb9fc14e774c18a402b0d09122aedf98c972bb3047e9875321e49a1bbf0fc86e375670a8ac3dfe05b827c3a03a0bf15b6960a7c2cdf95b5a14f0a8ac2a829531cf4f0e85985aaa30dcb52b9144573d376c4e880498e272dfdbcb6cee203b74533005752ba3ab9a6251bacd99e7044c1f069b7042895ee75cb0075d5c8d9cf6ca418d8d04cc66213bfc92188eb9db6be4f0b23e634520b06630229645a7ada80dc496ec89db44b629c1f60310150f9b4eb0e1d229404be638ecb008caf5b5561c0fd6f9355956037f5da69ae1db30955759dbaef7d1b825e6e726be324dfaf60f0eb8cc5c49a8ce28280a9ba8feb1e79a96b32e9dcbc39d539e8f390c3e45d9c2e821fef3b753724098c41853bb020bdcc8eacfb7e020be5fd7e0b647cf62b2457886c7ed920abcef0f92616a4866dc327d5bcbe849fbe032bce2e184325e0089d7f2b837144dcdb7e33e191b0c471d092eaba32bfd2bac9b6bb1f1483ab554892e491933b9b788ac133ac379c732ca8f88cf500c50c0570a39545cad24dd63bb9708e89905240e1eb4963023d38f7d5127c5616e9d6f0cfab3ef7960d5913b46946f17ae3a7cbc593c138d785f53b5753575ca13a6c377b675bcf4a2545fc95c927d2f187ae6000f332f177881f9bbe563cad9f78704c60a61843037cd6aa9ff6baabe65b207eaae8bb98bad3fcd2d8906ce9d356f323a16f2050e10d0191d05230267037aa21a79bc6af37c456dde73606f6791f608aae3f0f167c5b86d855dd3f40e7d6ad6e659b6f733345f2874b807e06f205a8ceb5d3435556448ff9de575cfe8d6667da41f146e587765b482722231226b4cba91ff0f729e6c429bfd1898effa1a6815dfaf4c3c4313f70a5e1e0be979511d411aba90bd4682898fa101e5f9680c3a4ec60f320cf496a91638dd2c4ecbb692508e230f6d325aa668c14c90365b09c947afd9afdf70bdb802c897851c73b090ad4c98249901bdb3d3a6e57aaaa16dbf3125c9613346eba6a07edff802cfb8775242c016807ba50578c40d72e0cf966da840c2ac7a12ea03395f9ab19a0df396626e2ac121ff235ad7daf21ff358787a155c0c0d052523206b57cde6f53ba74f60eb0729c525e9319b89de5a6994c0f80987f88a9bd332f65db4ef3982fbd02580bdcd807529712f45277370c44cb8d928b50357dfee5426309a24a8a45db4a9f3c1429e4d6a86cd3f876a942124e9becf0b3ab327c6496e4e78b5f35897ea4b2665b79002740286a95fc694d3d70b6bda301a4d02179ef955c22e5da1e1b2082a7172e2138136e4b99000cfd475eff45018715118783ea1b361eff84352583565e30b9b9127bb730c8bf6e0ae503d6829596fc2f802d8e08e533fb4caa7023e164b5f2dcde07bb91a5c05d8e0abd4ec7561075646a45f2482c9ebd2d45f6d056a92f4a215dae88b4e7fe409d948387042cb9a4e5eaa5e77004d0077da16ff3bf1cbd1b901b77982e9c7fa4b161da69d5f701e26414db7e2fd70eda924512bc5be03f98ccac3a09da05d2089e7f8ade8102f49770c12693e4cde3e421e09abeb033fb71865f0be6d3335bd370fb7d856b47d7dad91c9aff49ba2e7da0bb31ae269a2fc3c2aed8ea6e3ac4caa01c602b121701cbec336d33b0b6157b703f421984737645f9266609e873b37ee4688582fac3995d14a9af6fb673bc231e24fc2aa964f27e3ff84bada9ecc0adfe26dca6e05053f47eeb51eb5d12a87e069ff6d8e72d3fa1d197a8c58918039392cc6e15104158d5c12548981e1e78844a4974e356aa8606488a14ac7f5df6a222dde18b4a54442c422d392eb43e5f4f07d89e8e5bcdaf033500c5e222df5c7ab1947d62061cb3d150fed5e19f1b9b00d1ade8508e01f869ea1e65320a6fae3de78babed41680b0639fb4d6d9fd4b0eca97eb8f10564af06b763f7d31193eee219a8673b1471f3cbc3d891129c5012ca272b7073931bb9742d37afb4b8e7a0d517eccab247a623d981f5de3ec6bc2d5df95d1fb836efef091d8345628527ee22bf3bccd4a5d5a8f443de68c9128abd3ec3bfb225be0eed7e34bd1682672d1dfe366dbfe81a5d1024fba38e3094344cf5367cca8e0c3cca531cbf13bb81597bf5bb7756b47be9d10fc24a863d22abfedeb1adecf0bd2870790ed59394311f2b76cca848b9e4dec0988dcc742fe39d5c7bd7476037e97b0dfe3fbde569f674ac69340bae2023f1cade83628fcec855dba82522b85ec6bb0e8faf57b967875f792a0a8efbb0a69e775cd32f11ad5fa92cdc83dd5c029670b22d64e88301559d144d812c05bd1dbe0894f05c4a68d8e19b6c84889c2758d18c84e73b70c0ae1bf4c42b0295456a95fe1e8808b5df8cc6c1321a29a92693863eef85bbffb84399c5ccdc833ba1bb2a8760ca43172a2f690c0f0259fa7d08a0472e544fc53cfd6e5e2e3941451e6c96e9c69acfbc603d96aabdb9681be6834a20d2d3d38efd6b59ffec1297a7dda60e07b68689f2c37296d5ec35fe90db27f22eca3628546fb1d62ae2473730e7b356868423bd444a07ed43499ac9d2f21ed75dff90d9791d1ca34b5aa1b3ed41883d708bea90a9427b9ff3b2092be3964d62929b762b2718e7cbe86d759337c8a01e91d0b4f8f0d88600e4c3737f72525a2da4bfe6e8db900a564b4fba6469a656db9df55b9d16383fb4ed1c261fba608accc13d94b63f6d47355c4d0101eba2430ba2dd82bd1d10dc4a1cc5711452234763fee83ded3bc04e3b04a8bec616ea8e9e8d78ead3299e8cf4856e4a957540056a313ec3c21729be1e4c26b76a950eeefc6c0b07e561628c0f38855aa9b4d93a260b16fe4a837447dd6bc2aa841a638ca623a1c8b11255ba98b6f949314fdecc9517253accec78eb60b9942701d336b0d0e672a99ff267fa6f14eda2f95ceff5a1d4ba413a40ac7824ec79b75ab2ed4f2efc58a31f090e52689882d76c42fa7d52908c4afe4c2a9cf795af295fe05e801f7255e6fd6849c3e5aa9a1b6283f4f11098a0a5488c22f8b176b06cbc3857301ac6328b5b17be2e66d123971b9c532264dadcb240070dadec1e2127d53fde5255ab45a0238507c222de826fb960b25e529b51353c24a56f557427546cc4f9c2bfbfd2174f9a9b697b1787861ac9ad5b41ccf1616ed57e3ca042069b505292ff0eff229b0e2af00a598ad0af5491eedf7b80534778a5107e80d46487efef1f6e3844931eb429103b091086eb53abade9cb96a95dc86955ee7f64937d85d20a0953f6e26852f71be1f86fbbee217fdbd7f8ff3ac26fdbefd5589d4d2fe817c886de676f89fe9a7e4222e2a6e1d24035377001cf2c311c74675254aa197e49e808850917163cc2bec171e3caaeba3a0850afeaa87e3b6c1a1fedc8f1d14b49374b7795bc5dea9294103bfb117a3fae562e8e1a560b057934617ac173d7845c259092efc46d5c8283aca09e274d0a6b8d40e5f12170c73c6cd3ab905315a68200d1f022504a2514aaa55419e8a6c7bf1f26667ea6baf3e0a5f1b4cbd1ecefc11f89f936278f77a6143329bd682655b1dd5fc14c93d8da7b722567a68cd29af6d5f9825802106588825b9a464579d91336836d2082805a74784b40b2ce4c023e3a4b7744817c8767f54974edaf28f2c6d8753a92b9a4807bb6392d1e2725842f6dd84404062024d167ff0eddf7f6e3c252ee91f566b90d72e25caee58c2bfb36ccdb5a12ca813e87d60d1e4c9edc685d167e20aa43e402b4ae1e7b060bcc81f0ebd83721944771a2668934db6beb2e3b3fd81f31d6f69e960ab9fcb5b26b2c2cfe842ae6bd751513cb9cfafc98df197eda78211f39c3b9871f7b4150c8872e69ecadb23bd71ed91100517d46acb6989b73116a90c898d6480d5b1c0586a4de1ef039ec990a01d2b10f0cc2d862ed8942e48363d6e86796845400514be43d663403320a06ecb75de23e9404e91645324d552895d48e3e350af8d7d0c19bb23dd3d5f6433f38d11bf5ddf363c839e916af9a7b1768a5ef5105a3968b7a89007a85c6e6745c2ec7ce718610c4fece7bb7720fe958984b7ec6344fe8d47365e7e603308a3324131ae31daeeb6c34d0e0d6a8209871036f92ea94755672b1ca23af73666974021295dc1d96a68e36f42c4b5dc8e4d772e403226177bf26810a5302f6c11d408fbbd4901cd92d9ba29685ac61646e86fa13ef928a7a1ef1a515172902875f81383576857849915e0cfe82c236b99b975bb9138af331ed196f18f800cfe6eaa626edb22b6b5848562d7fc553344d7e5343a4107a061389cd35afe649aed37673284345ea1931f49f7998efa9f374e9232c77b4f4c9b5e92557ffbdc8331e454ae51eb453dfb04cf1b86762715cf93c74e9f92bb1c1e692bf35b428aa353893b13ff71c966639cc54f4a0deb158e58733083509434197edb650d069728d6c91425aa8b1064890ea2f19ec3ffb1d869eaab5a56e8e5b68ee9e3a81d21e10f497dcf27ff6f9e0dde94422dabcea88e9a0fc2ea793119257c3c5b55c795cb9350ce8dd9208d48a61869d1e78ee1654e55212a648c9477378871227cd92bb793dbe81507b51766897986b8f817e743f80a709c51d372b3397c4976ad88073ae0ff1bd2ca2", 0xda7}, {&(0x7f0000001080)="d8f739877c5b", 0x6}, {&(0x7f00000010c0)="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", 0xffa}], 0x5) 06:33:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x6f, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}], 0x20}}], 0x2, 0x0) 06:33:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) 06:33:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)=0x58) 06:33:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') lseek(r0, 0x822, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="8c", 0x1}], 0x1) 06:33:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:09 executing program 2: clock_adjtime(0x792e155392b02506, 0x0) 06:33:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') lseek(r0, 0x822, 0x0) 06:33:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) 06:33:09 executing program 1: select(0x8a, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x100000001}, &(0x7f00000000c0)={0x0, 0xea60}) 06:33:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') lseek(r0, 0xfffffffffffffd00, 0x0) 06:33:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x1, 0x40010101, 0x0) 06:33:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 06:33:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 06:33:09 executing program 1: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') 06:33:09 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 06:33:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @qipcrtr, @nfc, @phonet}) 06:33:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') lseek(r0, 0x0, 0x4) 06:33:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x90, 0x4) 06:33:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000000}, 0xc) 06:33:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:09 executing program 1: pipe2(&(0x7f0000000180), 0x0) timerfd_create(0x0, 0x0) pipe2(&(0x7f0000000580), 0x0) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 06:33:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r0, 0x0, 0x0) 06:33:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 06:33:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 06:33:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/rt_cache\x00') 06:33:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') lseek(r0, 0x821, 0x0) 06:33:10 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "73f9b6346bde631e39ebd71306a071094e7a06a5b57ae68755ed3c6ff8e07610e2aab2b547f2ddc26212d648991a1685a0128612d7abd356619fc94c4007abcb"}, 0x48, r0) 06:33:10 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/packet\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) 06:33:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006380)) 06:33:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') lseek(r0, 0x822, 0x0) 06:33:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 06:33:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/dev\x00') lseek(r0, 0x80000001, 0x0) 06:33:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xb}]}}}], 0x18}}], 0x2, 0x0) 06:33:10 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0xe000) 06:33:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:33:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') lseek(r0, 0x822, 0x0) 06:33:10 executing program 2: r0 = socket(0xa, 0x3, 0x5d) bind$packet(r0, 0x0, 0x0) 06:33:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000c80)='id_legacy\x00', &(0x7f0000000cc0)={'syz', 0x2}, 0x0) 06:33:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 06:33:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 06:33:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x28, &(0x7f00000000c0)={&(0x7f0000000000)=@deltclass={0x24, 0x29, 0xe01, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 06:33:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:11 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 06:33:11 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 06:33:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') lseek(r0, 0x0, 0x0) 06:33:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfffffff7, 0x4) 06:33:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002100)={r1, 0x1, 0x6, @multicast}, 0x10) 06:33:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000015140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xd36d191d7241ce4f}, 0xc, &(0x7f0000015100)={&(0x7f000000e740)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1dc8, 0x2, [@TCA_BASIC_POLICE={0x4}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0x118, 0x3, [@m_mpls={0x58, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}]}, {0x21, 0x6, "6224c4db4b005d705d5c320bfbfc8804e43234902d042c401b339ab453"}, {0xc}, {0xc}}}, @m_skbedit={0x50, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}]]}, {0x35, 0x6, "0556c388f0f95ef261971572d62250304f782c03088221c8c3c31de82a6508050af25b96bc98dc30e56cdc30a8c6f86550"}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x13b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x150, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xc1, 0x5, "26b5854c378e319decbdcc607d32ba57a4781a2680f999019bef292a30f19fe25e35273f5f36193558d76abe3372e43c3dd3786e75857b25da2f0f1c2327500dbe04106bf7dffeb5af6ba2371658214059ed9efac11a8ca8d92ee4382d0adfebfbba8dcd5c691475d65374529d241a4bccb9fb187bb14d02005c8e5aff13e9665b00d0b1e5987e1a7e9ec319ea224f8d0479837a56e9a8d8da10674d4840ceddcd930165d5fc721563987db411f85f1b7caa0f6ed223163568147bbf9d"}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x41, 0x5, "2c77676a057678f70fddd1ece5c8f87c8097cc11094846720152dd77a460f60935a15a271f817e6de6fe79dbdceedc103f4e7c2a4bec84bcb1aa1c93c9"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1230, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x38, 0x0, 0x0, 0x0, {{}, "fca5d1a02f7d46a9837c0d5c3dfe60c2d37eca05667edcde08593233d433d1e6e51ecc085056388883"}}, @TCF_EM_CONTAINER={0x100c, 0x0, 0x0, 0x0, {{}, "d789f47e36358a1aed98df78ba5c14a1cd730b806a53a69a69c915ad6458b03f92096f9944ae9f68c17c11063a9405f904e29fecbe9a77b90661b850b99882e72ddea8d53204ebd55c0d5138dbe698cd8de8c085358e2e61b69335c5df1802886986820e62dea5981627b1bc5c9b8124bca0a764ccc7bebda1f1b0e9dd4c9525540762bc098d692f71d7d2edd55702227152b5c9adc3d7055892e334be9f078c03bb27786d1ed6c1a4899ff5bab24b1d368e03863632ebed9888568bfaedb0851c99122c2c32d392206371f8b4a67a0a64d5b09a7526a7392c79ff7415b8e413d8b7a46140f76bb13260170d60dbc5d01986951db2a29cf8414c58f5f6e810aae2bc24c72c177f5c156c22b67526bd751dd85aa663cfb4a4988c5cf963dcaba2a646f685d753fb7f747a3163f6a5278e0c250ad46e4121b4cb5af9c61733f32176aff20ebfe2b1ad211add77eda54dbbab5b9bb05b456f63eb11049064534d03d20360b894125f1a477f8cb14576e51391b2ccf510b5bc1c3c761ebaf1fdf6a9433d1e144aca41999a8fcdc0282bc9bf71418b1f6db4aafdf9c68ac809355a60e2f5789873185e049ecd5494c87062eee7d4745dd287ccc435f31a01359664bb731f6f7a42d273cea9feef8b24b6501f7d59c5778a756617cf169da2e716f1173ae14be541dd927c5000bb6bc14a1728202aa4c89e01ff0526feebd8b99ab31ead5f5e92ef6be24ee40e13d3c240c8d644a173d11f995db4bef1fca1e071cb8f164d55a14fe74bc100d68bbcbb375b75a70cc5d264e0ac2db249ad0249dbc3f3975d7b435df1ac1b986fb3bdbb7649f74a2560584019f6c0417d90f04bfd6725459fdad1e6e5605dfccb8abeec79f41b77dd84ca0b3bacc8e45c2df10af6b6771d014b11a4af1d7e994e7d594ff7f7fb8be32adcafc28347fb53e08758ab13f69d1916be245989060b4bfe66aea202e749a37aad26a1791498d39233adcaf8cc756ae3d73c781fe2ebe6b0769db6ba205b1b843b42009015bf59e7ccd8badba526df15ce05f3a5d7efa20372f9e9386269f0abf8a919e2ea0e34347a0bc8d61ae347a312e674c2a48ec5f3a68a05b8eaacb1e694c4db587bd73a990ec173c6e46f56ce9f03f32b7d172fe9b0475a7b3064c7e7cac7f720773bff4aa0759f4a332d4c6e06c9cf91df8eca560ede0facdc7a2d7a2ee6fae9ee68f165aaa6cb212cb46fec8c70bf760c2d63330517097385fda0453da09a89f9e958c4ee9a981b9b616d635b1e07ba214315c023963185c39d28d5b952c564e9d89214958c42186dab7ef1e9be616fa562d8cacd2ca567be5238ca720393bc75180fdb63b9fca5d5eba95c0fc086bcc0942585d8aa92dd8a7e4160f38cf9955c590aa1a174945ffd5d7a2fce06849a2aa48d1910f8a17a4ce6b1ff8383aff19f9e796a0da8544a1b58e2881e11071e81b762c8fdeb6db7beee58a57699b338f898a9c7283ceec12b0a1b2b296738a9017ac7c6bec41292433e35ce5815690afb93b4d1d0c63872b611b0ad28a75a737178f76b0cea8dc76b5ed1140c07c9d4b7dd7aa210a9922d593cd9bf6999c949cefc7bc527ea6ea165cd27410c25cd7335fd29041377e39989d353419524ec5c8acf74157f25f50dc3a72640c73bcb346c6af0170aff59251c20196c33abffe1fd588c50cf0cd53a63930bd63102b521b022f2c816cb94caac5e2c0ab05764f0b840a3cdc8dcae171db26f73684a6c4fa01dc1168fcf6009fb8bca5304a3aa772eaad663f0996c8febe08857df908acb957d851471bb0b971766fd6f23dc0cb6fcea9ddf19afaa3b93bfd290afbf8a1cb6554a9675c7e4392c28d12fe1eeb99624de481f65dff60e1c468e576e2af74d685b62939e79a0b7b9235403d34cbb41f99d9726cbbaff9bdca6bca956418a4482a5ac7176d5c0a7abb201e3fb81ca6d637dd1202c16617cd90b226d8445f24420089689879ab05311bc9cc744ff504b8b65e7da4c6ef313fd50ba1e098c4564988a1a148b1f70283a0f162c0a97cdaac337c1fef619ab369f4a9a47522d95ed49eebe36f79b2d02eed3809747f179c24e1355f7df203e1ac84da46aab4be15dda1104926760f849798a15cb926f058e92b6dde4adc15423a7236184a5ca089350c1be6cef33b2d93b69d2711640ff2f2e6d4852411723c9e950306f73b79981cf0bc50098165580273c1be150357b4ab0dcda224007a56eb86e88c5bcda8315ef2e7fea94f93ff46c97765d5df2c421f2f574728c40f3ed9d6b22d887833d5ae07208a4cf1f041af3be2edaba5e5f0bfce56eaa5ce48c7e960457777dafb9c2060c44f95c1ad78d87f5374bd5bceef3bfe8cf554e992df392468af4dcae094bdf3f37b8a185e0a924aefee3c66300b6dc8ff627fe19e7db860c242234d46b84883ed9d1a888460572780904e11b7663eac4b4e520653c92cf16148cbd1564aec07818696fc2b9c8ed1b8e398e97a86c2c4e2784b85d6ebbf19fcbdc065da472f883cde7e406e67143c08f942fa5ab05ebdc118e78c56d156d46400374cb62b05120365f1ed6e2cf28165be1c7d7a751c172d88ddd462e723296b0832cbd841c6872f26af1a011a0fa83c18d696652b1bfc692708300892bd5f4ee56eee7be5a9f770ae62e98d80a539ada45b4933939447d522154795b98dac64ede9a447a1660467be472411eb9a7683439653645dea14e2ca9d95328f4d4154ca575cc0a574f217b6dceee50e616e64a5e4097f003e977660272a020bc50e057542550a8825c89016cfcbfc0938e88f020a4fe42cf01595e05e80905201094e68d49d360976b814e3b80d1b94d4f6bdd588b0e60f014a75264d762d5b719a83998c6d4fb41f64762b3a32986a9cb07ccd674d40867a9ba82c4018f3c86bbde08e1c2c493f4f4aa130929a5c75be8edde87f4ed8eb1c3a718167f5cf1aa1ccc80062da8358163c60440eed590a7fd476143f2314b17d24556a02b45c3b8c45c07675771faa2727e3381a335dac494a7650497ed16ecc8e7ca4cfe5162c15b830a4efc4d150944097eea38a9f983d4f5a89f14168f2bf33b68bbec17b0d727302ef114e94c350d2138c1a31847948b4b73a9983aeefc4cc39408aec1dbee5138bed1e17df2d175f11c362277bb147b7fbb12b2855ba467ca335e51893e5797e6006ecf5dc048dc4653bb20bf968c1547e0bb4a38c71f7f3bd69cd4aec44b94d960ba07955a40304b5ff4e9b80bfa65178b00fcc68bd8d0ec6e61cc8a040db5f02a00aae05890a6828c2a4c4794afffc4e3e9fd38277db9a890346f65389672fd799b9c599c4e29dc1087d83925dfc6ab050f9dd51561d08b4abd9e5c918147c82468a096a4449aa02d3aa611b7077953f1370c0276e67f840cab46104b470ad5abd9d0f99d680dfe46e822e0218ad8b664d126a49fd77b1d975b31661c2c198579d55c9832f79de5a5595cfdb8aa5ae8bd9757669b0bfc9f91bcc12c431c8879a1619157948d7357aac3a086cc2e892c7e73651bb7364ec71270af7e0f95daca5d55572d9bbceae3afa59f6f43e6c0cb1f66a4143c629609ef2c0e48b36aa261ed5688548f1641fba8a58a2595db31de37a152f89843b7974dd2940a755bdbbd6bb150a449e761d1596a218d1e9395a610cefeecaf5aea048774335168a543e5522cbc5dd093ff08e4100528b387024f5504aafd4ab0f67c40e8e9aef03e870044cce399170ba8333eeee624055d88139f983ca8fe4dfe1c642ecae39772e58135b3fb9ff76b90928d35510d6c3434e95da0c75eab610f2514c645148a3e5658bd91795b26039d805e8631c10d19747bc86c07a8b0043df485d09f20b67d07614f140851080d892f2134f19bf1d8c4ee7d394ea8435c743ea3a815024828b1937b7bc17a24fb40cdb24a1aa901e48b8369716be6588ef7539e9bbd4f466a16eebc344ff04a4a83cfca934556dd3eb5150b85907651dcdad50357666614e614f0af191e44c90d34d3cd7049501ff1da97cf1e36ac49b0b2952fabf45fe5b5799614df2cbf358ca03ebfa833cade7ded24a19d64847d4fced5a4b9bfca734761630a5d99043d7afc56702aa0f5a95655130040926e71e7f816950b79ea31bb4db31449789539a4cf8b46b1765f929637c86b32ec231db01320c6fd9a8aa4de31ae84fafa64add53d20adedff6af350ea5c675b678ebcf68ee83dfde2c24254e299e46903abec4aa56a2f2ce2572830d0f8985b177f37879295da68453de3fcad6fc74e32ec11515bbb26c688368c20df1664a1206151a019d829e4b036d61b690558c50a9edef6749cadfb9976faa152d485149aeafc46e9148b8bbf887266b857769ddd2503c4338498a3dd33949e1393641434d57a18d547437dee58e6fabb38ec264bd1683393613bcf1b3746a58199fcb9f46921cc95906bcef0e73580dfda7a29f2f49abe4b777b2fde54a5a52598045c553248f5114928053416518414c1c550e5dc56d3b95281b698977ec7625e82133628f024a957ff7a03de04d67c8af52890bcb71cb8f831cb254e12a72e87b22ff74415a3517e08969cf0a87b512f284bf47f9a652acdd62321e81fcb688132211101f8eb670999fa1079c90db206ac94fb0eeac81a20cb2c76b17218e50a0f8facde4e207670816bda1375e2789ca8defc4764ef20775e5aa5be504a9632715f6ebaa31beafa6d4d1c50f30102a2e98e66a3f886750b497d27b16136543690c54520817803d72cada6255c46318e0e258f59d1bbe588925e27f03c717d24a9580da460608632fcf81e62a25c943ecd4baa3eb3a49b5f23b024ce26eb96ea600aa043d075934ecfe295f33bba96d5b223a11f407cc8deba715653072b1be4dffbfd2e8d0868e9fd76167d4cf75d763eaed26bb4916369ff3344e15bf1fa1e275aac0d0c86f25db1f0969995730a38e54c3435be11f9c2a8a98c4547fe8f516fbbba6666927cbfd84f0e53a36d7f7ccbabb64ba6c877adbb0f59a31001d61d3998b718bffee8e01d65b61a90a3c66a0509f35ab38c41235d81d6cd64603fe0f7106db93ef3d75e75401de81233e37b9b740a5a0548861a274fa44480c4f99bfe000d9e2b8b1c50738eba0bad0ea61c84c3b25671dd33299db4e432453b5c962f2f86e0f9ea930e6c4394fd0ca677d5eab3f6ec9ad5fd342e966e1803f43019526736a6859db926ebe3399735df420c873d2fa30804f92cf2ac152a914e4dfae9e6f91c3715c40c5ba9ca3c4dc263080b2bcd6662216aa3b818ae5c23cd905a303217f4374a21ce37f01b7a623acc74481a4e47cc57fe6d8d90443c3eba0c0f953b7f7c2acf5a22c8ddbfddca5bbf54a25597103920e5fe7571e68c1b06cb018f01d3a770501f7628beed5e798d8bcc45c9556f3478f619ac42b4c9c2be2b7999fc4e08fd040a49bafa727e48b58f672cec8f081e68c1ae8296293cb47ab5169cad7603466c521f1438c96e5232caa62ff90ff76645abe77ce9402c239219b6ab31a10077e84db59578c85a15bed805752b76ebd01a62f1681201e548a2d8e835586e990785d06a814ae6621a05971aa8b90b2e2dfba802a312949acd8915d3d1cd5eb11b0bdb25da98d17270c3dd5c1f7840cad71c9e566a839a06aecbe70d6119cf2ec6e953679cd67a50b9b70b5ea5da71ca99d3a9457f5cbf4165f8252c7fe85d1fbc60a6cd4f23837ff6d48fbe32365abff8f3ae15931e31c708e6409f4f9f832419a209e2748bef3384797d09b0626d8838d3b91faa6d9f49"}}, @TCF_EM_IPT={0x118, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x101, 0x5, "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"}]}}, @TCF_EM_META={0x90, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4648ec67d2"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="4abcccbba5", @TCF_META_TYPE_VAR="56fb6e", @TCF_META_TYPE_VAR="cd", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x29, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d3d03801912a54185c94", @TCF_META_TYPE_VAR="48850ed62a", @TCF_META_TYPE_VAR="d32e9ecde36d0a83dc04", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="a0eef2e6f529ae7313", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="88ae92ef78"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "42dd22"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_POLICE={0x58, 0x4, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_BASIC_POLICE={0x878, 0x4, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xa0, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_ACT={0x94, 0x6, [@m_bpf={0x90, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x65, 0x6, "b7c15d9e90f1f5e0cdd6a8ae85c91b16054b0f8916d8b90b23bc9cd3c2e9a5dd020f68f87f1987a9fa45ad974ce6ff9997ad2258848e320d46ed33641acc6dff01fd724e6781f33b1914c2a272056c664e21aa28de15ed34c344e9e4ea96e9d91c"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 06:33:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f000000c380)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "3262a04f5a21c4bfb98c98cb01711ac5a57d96823d6cb95b3c7694ca52cb43e97ccce9116e17f4af4070e33d12b3392151aa2f676f1310e070de0301d4fe90"}, 0x80, 0x0}}], 0x1, 0x0) 06:33:11 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='numa_maps\x00') lseek(r1, 0x822, 0x0) 06:33:11 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xa0801, 0x0) [ 385.792805][T10686] device batadv_slave_1 entered promiscuous mode [ 385.827825][T10683] device batadv_slave_1 left promiscuous mode 06:33:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000000c0)={0x0, "73f9b6346bde631e39ebd71306a071094e7a06a5b57ae68755ed3c6ff8e07610e2aab2b547f2ddc26212d648991a1685a0128612d7abd356619fc94c4007abcb"}, 0x48, r2) [ 385.847466][T10686] device batadv_slave_1 entered promiscuous mode 06:33:11 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x1c1a82, 0x0) [ 385.891682][T10683] device batadv_slave_1 left promiscuous mode 06:33:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000001140)={&(0x7f0000000fc0), 0xc, &(0x7f0000001100)={0x0}}, 0x0) 06:33:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8384d7a70647d7a1eba61aee85507c44cca2c865c08a5a6ebde632a162d3fc64afe3549d977df809c9b2648103e705577581a22626a06200d99e17342beaa8e9203e4ba06dba33130ad3923119a642465d449bd9c66f96295d3bffe81620cec773d6bae13c3013df634ea89378330a4d689a7c", 0x73}, {&(0x7f0000000140)="2f0219b5712fb7cdea5fcb319e46150613d376a46733bcf08e36fa9fb4b3eb91f2ff650575ac8aff840a3b0569a87a06caa4482c0c45abec43d22ef3fe691b9724733ee05772e401375dfbd553251c2d357ac607cd03ca7cc7a0f247577a15fb244a73ab9b0921404987c89479f417fc46c89191862602c9a63ecdc641d779341e12ae53c2c9970fd5bf6ecdabbb52ea639435ef81cd9129f0b359f4a97252cbb7fd702a1df8ae", 0xa7}, {&(0x7f0000000200)="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", 0xee7}], 0x3) 06:33:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x30000001}) 06:33:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @dev}, 0x10) 06:33:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000003240)=[{{&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "d75186b59e076e992307b0e802ac3ef0c1108b74dbaba50547f86211bf9e6ee4cdb8b2a71e230a2be0184e1b07070c213a024db2b9848031fc20bfddabfb71"}, 0x80, 0x0}}, {{&(0x7f00000002c0)=@generic={0x0, "7760f3780d6b40ac3310e2614d1602bc45297788a3684c8503432846eb0f6712a9d92544e051aff0885b20a2ffa440148260466ac9bfcba70cca6f01c9c8f80b9cf9a0b94a1a5a485d0a717d3b33f342d3cba295c85115129543d2fe4db10bec24c8a8d724587e12370e089126c865a8acc10ab83b7b0d91f20ee2439c51"}, 0x80, 0x0}}], 0x2, 0x0) 06:33:12 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x37, 0x34, 0x65, 0x65, 0x63]}, &(0x7f0000000180)={0x0, "268ce26725a43c7e4fd6fafa39f3e5a4af243bbd3ed7a378194aaa593a35be5370d3a1547ac9437b22bf4a7a93c937bf9187c3f9ad2f240a332a3ed0a864859f"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='-\x00', r0) 06:33:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='sessionid\x00') read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) [ 386.277540][T10710] device batadv_slave_1 entered promiscuous mode [ 386.290252][ T36] audit: type=1400 audit(1609569192.042:12): avc: denied { block_suspend } for pid=10708 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 06:33:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x91d}, 0x24}}, 0x0) [ 386.331046][T10709] device batadv_slave_1 left promiscuous mode [ 386.402168][T10710] device batadv_slave_1 entered promiscuous mode [ 386.422358][T10709] device batadv_slave_1 left promiscuous mode 06:33:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000100000000007000000440c0b00000000000000007900000000"], 0x20}}], 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@private1={0xfc, 0x1, [], 0x1}, @private2, @ipv4={[], [], @private=0xa010102}, 0xddf, 0x2, 0x0, 0x400, 0x7, 0x10000, r3}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x30400200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x5, 0x4, 0x2, 0x2}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040045}, 0x800) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x78, r6, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x78}}, 0x4040000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @broadcast}, &(0x7f0000000280)=0xc) 06:33:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 06:33:12 executing program 3: r0 = socket(0x1, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 06:33:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x16f, 0x4) 06:33:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') lseek(r0, 0x3ffffffffffffffe, 0x0) [ 386.696631][T10736] device batadv_slave_1 entered promiscuous mode 06:33:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 06:33:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) [ 386.743142][T10733] device batadv_slave_1 left promiscuous mode [ 386.786163][T10745] device batadv_slave_1 entered promiscuous mode 06:33:12 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b5c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008040)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 06:33:12 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) 06:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000004280)={&(0x7f0000004100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004240)={0x0}}, 0x0) [ 386.842657][T10733] device batadv_slave_1 left promiscuous mode 06:33:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x50, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) [ 386.937938][T10750] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.5'. 06:33:12 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 06:33:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) 06:33:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x822, 0x0) 06:33:13 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') read$FUSE(r1, 0x0, 0x0) 06:33:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 06:33:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) lseek(r0, 0x20000000000822, 0x0) 06:33:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 387.325912][T10769] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.5'. 06:33:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x822, 0x0) 06:33:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{0x3b}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020200004100000028bd700000000000010014000400000002000a"], 0x208}}, 0x0) 06:33:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 06:33:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000), 0xc) 06:33:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @broadcast}, @isdn, @nl=@unspec}) 06:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x67, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x4e21, 0x0, @mcast1}}, 0x24) 06:33:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x822, 0x0) 06:33:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 06:33:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x10}}, 0x0) 06:33:13 executing program 0: pipe(&(0x7f0000005080)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x10, r0, 0x0) 06:33:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[], 0x58) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 06:33:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r3, 0x1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0x3, r1}, @void}}}, 0x24}}, 0x0) 06:33:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') lseek(r0, 0x822, 0x0) 06:33:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 06:33:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[], 0x10}}, 0x0) 06:33:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x30, 0x0, 0x58) 06:33:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:33:14 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:33:14 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa00, 0x0) 06:33:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f00000000c0)=ANY=[], 0x58) [ 388.427725][T10826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=10826 comm=syz-executor.1 [ 388.467159][T10829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=10829 comm=syz-executor.1 06:33:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 06:33:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}]}, 0x1c}}, 0x0) 06:33:14 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @mcast1}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:14 executing program 3: socketpair(0x2, 0x2, 0x73, &(0x7f0000000140)) 06:33:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) 06:33:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 06:33:14 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000100)) 06:33:14 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @mcast1}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 06:33:14 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000000080), 0x40) 06:33:14 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 06:33:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000011c0)) 06:33:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240), 0xfdef) 06:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{}, {0x0, @remote}, 0x32, {0x2, 0x0, @private}, 'bond0\x00'}) 06:33:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 06:33:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000140), 0x4) 06:33:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xb, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @rc, @hci, 0x7, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth0_virt_wifi\x00'}) 06:33:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x500}) 06:33:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @empty}, 0xc) 06:33:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240), 0x20000250) 06:33:15 executing program 5: r0 = socket(0x23, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) 06:33:15 executing program 2: unshare(0x400) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 06:33:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x8}, 0x40) 06:33:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x10}, @void}}}, 0x24}}, 0x0) 06:33:15 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 06:33:15 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x3, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 06:33:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @local}, @phonet, @nl=@proc, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='batadv0\x00'}) [ 389.734170][T10899] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 389.787615][T10902] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 06:33:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:15 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x2, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 06:33:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) [ 389.924622][ T36] audit: type=1400 audit(1609569195.682:13): avc: denied { create } for pid=10906 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:33:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @broadcast}, 0x8) 06:33:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:33:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="18", 0x1}], 0x1, &(0x7f0000000c40)=[{0x28, 0x0, 0x0, "c46da72136bacd80965ceb18b8ab29be95"}], 0x28}, 0x0) 06:33:16 executing program 2: socket(0x10, 0x2, 0x80000000) 06:33:16 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000000080), 0x40) 06:33:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x49}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000001100)) 06:33:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000000280), 0x4) 06:33:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, "7794c78e863fff4f46db71d2f3e9627a7025c8fd70f52c1155f456cd20a5df0f7a35aa23ffb3d8a4a847d94f8f183ac0e9e478533ee4746750bf084e76d31619"}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast2}, [], [], 'bond_slave_1\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 06:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)={r0}) 06:33:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1}, 0xc) [ 390.824715][T10969] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.876042][T10975] x_tables: duplicate underflow at hook 3 [ 390.889221][T10974] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:33:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x2e, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000000040)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x594, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_csum={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{}, 0x4f}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x6}}}, @TCA_CSUM_PARMS={0x1c}]}, {0x49, 0x6, "3e7a78963d361a665f4fc46e3a012dbd6b1bed01a9378503a4e57b1af8684a298f2ef84b05259ea787950d7e88e63f1768b8da64267331743052714fa6ed677233fc72c179"}, {0xc}, {0xc}}}, @m_xt={0x1f4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "659df5d6c35e991bfc451d2cf505f9fe2ac5a613eda75636eb427e4a8d7257e21bf7706da057e85aec70d12f068bc605fbc50a4139c5231beac486a815bf2b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xc5, 0x6, "3769c992a2df70dba7e1dbd545f21d48155b7aa81144514d4757ccc4fd4e14eac2455479ca1c4961ee63774e358569adf0e43d17d4d708103378903c2d1171457d1beb92ab54d07cd266072b66788f26a39fb4962807a208e9bfe0a4b9fc469ed69f6ef7ce2a1a9fd16f4cdee258d322f9948f296e0ebcdc78567c38433899eef475478a4911eb4b553ab3a6514e1e2337657335bb8ad3c97959c30117474f592f7dff7e54549df9a904850b6519edac04f781da696a6e992dbbca1a5506007512"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x25c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1dc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "883625"}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "f05b49ab815c66"}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3f1, 0x0, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "8b6213bff0d50364289b6034083b63c96fb53be10a52ed7efcf6c7a189961ea40351d70e282ca886249de62673dfebc50508ab00bd56b04f279219d81db94df611f6f44f065b2981c740afd3cb94956e560797fe74b1062775841d3c680eaf2ae74eb7740daa6bd2b9c5b49d9ef7f12f5d7616b3d3bb1ed5980f0e3e5824c2d6ce76581b391fef02077e0a8264c47d42401085d48ffcc44c20751582f969527897b819511fa2d22f6a38a6111829fbb68d110bcd7a5bec4813ae4d3aaf165fe5416cee3263dcff0d24e3d2cee82a7ad817b18dfba25b27e0b5c465718bde3c310bb7a09333d3739b13d764a7e9"}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x7fff, 0x9}}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ec8ef7"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}]}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8dc, 0x2, [@TCA_CGROUP_POLICE={0x88c, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4544, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa52b740c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x3}}}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_POLICE={0x4c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0xec4}}, 0x0) 06:33:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x6c}}]}, 0x34}}, 0x0) 06:33:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x5}, @void}}}, 0x24}}, 0x0) 06:33:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x12060) 06:33:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x11, 0x0, 0x58) 06:33:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000000040)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x594, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_csum={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x3}}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x49, 0x6, "3e7a78963d361a665f4fc46e3a012dbd6b1bed01a9378503a4e57b1af8684a298f2ef84b05259ea787950d7e88e63f1768b8da64267331743052714fa6ed677233fc72c179"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_xt={0x1f4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "659df5d6c35e991bfc451d2cf505f9fe2ac5a613eda75636eb427e4a8d7257e21bf7706da057e85aec70d12f068bc605fbc50a4139c5231beac486a815bf2b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xc5, 0x6, "3769c992a2df70dba7e1dbd545f21d48155b7aa81144514d4757ccc4fd4e14eac2455479ca1c4961ee63774e358569adf0e43d17d4d708103378903c2d1171457d1beb92ab54d07cd266072b66788f26a39fb4962807a208e9bfe0a4b9fc469ed69f6ef7ce2a1a9fd16f4cdee258d322f9948f296e0ebcdc78567c38433899eef475478a4911eb4b553ab3a6514e1e2337657335bb8ad3c97959c30117474f592f7dff7e54549df9a904850b6519edac04f781da696a6e992dbbca1a5506007512"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x25c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x2bcab442}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1dc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "883625"}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "f05b49ab815c66"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x3, 0xfff7}}}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{0xffff}, "8b6213bff0d50364289b6034083b63c96fb53be10a52ed7efcf6c7a189961ea40351d70e282ca886249de62673dfebc50508ab00bd56b04f279219d81db94df611f6f44f065b2981c740afd3cb94956e560797fe74b1062775841d3c680eaf2ae74eb7740daa6bd2b9c5b49d9ef7f12f5d7616b3d3bb1ed5980f0e3e5824c2d6ce76581b391fef02077e0a8264c47d42401085d48ffcc44c20751582f969527897b819511fa2d22f6a38a6111829fbb68d110bcd7a5bec4813ae4d3aaf165fe5416cee3263dcff0d24e3d2cee82a7ad817b18dfba25b27e0b5c465718bde3c310bb7a09333d3739b13d764a7e9"}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x4, 0x7fff}}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ec8ef7"}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{0x0, 0x1, 0x8001}}}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0x4}}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18dc, 0x2, [@TCA_CGROUP_POLICE={0x894, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4544, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x7fffffff, 0x3f, 0x10000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x94545d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffb, 0x100, 0x0, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x8, 0x0, 0xa9}}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x81, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc, 0xa52b740c, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x3}}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_POLICE={0x54, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6}}}]}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_ACT={0xfd4, 0x1, [@m_tunnel_key={0xfd0, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0xf9d, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x1ec4}}, 0x0) 06:33:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x1, 0x0, @mcast1}}, 0x24) 06:33:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x3, 0x0, @empty}}) 06:33:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x2800) 06:33:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000340)=0x1, 0x4) 06:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x18, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:17 executing program 5: socketpair(0x0, 0x278c21b34bcbdea3, 0x0, 0x0) 06:33:17 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), 0x0) 06:33:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:33:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x41, 0x0, 0x58) 06:33:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 06:33:17 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 06:33:17 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind(r0, &(0x7f0000001380)=@generic={0x2a, "8f7bb9363a2ce374af63321f98142e5ea6c078c71477d1aa3f72f27c811e2d0d79a651e6c1c89e0893b7eea263675df3622e4a0a9bdc0492a23013e764dc759b521ba560135d98acb102462235b0ce24c7f2bb3a3d316a417986d12b101b4f5e8c81be18fac1e0690ea1df57004925be7ee796fafc23a58f7f5c66c8923f"}, 0x80) 06:33:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x23, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:17 executing program 4: socketpair(0xf, 0x80003, 0x0, &(0x7f0000000000)) 06:33:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003740)={&(0x7f0000000040)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x594, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_csum={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x49, 0x6, "3e7a78963d361a665f4fc46e3a012dbd6b1bed01a9378503a4e57b1af8684a298f2ef84b05259ea787950d7e88e63f1768b8da64267331743052714fa6ed677233fc72c179"}, {0xc}, {0xc}}}, @m_xt={0x1f4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "659df5d6c35e991bfc451d2cf505f9fe2ac5a613eda75636eb427e4a8d7257e21bf7706da057e85aec70d12f068bc605fbc50a4139c5231beac486a815bf2b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xc5, 0x6, "3769c992a2df70dba7e1dbd545f21d48155b7aa81144514d4757ccc4fd4e14eac2455479ca1c4961ee63774e358569adf0e43d17d4d708103378903c2d1171457d1beb92ab54d07cd266072b66788f26a39fb4962807a208e9bfe0a4b9fc469ed69f6ef7ce2a1a9fd16f4cdee258d322f9948f296e0ebcdc78567c38433899eef475478a4911eb4b553ab3a6514e1e2337657335bb8ad3c97959c30117474f592f7dff7e54549df9a904850b6519edac04f781da696a6e992dbbca1a5506007512"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x25c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1dc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "883625"}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "f05b49ab815c66"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "8b6213bff0d50364289b6034083b63c96fb53be10a52ed7efcf6c7a189961ea40351d70e282ca886249de62673dfebc50508ab00bd56b04f279219d81db94df611f6f44f065b2981c740afd3cb94956e560797fe74b1062775841d3c680eaf2ae74eb7740daa6bd2b9c5b49d9ef7f12f5d7616b3d3bb1ed5980f0e3e5824c2d6ce76581b391fef02077e0a8264c47d42401085d48ffcc44c20751582f969527897b819511fa2d22f6a38a6111829fbb68d110bcd7a5bec4813ae4d3aaf165fe5416cee3263dcff0d24e3d2cee82a7ad817b18dfba25b27e0b5c465718bde3c310bb7a09333d3739b13d764a7e9"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ec8ef7"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}]}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18dc, 0x2, [@TCA_CGROUP_POLICE={0x894, 0x2, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_POLICE={0x54, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}]}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_ACT={0xfd4, 0x1, [@m_tunnel_key={0xfd0, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0xf9d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 06:33:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12060) 06:33:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:33:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000001f40)={&(0x7f0000001e00), 0x7, &(0x7f0000001f00)={&(0x7f00000002c0)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP, @IPVS_CMD_ATTR_DAEMON={0x90, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0xfffffffffffffef3, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0xc4}}, 0x0) 06:33:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="18", 0x1}], 0x1}, 0x0) 06:33:18 executing program 2: bpf$MAP_CREATE(0x17, &(0x7f0000000080), 0x40) 06:33:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x7}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:18 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) 06:33:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000180)=""/89, 0x59) 06:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYRESDEC], 0x34}}, 0x0) 06:33:18 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000340)) 06:33:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:33:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0xa6ba9e076f957c5d}, 0x14}}, 0x0) 06:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x68, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_nat_t_port={0x1, 0x3}]}, 0x40}}, 0x0) 06:33:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001d40)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001d00)={0x0}}, 0x0) 06:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000014c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf250500000014000180050002003f00000005000200e00000000800020007000000080002000700000008000200030000000800030003000000080003000200000020000180"], 0xa0}}, 0x0) 06:33:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, &(0x7f00000000c0)=ANY=[], 0x58) [ 393.229266][T11092] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.299983][T11096] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:33:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x6c}}]}, 0x3c}}, 0x0) 06:33:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlc\x00'}, {@private}}, 0x44) 06:33:19 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'syzkaller0\x00', @ifru_map}) 06:33:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 06:33:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 393.716813][ T36] audit: type=1400 audit(1609569199.472:14): avc: denied { ioctl } for pid=11100 comm="syz-executor.1" path="socket:[36628]" dev="sockfs" ino=36628 ioctlcmd=0x8946 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:33:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local, 'veth1_to_bond\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 06:33:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:19 executing program 2: socketpair(0x2, 0x2, 0x88, &(0x7f0000000140)) 06:33:19 executing program 0: socketpair(0xa, 0x3, 0x88, &(0x7f0000000140)) 06:33:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) 06:33:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:33:19 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000000040), 0x78, 0x0, 0x0) 06:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 06:33:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x10, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 06:33:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:20 executing program 0: socketpair(0x2, 0x3, 0x88, &(0x7f0000000140)) 06:33:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:33:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2a, 0x0, 0x58) 06:33:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 06:33:20 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, '\x00', "06b69d93cc71c7b3ae1ac2b0d6d2f5db", "c3fc5397", "07f59c3d06b9f76c"}, 0x28) 06:33:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @private2, @mcast1, 0x0, 0x0, 0x4}) 06:33:20 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200)={0x18}, 0x0, 0x0, 0x0, 0x0) 06:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 06:33:20 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x28, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @empty}}, 0x24) 06:33:21 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="74dec8f9b711a94cd6f2ab274c15786a9c824f1130e06600b7ded3119835161c6b60aa3223fd431cac5053911191d63d27f921dbd9a0e56df9c9bedb2aaa55c696a5c29f299d89aaf63847d4", 0x4c, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 06:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$rxrpc(r0, 0x0, 0x0) 06:33:21 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x40080) 06:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:21 executing program 1: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 06:33:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 06:33:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000040)=0x199, 0x4) 06:33:21 executing program 4: getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) unshare(0x8000400) 06:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:22 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010020, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = epoll_create1(0x80000) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) 06:33:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}]}, 0x30}}, 0x0) 06:33:22 executing program 2: bpf$MAP_CREATE(0x1d, 0x0, 0x0) 06:33:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x52}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x6c}}]}, 0x3c}}, 0x0) 06:33:22 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 06:33:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 06:33:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, 0x0, 0x58) 06:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="74dec8f9b711a94cd6f2ab274c15786a9c824f1130e06600b7ded311", 0x1c, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 06:33:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x7) 06:33:22 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:22 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000080), 0x40) 06:33:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x9, 0x401, 0x1400}, 0x40) 06:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 06:33:22 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 06:33:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 06:33:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 06:33:23 executing program 1: unshare(0x400) pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x22, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 06:33:23 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 06:33:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000000040)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x594, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_csum={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x49, 0x6, "3e7a78963d361a665f4fc46e3a012dbd6b1bed01a9378503a4e57b1af8684a298f2ef84b05259ea787950d7e88e63f1768b8da64267331743052714fa6ed677233fc72c179"}, {0xc}, {0xc}}}, @m_xt={0x1f4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "659df5d6c35e991bfc451d2cf505f9fe2ac5a613eda75636eb427e4a8d7257e21bf7706da057e85aec70d12f068bc605fbc50a4139c5231beac486a815bf2b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xc5, 0x6, "3769c992a2df70dba7e1dbd545f21d48155b7aa81144514d4757ccc4fd4e14eac2455479ca1c4961ee63774e358569adf0e43d17d4d708103378903c2d1171457d1beb92ab54d07cd266072b66788f26a39fb4962807a208e9bfe0a4b9fc469ed69f6ef7ce2a1a9fd16f4cdee258d322f9948f296e0ebcdc78567c38433899eef475478a4911eb4b553ab3a6514e1e2337657335bb8ad3c97959c30117474f592f7dff7e54549df9a904850b6519edac04f781da696a6e992dbbca1a5506007512"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x25c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1dc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "883625"}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "f05b49ab815c66"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "8b6213bff0d50364289b6034083b63c96fb53be10a52ed7efcf6c7a189961ea40351d70e282ca886249de62673dfebc50508ab00bd56b04f279219d81db94df611f6f44f065b2981c740afd3cb94956e560797fe74b1062775841d3c680eaf2ae74eb7740daa6bd2b9c5b49d9ef7f12f5d7616b3d3bb1ed5980f0e3e5824c2d6ce76581b391fef02077e0a8264c47d42401085d48ffcc44c20751582f969527897b819511fa2d22f6a38a6111829fbb68d110bcd7a5bec4813ae4d3aaf165fe5416cee3263dcff0d24e3d2cee82a7ad817b18dfba25b27e0b5c465718bde3c310bb7a09333d3739b13d764a7e9"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ec8ef7"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}]}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8dc, 0x2, [@TCA_CGROUP_POLICE={0x88c, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca6b]}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_POLICE={0x4c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0xec4}}, 0x0) 06:33:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:33:23 executing program 1: socketpair(0x26, 0x5, 0x7fff, &(0x7f0000000100)) 06:33:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 06:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 06:33:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000012c0), 0x4) 06:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r1}, @void}}}, 0x24}}, 0x0) 06:33:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvlan1\x00'}}}}}, 0x38}}, 0x0) 06:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 06:33:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:33:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 06:33:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 397.942436][T11313] tipc: Started in network mode [ 397.962336][T11313] tipc: Node identity aaaaaaaaaa34, cluster identity 4711 [ 397.981699][T11313] tipc: Enabled bearer , priority 0 06:33:23 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 398.039385][T11320] tipc: Enabling of bearer rejected, already enabled 06:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:33:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote, 0x4}}, 0x24) 06:33:23 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 06:33:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:33:24 executing program 2: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001000)={'wlan1\x00'}) 06:33:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:33:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 06:33:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x38}, @local}}) 06:33:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000240), 0xfffffffffffffdef) 06:33:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x22, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 06:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 06:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001100)=""/175, &(0x7f00000011c0)=0xaf) 06:33:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 06:33:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local, 'veth1_to_bond\x00'}}, 0x1e) 06:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 06:33:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}]}, 0x20}}, 0x0) 06:33:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 06:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:33:24 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200)={0x18}, 0x0, 0x0, &(0x7f0000000300), 0x0) 06:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, &(0x7f00000000c0)=ANY=[], 0x58) 06:33:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80) 06:33:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x66, &(0x7f00000000c0)=ANY=[], 0x58) [ 399.094463][ T8631] tipc: Node number set to 10398378 06:33:24 executing program 1: r0 = socket(0xa, 0x3, 0x8) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 06:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:33:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x58) 06:33:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x400, 0x6}, 0x40) 06:33:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:25 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 06:33:25 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) 06:33:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0xffffffffffffffff, 0x0) 06:33:25 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000340)) 06:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:33:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) 06:33:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 06:33:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @rc, @hci, 0x7}) 06:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x2363}, 0x0) 06:33:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x6, 0x1, 0x0, 0x0) 06:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x400, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 06:33:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000000040)=@delchain={0x1ec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x594, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_csum={0x13c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x49, 0x6, "3e7a78963d361a665f4fc46e3a012dbd6b1bed01a9378503a4e57b1af8684a298f2ef84b05259ea787950d7e88e63f1768b8da64267331743052714fa6ed677233fc72c179"}, {0xc}, {0xc}}}, @m_xt={0x1f4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "659df5d6c35e991bfc451d2cf505f9fe2ac5a613eda75636eb427e4a8d7257e21bf7706da057e85aec70d12f068bc605fbc50a4139c5231beac486a815bf2b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xc5, 0x6, "3769c992a2df70dba7e1dbd545f21d48155b7aa81144514d4757ccc4fd4e14eac2455479ca1c4961ee63774e358569adf0e43d17d4d708103378903c2d1171457d1beb92ab54d07cd266072b66788f26a39fb4962807a208e9bfe0a4b9fc469ed69f6ef7ce2a1a9fd16f4cdee258d322f9948f296e0ebcdc78567c38433899eef475478a4911eb4b553ab3a6514e1e2337657335bb8ad3c97959c30117474f592f7dff7e54549df9a904850b6519edac04f781da696a6e992dbbca1a5506007512"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x25c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1dc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "883625"}}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "f05b49ab815c66"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0xfc, 0x0, 0x0, 0x0, {{}, "8b6213bff0d50364289b6034083b63c96fb53be10a52ed7efcf6c7a189961ea40351d70e282ca886249de62673dfebc50508ab00bd56b04f279219d81db94df611f6f44f065b2981c740afd3cb94956e560797fe74b1062775841d3c680eaf2ae74eb7740daa6bd2b9c5b49d9ef7f12f5d7616b3d3bb1ed5980f0e3e5824c2d6ce76581b391fef02077e0a8264c47d42401085d48ffcc44c20751582f969527897b819511fa2d22f6a38a6111829fbb68d110bcd7a5bec4813ae4d3aaf165fe5416cee3263dcff0d24e3d2cee82a7ad817b18dfba25b27e0b5c465718bde3c310bb7a09333d3739b13d764a7e9"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "ec8ef7"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}]}]}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x18d4, 0x2, [@TCA_CGROUP_POLICE={0x894, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_POLICE={0x54, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}]}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_ACT={0xfcc, 0x1, [@m_tunnel_key={0xfc8, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0xf95, 0x6, "19dd460eacd42a4c8ef37a29fcf02eb56f871f10094ef2fcbd2c73e0ddedc3c7874aced5faac3f4e21934c01de262827a6cf26502e86daecc9e5c18082f083f8cb2ff07497f04fa8018d363aad534149460156716209a39ddbf100320f24b12c9614e1c64692e924eb25ac6c8e81a9172d825e726563a7543d23f25aede32792471ba888ff132514b4f51a1f337d6054f55673fc9747538287fc65c3d8bd360430a0bdd33cb153875dd89e17a2dd432751f3f8fd671d2d054c61b16f53fcde34ca74c5abdf36762e803d8794b62e4dd1baf7fe99ddbe26ac642d272aba83052b445c4f218847594ee5ff23efb5e4d7708b381721d50a7229c10bd8fa4c3f9b652d80f4fa7f2b153dd3c2adc57ec51b044addef5c93331bcc45d24c3c03f95c5384bbcab3b808d0158d5951d557380cfdb32bce52cbbf28a0ce4a88387bf0146b1b765ef7c4f3998d90a83f1f8726e553dd97fdb9459961b5706792cfb7dbd95f2fc4dbc86081a73a20c2ec7b4cd1af54b1c0b8fe70493c3f12e39c06b7f48e1ba8a611cb83dfcd69f4c0e23dd5a06e5d3b84a83c5fea9237c1162d0de5019bb02e9ab698284204342a4f8bfd9f91b866401122486792312c31718cdb7de8d68cb473574514da31fef3e556e5cf7ecaee7d214592395247ed59ce21a3d99dbc7c3d3634df7f30a630e66ce9ae3af08951e09ceb3c2eab00f7a7d86616a336f5094c021a62bf93426fe53781b82eae47e66b6171d9fb9eda92b7f8514464bf5f4b019b815b9de90c32bc43465949bfb185876f9592265ebe788b977dd1b662b720fc528819138fc54616874c006c3d55bb2c5c644ab698ee12e8f0b65368ce35fe3123a5aa8e70e5efa9ea908fc0e59149e64ed5e516527d646693a3c9680f99369f8095b2aaaf975ed25fe47a2ce01b35eacff640525dcb974eb541642e5898398d2bf83f2caf9294c5f850db60274be1b1850c19a1ccdfe0262a829b2150bd4f7a22d769da51b61d52dede1b5c26ff040e12e6bda8bc2f6e21e63f43c9f611110925a945a65f67fbe273ee55203af2b1d3b032cb27d2b22d2d4c30c16b70f4b9f19e6f27ee81335dcf45f008f4e75e46fc45ff817fed998fd096a6d5b40ce2125a300c501071cd5ad03e8d0872b191194200355f19c396715fe36d01dd4eebf6e2d7901eda80aca377ae8633b68ed2435913735e2486b98752ee82994008a2833c2157e376ccd5c2d496b6341884d27fdb208038dda93d2bc2f52794891d391504b1028eeee6680bbdb868fb01750d4d616ed26072d34f66a95a985f6a404c37ac49c6ba33ecea5c3f8dd5c88b13ac75d18ae53ed88e6402fb58c808b639867aa68d4d6c9a480700a212a6cf6dd0a56f0f332048b21790c900eee4960feb42a8aa20de699c7525232e042315e338544c95b162092f389729121081d457bceb214c89495b0e2c07dc7db849cf5224d635cb14e6d7b920ae65cf5c216df1ca7312ba548a145cb1ec8d74277c76547ffa6033a0c346a3575e2629f1e266a62e2ece5077dfb48fc0f47cdd4892a7f1669fcc92cd14bec9da77547bdec4296aab971f45747633f166f59ebfd3a7b14787ee0ee5adfa5282505e8dba26da1bf477cfd41b5c7c1d22e9dbf96e084f71533aa2c1849a4428ecac5ff3a33a891f5db896099fea87e5f0371965eef55b049dc0fc789310947d5222fed34df5e13d97c111dd99763473afbe7d0eed8ce788ee47826dc97b7364bf18ac6d9346db0edf060744efa4e6cbf74a766329e56910762b212d77a16031c6680d73d97068516e7c71e1788ef08fb8c2cc5c2163ece1fba29e9da658a2ea27ee0c2d07ff546a2010735157a37dc128703d0043ad777d94f1cf8225a01132d08c1f0d73b46a466d65910486dde569a50b53419a184703a198e0017f8242078641ed21c90e09fe18e620916a01f40240fd38479a6be6b810c8f2946445f5f6218bf5c63566a95cbd2a99493ff1fe0bc34fab2fcc472e4dcd869112d450bb95e1b85a3adddc092dbf3e30849814b81ea9994fd7a12a6e40ad2ffcef1d1348ac6ca9bf6c54708e9b0c40443899eaf40a4928e4d369032afac26a41ecfe1aaf111cecea4003152070a5285d871ecb0a614b27236926fc41dc84ec5369b2c105589e46b01fbec145d451c262cd763e5c941db1c54c01ae38f4641af2436b5dcdc91d1dc5c8b4e96ba21b821c442af4c53d322eeeaf3fadcec13bc57f838478eb30d8b93a3def27438769d69a7aa2040aaea8f5b04e1297c94e7ec1b227b5e8e715a23d3465511bec9ebf8cb92c8bc9dd51338d1e6ada12dd5c22ef1beba650d9ae22ee6207a3bbd9d88384dbace8ee5952a70d186aedb1dcfddcb88bcde90238a2632275d521aeaed47cfb55e289b4044b55d53538836f83fa935f0ac352acd382f920edcbb56654d8eb454e426393473a1362477e40fb21d623fb4f29e6943c765ba8b69efa441f1e72913e5c497a37d1fbf7e55848538673ab48eae12162f4f60daa1ac7a4b01c9e951af6f3533aa7f690b8ac9e1519c6e2944e3bf5dd0abcafb71b841242e2ecd0b576f88cb99fd17c889b2bb2549c725aea9eefe5c09e588455df9c82f51bbcadc8420a6f286b43e27a4f1c63235938bab28a03111b0335d016b56989be7ae837cbf0a22ab6a6789fd76f9956c83dfde8415d2960852eb3053f3fbb256a2e7dfe6d9640738e2312011e5fefa6b51b396dc95206014cf92129dec61b8b1e58f849636dbd11abcf6cdeadb6630fed68b14f6d5cfdd464ccbb8a8c43f7fe468d6d9ce0b3f175c446af137f326788379c1f65a1ddd9b387598a68c509287ce4e958df01bd448e1be5a000c507d782e62891eca404a313ac0510198a5632c334528146b1dccd82f6d9819d8f5d82bcf112f0cace920a14069be7149f4f25000fa4b5d223d887d5e0d11505d79befed166cddae3af762f6a669b0ee6872db2fc8740d178348260eb0caffa4ab7949c37e36f8419a1cacbd302dc3e2292a6eda25682d8a7c1457795077985382dc026a37f76f4d51be330d88836f95bd9c374e4034e0196a5da254544b6be6342deffad339f0b9c4ed19c5ec7954eabb599ddfcef9a2a24364cda80556a8c91f8f142d22e7a6760b159572f992e40e1be21cb52bda0770db2789899d421dee18abaed11124e98f8bfc9f97c59ef5d102e2390b431075a3e97d89c2a2e0ac3175dd73152ec1e634988c8a2e91538703233bddf83094fd0de7f9e62cc7b05066eebf8eb532b84c14a6bc9f1f2fca5c7bbd7d29372345ebdc0f1dd46ea74dd5fa76e7ce65fc307bd9ce72026d6a1d4771ae8e3ae931368a4f407953ac71de3babe54ecb24834ee7b9606d294771a4c10d4fc640ee739bd58e5c900ffff7d823539bd5c984f4eb4bc1d8b80a35840c274f6f06ef444d23c725c3494aecac5afff831e94f8bebb28fcbb85a4362f2adcfc0c6d1afe41690e6b8fcce5c4130305cce39d7bcc03806b3542c4776e8ac3b27bf7f8918d3a80b1f7266ad404b197132bc7eb539e5f328c248ce05870fb751485c2ed3d118ff8e225726cc6f2dbbd79f1431f289ef277c7e3ef5ef7ed6bcc30a8af79068926d270b4aa1559e36fefd3135ba874aca61e1e46b6ae5ce4bf9833bdda9e5bed5429f542dc897316466dededbad250560d442ab8db9e9d05bc831b59a039e64b24e54107d9612011d530a1e0d7886102012c3222f53e38c00b181f7c5011811ff76049499952df02021f342506ad18332016465a32066a4169bdeecc3a3c0d6d829aabe6e9a5f8dea069912ffeb5ef406b02bd1021c2640f1565d48686a0c181700f9ca1213de68f42df2527b390f942e1b0ed181d5a88b8d6ff31285f9a8b2e2296691306984c1c660448ea99b81f34fca1759713099bbc9cf8907ef58b504791ad4422da67059dc5a23387c8a1ecea451ef47e64440915ca70fc25b6dced157e8c91fc2a3c298842d648d2a1a0cbd8b79149d166037c898c8e30c4d18d73c76a56852bf92f36e6c8d1672548857b6cff92c2fe029682ef7025bafe0bee731487149e5940a43ab723c74632b7877b493733588a80a21419370da0d4148557e40b50fd00a293a1054b101e7e68590ce43b7c3193b56344c1fea7d6effce9409a678ec4075c1f4d54c6471d962aa7125d309a4838ce19ccdf7084e0ac18d2548253c3b7a117c70d2b2d091092eb736319c65e8b22a803d25d998eeffa1427afe07c9f09c2d11e4a783659347ae5ac22da7cd74286ae873b945d38793fdb08bc64172923c1cba7a866824ce8138d8a741ef2ca99ffa87e9d24b8a2ae3fe4d3a02e43538a843b5a082c18c03ddfc322a8f0a5e9b1e4c0919ab44bf55230db332df6596998603c3a182e109fa9f8a0251bc2f9e67b121c41a0325bed673a1275a70b65e1c8356ac9996e9cfa26fe0d247d658c5ef88db84891a673646ff5abbe00922ba7e7f2afea8573f91a210c8c89320e022997b3beff88509d7eddf91cc446510e30cf1e2d28899b3fec8591b25d3f4dde92379fa5e914f9d7e1a0cdc010f24742719221a9fe2ba2101265c83479d465ae95e6bcef508708333c7570a46c835a8a0fa824858705d47ccdb3e6a73c5acff6c2f94bc94b6fb43625257eb6e319a56518ce2c3ca755ec0dfe6877e5ca491776c44945943fb6bdcc56c37ec45f1be42e9f6bcb3d8efdd003ddca51d0ee1691ef206b97deb412df2b59e89d6a5e50cb870efcb87d0cadf0c894effbf8fa782a97def0ab79d7f6b526a11eaf74006cbd603e19557911ef65d49f652febff5ffc2a6a503c8963ef53df992fddcafa49fbe22e4b22b9e1c0d48ccc4711967796b82365794e062c64020229def289f0409c54975590d2f5e651320494168e883135f3d13ed1a4a007f9b0eaea81802561c6527cfb7843d0a048b11e1458453b5a297a9b0c22c3be0752bfb0f67a5d8c6defc6aba699508065d22851baedc9b140ced6bba35d87da59047c43bdb0cfe7c6c24ecaca455b069035fb43cb5025c9404a3fbd518c35f976d660fe9a714a4a4cacdb2e75610c915ad3b6ece9bee22768d242a9c213cf0fec976ee3d7de8970ce9330e8f34cb6293c49385fd4de498d28cd92c9859b3fb8a10b3941d4baf4a55e9f43cba0cc43124e78f20ec49c39f82f6f780a3db1c41646980872cf4a038c1da34fa4ee9b86818ff8141d68e30073faefd5a4030bb444a61cc9df0d1244b46df021bbd5b5881e5a84a1bc128f27a5c34a82dfa961e28328423e993ea68c25939717cc0699ab4e0ea4f3d7e8f7b60d8afe155afab3c0d58723bd2103c01645cd85c1629dbc0d4932006cd0cd82f39f9a60095e5f5588d8d10340f65ac7a210125f0fa5c9c076116588e0f1e5600e0f35a564865a602e700068279c118b71181082cbd1df0b8a61ab86e8d6b6cefb1ebfeb32c1eb54b193a99e103c5d9e2b7571f2e1face479ad4e4596512ca7f1ad440b5562a24bc8825dd727e6dde8bc153329dd650f5b23295a4aef9a1b9ca754dbcc5539d1134fc09d01acfc58d88fb45ec4dfed3c56b30c1e64a75c2d4a0282a2dfcd3ab4ccd5f9960bb520caad341513f71fec26c801862456eb1a9daf60cbcdf05df22575f9d7ec37135b"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x1ec4}}, 0x0) 06:33:25 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 06:33:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 06:33:25 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 06:33:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x5, 0x4) 06:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='syzkaller0\x00') 06:33:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 06:33:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x24, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{0x3e}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:33:26 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x40) 06:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="74dec8f9b711a94cd6f2ab274c15786a9c824f11", 0x14, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) 06:33:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x260a40, 0x0) 06:33:26 executing program 0: socketpair(0x23, 0x0, 0xffffdea3, &(0x7f0000000000)) 06:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 06:33:26 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 06:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x28, 0x0, 0x0, "c46da72136bacd80965ceb18b8ab29be95"}], 0x28}, 0x0) 06:33:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000f80)={'vcan0\x00'}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x100}) 06:33:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x2000031e) 06:33:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) 06:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010100}}, 0x24) 06:33:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt(r0, 0x1, 0x2b, &(0x7f00000000c0)="0bff11a8", 0x4) 06:33:26 executing program 3: socket(0x3, 0x0, 0xfc57) 06:33:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0xb}, @void}}}, 0x24}}, 0x0) 06:33:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 06:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 06:33:26 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) 06:33:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="b41e7c7e", 0x4) 06:33:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0x58}, 0x0) 06:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) 06:33:27 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2}) 06:33:27 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xab, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) r1 = gettid() tkill(r1, 0x16) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) 06:33:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:33:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000700)) 06:33:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000280)={{{@in6=@private2, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, 0xe8) 06:33:27 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000001680)) 06:33:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x8}) 06:33:28 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x6, &(0x7f0000000040)) 06:33:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getpolicy={0x6c, 0x15, 0x49746266da592c89, 0x0, 0x0, {{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bbf}, [@XFRMA_IF_ID={0x8}, @coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x6c}}, 0x0) 06:33:28 executing program 4: setpriority(0x2, 0x0, 0x7fff) 06:33:28 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 06:33:28 executing program 5: syz_mount_image$vxfs(&(0x7f0000003880)='vxfs\x00', &(0x7f00000038c0)='./file0\x00', 0x0, 0x2, &(0x7f0000004c80)=[{0x0}, {0x0}], 0x801020, &(0x7f0000004d40)={[{'$\'*&&/'}, {}, {'\xa7+{'}], [{@subj_role={'subj_role', 0x3d, ',]!['}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) 06:33:28 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="14", 0x1, 0x10000}], 0x0, 0x0) [ 402.618999][T11531] loop3: detected capacity change from 256 to 0 06:33:28 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xab, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) r1 = gettid() tkill(r1, 0x16) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) 06:33:28 executing program 1: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)='\v', 0x1}, {&(0x7f0000000140)="14", 0x1, 0x10000}], 0x0, &(0x7f0000002200)) 06:33:28 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000440), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 06:33:28 executing program 4: syz_usb_connect$hid(0xe, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x726b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:33:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 06:33:28 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) [ 403.182812][T11553] loop1: detected capacity change from 256 to 0 06:33:29 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)='\v', 0x1, 0x2}], 0x0, 0x0) 06:33:29 executing program 3: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) [ 403.271869][T11553] loop1: detected capacity change from 256 to 0 06:33:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:33:29 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x2}, 0x8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x16e4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x15}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff0a}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000002280)={0x1f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x800, &(0x7f0000002300)="a60104cfa3c20388bed5123675f2865732443e559748251b86e6891dc4db27f7042acfc23091ea11032d9e52404810ba74d3b74bf5953b455a7548291d4650a45033511216448d60fc8ad5966e26") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x24, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x199}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xec}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000002540)={&(0x7f0000002480)=""/156, 0x9c, 0x15}) read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) [ 403.495115][ T8544] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:33:29 executing program 3: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{0x0}], 0x240001, &(0x7f00000016c0)={[{@case_sensitive_no='case_sensitive=no'}], [{@seclabel='seclabel'}, {@fsmagic={'fsmagic'}}, {@fowner_lt={'fowner<', 0xee01}}]}) 06:33:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x0, &(0x7f0000008400)={0x0, 0x9effffff00000000}, 0x4b}, 0x0) [ 403.964830][ T8853] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:33:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 06:33:29 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = socket(0x1a, 0x80000, 0x1ff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x80, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x16e4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x15}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r2, 0x800, &(0x7f0000002300)) r3 = getpgid(r1) getpgid(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r4, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x24, 0x0, 0x8, 0x70bd25, 0x0, {}, [@L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_DATA_SEQ={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002700)={0x2020}, 0x2020) 06:33:29 executing program 4: socket(0x0, 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)='\v', 0x1}, {&(0x7f0000000140)="14", 0x1, 0x10000}], 0x100000, &(0x7f0000002200)={[], [{@fsmagic={'fsmagic'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[(&\\&\\'}}]}) 06:33:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x0, &(0x7f0000008400)={0x0}, 0x4b}, 0x0) [ 404.043743][ T8544] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.053323][ T8544] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.063679][ T8544] usb 6-1: Product: syz [ 404.067898][ T8544] usb 6-1: Manufacturer: syz [ 404.072537][ T8544] usb 6-1: SerialNumber: syz [ 404.137928][ T8544] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 06:33:30 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72d0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x5, &(0x7f0000000680)={0x5, 0xf, 0x5}}) [ 404.390116][T11618] loop4: detected capacity change from 256 to 0 [ 404.433532][ T33] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 404.534513][ T8853] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.548084][ T8853] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.570855][ T8853] usb 2-1: Product: syz [ 404.576356][ T2992] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 404.590260][ T8853] usb 2-1: Manufacturer: syz [ 404.604849][ T8853] usb 2-1: SerialNumber: syz [ 404.664635][ T8853] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 404.867448][ T8544] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 404.964658][ T33] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.978760][ T33] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.999317][ T33] usb 3-1: Product: syz [ 405.007581][ T33] usb 3-1: Manufacturer: syz [ 405.022374][ T33] usb 3-1: SerialNumber: syz [ 405.073907][ T9810] usb 6-1: USB disconnect, device number 2 [ 405.075286][ T33] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.099224][ T2992] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 405.295222][ T2992] usb 4-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.40 [ 405.340018][ T2992] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.383647][ T8853] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.398992][ T2992] usb 4-1: Product: syz [ 405.445709][ T2992] usb 4-1: Manufacturer: syz [ 405.462926][ T2992] usb 4-1: SerialNumber: syz [ 405.574787][ T2992] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 405.620306][ T2992] usb 2-1: USB disconnect, device number 2 [ 405.673735][ T33] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.772425][ T9784] usb 4-1: USB disconnect, device number 2 [ 405.898101][ T17] usb 3-1: USB disconnect, device number 2 [ 405.927350][ T8544] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 405.964717][ T8544] ath9k_htc: Failed to initialize the device [ 405.972515][ T9810] usb 6-1: ath9k_htc: USB layer deinitialized 06:33:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}}) 06:33:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 06:33:31 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x16}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x2e, &(0x7f00000001c0)={0x5, 0xf, 0x2e, 0x3, [@ss_cap={0xa}, @wireless={0xb}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:33:32 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)='\v', 0x1}, {&(0x7f0000000140)="14", 0x1, 0x10000}], 0x100000, &(0x7f0000002200)) [ 406.395823][T11665] loop0: detected capacity change from 256 to 0 [ 406.456318][T11665] loop0: detected capacity change from 256 to 0 [ 406.493747][ T8853] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 406.503777][ T8853] ath9k_htc: Failed to initialize the device [ 406.510772][ T2992] usb 2-1: ath9k_htc: USB layer deinitialized [ 406.543657][ T9784] usb 4-1: new high-speed USB device number 3 using dummy_hcd 06:33:32 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x18, 0x2, &(0x7f00000024c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f0000002500)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000025c0)={0x1, 0x0, 0x0, 0x1}, 0x10}, 0x78) 06:33:32 executing program 5: socket(0x11, 0x0, 0x4) syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0xdb7, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="0b6aa28a00d9f1c0fb5f9954b3e146bb56a88b0d92ee477241f228e70f4f238afcefccc0ef1711e03d9105461a9247468f75922f4e06e158d50a85c87611ad8b0b216c1791d1c124e8c14f0c52fb61a898a70cbcf121ef0397bf704fc4ad1adb16db9553c188874a4c707008b02503791af1b8847cb73862b8e8ac18b0ea81621a97ef658be5dc871451e7d345c8d1", 0x8f, 0x2}, {&(0x7f0000000140)="1443d3ce49ac", 0x6, 0x10000}], 0x100000, &(0x7f0000002200)={[{}], [{@euid_lt={'euid<'}}, {@fsmagic={'fsmagic'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[(&\\&\\'}}, {@appraise='appraise'}]}) 06:33:32 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0xdb7, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)='\v', 0x1, 0x2}], 0x100000, &(0x7f0000002200)={[{}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '[(&\\&\\'}}, {@appraise='appraise'}]}) [ 406.713731][ T9806] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 406.803106][T11692] loop5: detected capacity change from 256 to 0 [ 406.803863][ T33] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 406.836744][T11694] loop0: detected capacity change from 6 to 0 [ 406.846580][ T33] ath9k_htc: Failed to initialize the device [ 406.861537][ T17] usb 3-1: ath9k_htc: USB layer deinitialized 06:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x2, &(0x7f0000008400)={0x0}, 0x4b}, 0x0) [ 406.942901][T11694] loop0: detected capacity change from 6 to 0 [ 406.964070][ T9806] usb 5-1: Using ep0 maxpacket: 8 [ 407.064242][ T9784] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 06:33:32 executing program 2: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, &(0x7f0000002200)={[], [{@fsmagic={'fsmagic'}}, {@smackfsroot={'smackfsroot', 0x3d, '[(&\\&\\'}}]}) 06:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00'}) 06:33:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) 06:33:33 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm_plock\x00', 0x400, 0x0) 06:33:33 executing program 5: syz_open_dev$vcsn(&(0x7f0000009880)='/dev/vcs#\x00', 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 06:33:33 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0xdb7, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f0000002200)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, '[(&\\&\\'}}, {@appraise='appraise'}]}) [ 407.290647][T11720] VFS: unable to find oldfs superblock on device loop2 [ 407.363781][ T9784] usb 4-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.40 [ 407.386867][T11720] VFS: unable to find oldfs superblock on device loop2 [ 407.395589][ T9784] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.435792][ T9784] usb 4-1: Product: syz [ 407.444761][ T9806] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 22, changing to 8 [ 407.461893][T11731] loop0: detected capacity change from 256 to 0 [ 407.518731][T11731] VFS: unable to find oldfs superblock on device loop0 [ 407.529845][ T9784] usb 4-1: Manufacturer: syz [ 407.535701][ T9806] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.549005][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 407.573270][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 407.593285][ T9784] usb 4-1: can't set config #1, error -71 [ 407.601586][ T9784] usb 4-1: USB disconnect, device number 3 [ 407.614015][T11731] loop0: detected capacity change from 256 to 0 [ 407.614593][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 407.632549][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 407.645591][T11731] VFS: unable to find oldfs superblock on device loop0 [ 407.993740][ T9806] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 408.002853][ T9806] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.012789][ T9806] usb 5-1: Product: syz [ 408.018019][ T9806] usb 5-1: Manufacturer: syz [ 408.022673][ T9806] usb 5-1: SerialNumber: syz [ 408.323713][ T9806] cdc_ncm 5-1:1.0: bind() failure [ 408.364163][ T9806] cdc_ncm 5-1:1.1: bind() failure [ 408.390203][ T9806] usb 5-1: USB disconnect, device number 2 [ 409.211819][ T9806] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 409.466686][ T9806] usb 5-1: Using ep0 maxpacket: 8 [ 409.693788][ T9806] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 22, changing to 8 [ 409.704974][ T9806] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.716819][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.728496][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 06:33:35 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f00000000c0)=0x400) 06:33:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x0, &(0x7f0000008400)={0x0, 0x2}, 0x4b}, 0x0) 06:33:35 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800, 0x0) 06:33:35 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4600, &(0x7f00000008c0)) 06:33:35 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000002200)={[{}]}) 06:33:35 executing program 3: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f0000002200)) [ 409.739464][ T9806] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 409.751540][ T9806] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 409.818210][T11778] loop3: detected capacity change from 256 to 0 [ 409.834420][ T9806] usb 5-1: string descriptor 0 read error: -71 [ 409.840740][ T9806] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 409.851998][ T9806] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.884066][T11778] VFS: unable to find oldfs superblock on device loop3 [ 409.889298][ T9806] usb 5-1: can't set config #1, error -71 [ 409.902029][ T9806] usb 5-1: USB disconnect, device number 3 [ 409.975339][T11781] VFS: unable to find oldfs superblock on device loop0 06:33:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 06:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x0, &(0x7f0000008400)={0x0}, 0x1, 0x0, 0x60}, 0x0) 06:33:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x2a, &(0x7f0000000100)=""/42, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000008440)={0x0, 0x0, &(0x7f0000008400)={0x0, 0xf0ff7f00000000}, 0x4b}, 0x0) [ 410.187718][T11781] VFS: unable to find oldfs superblock on device loop0 [ 410.353599][ T9784] usb 3-1: new high-speed USB device number 4 using dummy_hcd 06:33:36 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = socket(0x0, 0x80000, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x16e4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x15}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff0a}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000002280)={0x1f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) ioctl(0xffffffffffffffff, 0x800, &(0x7f0000002300)="a60104cfa3c20388bed5123675f2865732443e559748251b86e6891dc4db27f7042acfc23091ea11032d9e52404810ba74d3b74bf5953b455a7548291d4650a45033511216448d60fc8ad5966e26") getpgid(0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x100100}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x24, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x199}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xec}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 06:33:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x6, @remote, 0x0, 0x0, 'nq\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 06:33:36 executing program 3: getrusage(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu]}, &(0x7f0000000140)='GPL\x00', 0xed, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f00000000c0)=0x400) [ 410.793513][ T8853] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 410.914306][ T9784] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 410.928262][ T9784] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.947570][ T9784] usb 3-1: Product: syz [ 410.958189][ T9784] usb 3-1: Manufacturer: syz [ 410.962976][ T9784] usb 3-1: SerialNumber: syz [ 411.005537][ T9784] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 411.344394][ T8853] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 411.354351][ T8853] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.362954][ T8853] usb 6-1: Product: syz [ 411.370005][ T8853] usb 6-1: Manufacturer: syz [ 411.383633][ T8853] usb 6-1: SerialNumber: syz [ 411.435651][ T8853] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 411.633665][T11674] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 411.839488][ T9806] usb 3-1: USB disconnect, device number 4 [ 412.073673][ T8853] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 412.295827][ T2992] usb 6-1: USB disconnect, device number 3 [ 412.723520][T11674] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 412.730759][T11674] ath9k_htc: Failed to initialize the device [ 412.739839][ T9806] usb 3-1: ath9k_htc: USB layer deinitialized 06:33:38 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x7f, 0x0, 0x1}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x2000, 0x0, {}, {0x7, 0x1, 0x7, 0x7, 0x4, 0x4, "6f00840e"}, 0x7, 0x4, @planes=&(0x7f00000000c0)={0x9, 0x4, @fd=0xffffffffffffffff}, 0x80000000}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000380)=0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:33:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000480)={'syzkaller0\x00', @ifru_hwaddr=@local}) 06:33:38 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 06:33:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xf935}) 06:33:38 executing program 1: sync() r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x121400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 06:33:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) [ 413.133769][ T8853] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 413.157755][ T8853] ath9k_htc: Failed to initialize the device 06:33:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @empty}, 0x6}) [ 413.187598][ T2992] usb 6-1: ath9k_htc: USB layer deinitialized 06:33:39 executing program 1: syz_open_dev$vivid(&(0x7f0000003340)='/dev/video#\x00', 0x3, 0x2) 06:33:39 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xfffffffffffffff9]}, 0x8}) 06:33:39 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x80) 06:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}]}]}, 0x20}}, 0x0) 06:33:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000000c0)) 06:33:39 executing program 1: setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000004c0)=[{{}, {0x0, 0x0, 0x1}}], 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001940)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) [ 413.593630][ T2992] usb 6-1: new high-speed USB device number 4 using dummy_hcd 06:33:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 06:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 06:33:39 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xa40, 0x0) 06:33:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x6, @remote, 0x0, 0x3, 'nq\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 06:33:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:39 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200000, 0x0) 06:33:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1007, 0x1243, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 06:33:39 executing program 2: fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) 06:33:39 executing program 0: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000001940)='batadv\x00') 06:33:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 06:33:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000100)=@framed={{}, [@func, @map]}, &(0x7f0000000140)='GPL\x00', 0xed, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 06:33:39 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000140)) 06:33:39 executing program 3: sync() r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x121400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xddf) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 06:33:40 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:33:40 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x6000, 0x0) 06:33:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x74, &(0x7f0000000180)=""/116, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:40 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x0, 0x0) 06:33:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x1) 06:33:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x0) 06:33:40 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 06:33:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000380)) 06:33:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:33:40 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x3a) 06:33:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 06:33:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 06:33:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x1243, 0x0, 0x1}, 0x40) 06:33:41 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 06:33:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) 06:33:41 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x0, 0x0) 06:33:41 executing program 1: set_mempolicy(0x8000, &(0x7f0000000000), 0x0) 06:33:41 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) 06:33:41 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x7f, 0x7fff, 0x1}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x2000, 0x3, {r1, r2/1000+60000}, {0x7, 0x1, 0x7, 0x7, 0x4, 0x4, "6f00840e"}, 0x7, 0x0, @planes=0x0, 0x80000000}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000380)=0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x10, &(0x7f00000006c0)={&(0x7f00000005c0)=""/213, 0xd5}}, 0x10) 06:33:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) 06:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 06:33:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0xed, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 06:33:41 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 06:33:41 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:33:41 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 06:33:41 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, "5bdf7d58dd80fa49"}) 06:33:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 06:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@measure_req={0x26, 0x3}, @gcr_ga={0xbd, 0x6, @device_b}]}]}, 0x28}}, 0x0) 06:33:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:33:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) write$bt_hci(r0, 0x0, 0x0) 06:33:42 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 06:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 06:33:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000003c80)='/proc/diskstats\x00', 0x0, 0x0) 06:33:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10b102, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 06:33:42 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000240)=0x800) 06:33:42 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x440) 06:33:42 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) 06:33:42 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) 06:33:42 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x3b) 06:33:42 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 06:33:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x206002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r0, 0x0}, 0x20) 06:33:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) 06:33:42 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 06:33:42 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001cc0)={&(0x7f0000001900)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001c40)=[{0x0}, {0x0}], 0x2}, 0x0) 06:33:42 executing program 1: socket(0x10, 0x3, 0x1) 06:33:42 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card3/oss_mixer\x00', 0x224182, 0x0) 06:33:42 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0xdef4a33f72f13d67, 0x0) 06:33:43 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) 06:33:43 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x7f, 0x7fff, 0x1}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x2000, 0x3, {r1, r2/1000+60000}, {0x7, 0x1, 0x7, 0x7, 0x4, 0x4, "6f00840e"}, 0x7, 0x4, @planes=&(0x7f00000000c0)={0x9, 0x4, @fd=0xffffffffffffffff}, 0x80000000}) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000380)=0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x10, &(0x7f00000006c0)={&(0x7f00000005c0)=""/213, 0xd5}}, 0x10) 06:33:43 executing program 4: accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:33:43 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10a40, 0x0) 06:33:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) 06:33:43 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000001040)="0f", 0x1, 0xb53f}, {&(0x7f00000010c0)="11", 0x1}, {&(0x7f0000001100)='>', 0x1}], 0x0, 0x0) 06:33:43 executing program 0: sync() ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:33:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 417.576151][T12085] loop3: detected capacity change from 181 to 0 [ 417.675903][T12085] loop3: detected capacity change from 181 to 0 06:33:43 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0xc2, 0x0, 0x1f, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 06:33:43 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sysvipc/msg\x00', 0x0, 0x0) 06:33:43 executing program 0: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x77359400}) 06:33:43 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 06:33:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:33:43 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0x34) 06:33:43 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000100)) 06:33:43 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x28) 06:33:44 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0xd) 06:33:44 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000100)) 06:33:44 executing program 3: r0 = socket(0x22, 0x2, 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:33:44 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000440)) [ 418.423672][T11674] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 418.845046][T11674] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 418.873556][T11674] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 418.910912][T11674] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 419.094301][T11674] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 419.113835][T11674] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.121923][T11674] usb 6-1: Product: syz [ 419.145849][T11674] usb 6-1: Manufacturer: syz [ 419.150524][T11674] usb 6-1: SerialNumber: syz [ 419.475927][T11674] usb 6-1: 0:2 : does not exist [ 419.533004][T11674] usb 6-1: USB disconnect, device number 5 [ 420.183519][ T33] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 420.543644][ T33] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 420.552401][ T33] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 420.564802][ T33] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 420.733688][ T33] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 420.743794][ T33] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.752119][ T33] usb 6-1: Product: syz [ 420.757960][ T33] usb 6-1: Manufacturer: syz [ 420.762579][ T33] usb 6-1: SerialNumber: syz 06:33:46 executing program 5: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 06:33:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001cc0)={&(0x7f0000001900)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0}, 0x12143) 06:33:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1007, 0x1243, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 06:33:46 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x121400, 0x0) 06:33:46 executing program 4: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:33:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) [ 421.083823][ T33] usb 6-1: 0:2 : does not exist 06:33:46 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000480)={'syzkaller0\x00', @ifru_hwaddr=@local}) [ 421.137779][ T33] usb 6-1: USB disconnect, device number 6 06:33:47 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x77359400}) 06:33:47 executing program 1: prctl$PR_MPX_DISABLE_MANAGEMENT(0x21) 06:33:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000003180)='/proc/sysvipc/shm\x00', 0x0, 0x0) 06:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_UDP_CSUM={0x4}]}, 0x24}}, 0x0) 06:33:47 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 06:33:47 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000004c0)) [ 421.606652][T12198] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 06:33:47 executing program 1: select(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 421.651428][T12200] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 06:33:47 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x16000, 0x0) 06:33:47 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 06:33:47 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) 06:33:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}}, 0x90) 06:33:47 executing program 3: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x121400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xddf) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) 06:33:47 executing program 0: socket$inet6(0xa, 0x6, 0x6) 06:33:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x14, 0x1, &(0x7f0000000700)=@raw=[@func], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) 06:33:48 executing program 3: ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x121400, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xddf) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) 06:33:48 executing program 4: getegid() setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000), 0x10) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="8c999ffe", 0x4}], 0x2000010, &(0x7f0000000380)={[{@nodiscard='nodiscard'}, {@space_cache_v2='space_cache=v2'}, {@space_cache_v1='space_cache=v1'}, {@space_cache_v2='space_cache=v2'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) socket$rxrpc(0x21, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x40000) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000600)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000780)=[{0x0}, {&(0x7f00000006c0)=""/110, 0x6e}], 0x2, &(0x7f0000000ac0)=[@fadd={0x58, 0x114, 0x6, {{0x6, 0xffffffff}, &(0x7f0000000840)=0x7000, &(0x7f0000000880), 0x200, 0x200, 0x6, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000008c0)=""/167, 0xa7}, &(0x7f0000000980)}}, @mask_fadd={0x58, 0x114, 0x8, {{0xfffffff7, 0x5d60}, &(0x7f00000009c0), &(0x7f0000000a00)=0x7f, 0x0, 0x3, 0x9, 0x2, 0x8, 0x100000001}}], 0xe0, 0x10}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/hwrng\x00', 0x440081, 0x0) clock_gettime(0x5, 0x0) syz_mount_image$v7(&(0x7f0000000fc0)='v7\x00', 0x0, 0xda33, 0x4, &(0x7f0000001280)=[{&(0x7f0000001040)="0f8225628593292d9e2317dd38eb85255d664a129e96134543d7269e3526686ea08702c6554c855f750e579ace1e7848a34c69500a25d196f7bdbf7682c67ef209168cf84f3fad5adfa5017ce5d23c7ad599ffc434e27d0ebe1948333e", 0x5d, 0xb53f}, {&(0x7f00000010c0)="1168e35af526906e30b0bff07bd21be3b6b12f367d93f6aad9d6b726260e8a4e2c99c931da622689400f598f3bff249b3e60", 0x32, 0x3}, {&(0x7f0000001100)="3e1f50a5fb38beb1155bd4c5a907a5d139720ee1f20872a162b5f78294a47d7097132413a188cda87c0b0cfcc25c629915d6870aaf4634646829a6e57ef767bc25f3df8d99e829f9e38a1fc27dd1bbd57de051", 0x53, 0xd7}, {&(0x7f0000001180)="ef7b8fa5eb53ef0e613a1a1cc714f2f067aa6eded4e4", 0x16, 0x9}], 0x400, &(0x7f0000001300)={[{'$]:'}, {']}'}, {'staff_u'}, {']'}, {')'}, {'['}, {'.,,//\x7f'}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000001340)={@id={0x2, 0x0, @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}}) 06:33:48 executing program 5: syz_open_dev$ndb(&(0x7f0000001080)='/dev/nbd#\x00', 0x0, 0x20080) 06:33:48 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 422.634991][T12242] loop4: detected capacity change from 128 to 0 06:33:48 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x1b) 06:33:48 executing program 0: socket$inet6(0xa, 0x6, 0x6) 06:33:48 executing program 5: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 06:33:48 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, 0x0) 06:33:48 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) [ 422.780505][T12242] loop4: detected capacity change from 128 to 0 06:33:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x166c5ca6}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @alu={0x7, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x4}, @call={0x85, 0x0, 0x0, 0x65}]}, &(0x7f0000000140)='GPL\x00', 0xed, 0x74, &(0x7f0000000180)=""/116, 0x41000, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xd, 0xb62}, 0x10}, 0x78) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000380)="3ca25d9a164953d99cc81b52615c508e65d0f47490a680b11624c1d9dc3888cb2a32a9db5f8680b3f6b63469cbb85a20994ae7dd3a0dec0a6c9c43bd3ee6a2c4cc65996843"}, 0x20) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 06:33:48 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x200, 0x0) 06:33:48 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000900)=0xffffffffffffffff, 0x4) 06:33:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 06:33:49 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 06:33:49 executing program 5: getitimer(0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 06:33:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045532, 0x0) 06:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:33:49 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 06:33:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, 0x0) 06:33:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc008551b, 0x0) 06:33:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000040)="6d7774adb401edfaa2f9f69494835f6a7871095790f1a4e9933f386b678c4ec2c4c8be8426f5db8f22733333efacc00cd38919e45028399e47c94220824b4b6211047c042c3ed529429e271467dd5dd39436f3e67799dc820250f82df6415c5dfa0cd6276f4d2b6a7e25ffc2c05fddcfcd6068ef647694521382f26a7355ae2ebbc988b1a6bba16956aa43476a9d966f1da88352ee45ddf15c704601fe2a72dfc54eaec84dab7cf99e8ae34652b099af73feebff0eb5fc96aebbad67c44c4b0936d7ec0d8b91bbb7a575b6ca73062a05a96b7c18f5b43532cbe8f0c280feb21caf23da401d790e59bbcbb3517c3aeee945ddd72dd8325c72779b674e39d742627660fde363c1144fc019db3b46cc70717a6d6c98860ce7fbfbc9fc85b8f0c1c6653398552138c726fe025a1d206ca201fd48bc02c9ec152391cacb793b81113a4b7bb4422b2b4a42e368f8ce28b52ef8ab222e0b14a5b9f73dd0185f9164c2fcec10f5b33b29c1df4e75e9d68469312bc2d3078a4d1945bbd35806a1cad2698e7607ee60c8e8f07d702777129b1f2e9aba98556bed1f800d485b344ca250c95988a562b9e5ae39e93a795959025e4b75ce9e1c1bd6ec4ec917b07140da61453b86bc4d0b6dc5e303fb059b8e219eb066c9053bdf94b22355929b2c7d5d3d206a94afc1c3d13c42d6481174a235d49a4efb304b3c30456a8d836a8aabd405a7bf9373e03ecec86f516da1ff478df2e8cb3fd89348604776ea0548e5dbd8c600a7deed6c3fd2526015199148eac7af69b8c89ff98e3aa6dc6ef563a69cd72c625fdd18e648d56fed5a8a4a0ec6a46c204b74017afcc18d1eba780ec138a1d3be9b701fd0e20c029f5cf13465ade2f0cf3a6df56786a5df13541f86e05163d22cf5f380582e8029a8672e078bf64d8bde3d188fec3e8801863846b348f95ee782409f379c82aac348c3ac70709b2900245e907c8cda53c1303b3a32a64f9a5ebb4582a4c58b690257cdef177332a0b731139ceeabb2810217f785ee700fe4d0cc6b3051b7e29a361b79ffd6e2961af4ac3e121701b009ae2d9e478f1373cda7b35f9daaf898e8ad3f091766b0dc5b6db51abe7f72eff4cb5f1e0d1a08c394d8fc1ea32ce61fd91bff1c5fbc1358e102cca9125b0661f408842cfd0a54c8e87acb18dca2e0170848009839a9b422d7c515a73db445be7b31e265f6f198489ee6cf96ac71e5ddbed5dddfd45349070412453808dcb756eef4fd9b26edb91d9ea4b6356d064b88be6d05115779a301bd05d32a3db083211a954c3931fa80c7785fc52ab8ccd21869d3446aa03f8270af8ddf2d62cd43b12764ba8693c4d00100ebfc116e862fc70314a07fb023092ab9cb897d18892f12a5aebd2a25f6b83d040a45a71b8a4f739a727f881efd010c2e136a870485bda4011b4464d5332285e7e44d35e475d1e75e42976717a1e815d1181c82fdb9c5cf85367757b989a78a3ea1a83bd60c8ae0b4d7cf5b24a9a92a61443fc524de0b7ad1fc7091b78c397196016d6058d41fd79d36dfcd3d72ad899d83c8c74828df115c72d58302c35488277e85a81a1df21487eb834f07f538263a87b20e6e40b9452534c0e328b92f22ce04b92426741c8aa84e09172c6ed881cc075d7ed46694852f9bdbfb74fd167a2d1f64b04224f9589008efd68440c0253399ab392c32c994a5888ebc79627724446e28504c32b050b3c7c0acbbf972b2f1cf266907d50cd5a71669bf0691756cfce6c07dfe70b8af3c4e15eb31b1ec05c9e3475e3707c8d87521abc63c67f75ff3b0530abfa10768674adef0d445ce4c850b42deb1714f24a88f7ed19abef083748c5d9e27c3452fd1dc03666e2cbb48426fb5442a82be0ce2ccce554995b88dfa2eaf6f17dbc1a6b1ec766f689a22546543407f785a842885cbd4275c51e57a3051e3667141c0c7be9b7cedeab39faff6dc9944278d0de7dfe70a906a0fb9cdfe37a6553b545f93602451209f3c1210259aadcc7f2cd610922d7a06218137c1fb981f3921b57d9dce2f3314a4281fed4042c7a26488e37489726ee6c81d895e0c022f57aa110f876a82676210c36a7b3689a6312d04899e44b062e69a75161057a7059470525ecb42ad28c039a9923271cf10fe2d8192d344898847e5b27865658e0eff2a0a1f32acb98b4c05bed7a7edd3ddb6d802522fcc22d172b4a546ce38811db064e1395339490e2ef5a3e9aa4efd0a762856d6ebdd8e07295c266ac0528816d0ce79f5597e6154ed524aa2e6a065b5b4f4d57fc2c2f5504ba28a1f0938b37824f54a41e26a1d33ecc84567b6924dd3e01f371046fe36f33576923ede519e176f50b16dc1beae422f39133a1a113dfdca3446cf3190d0b609acd9ada81292fb06a09e04744671fab879cf0ad544c460686100c6da10a3b335d8f9b1476cc6ebe2c0579c6a600dc275db0143c3e6be119e98645635bc2b658f1c3fe5387ff0adcda6498e31ed4dc78f5572f6e318b426d9fb05d88e661da89cbd5024bf52d680522327da23dc34600c87a6d7abfe10c73b31f49ec4bb3a7605ae7ce31b1515232ae9885306f68cce8c6b2758389e5eeb248670b6e06aa20914c06a10e5900f7b09e7e1061239f37a38da492b33a499e64dd897516b7a2a2891544aaa9597f4707455fc3de70da0e5259071d7a4157a912995446eea71e8eecdabb9c8db43f0ecfba46567e223019c616232da804d06e342f10fbd4f8d8d038bc5f2a03548c1ad15a5f5ed801d06401ea3cf2d13eb5212746024c6893f1b98570a5e493b26272ad2aa22c884768c919de978a9a723050a126fcd3e7c526a9d2c8594ce42fb8c134cf3f7f7b7590e4b04cb2e500ad32dbd2df97c59205f6854e9108d33f27c38ee488f79a2a6be99324dc5dd3d65021a78e4da069c63964a1b28291005e3ae2e68724c417c0847239d87c818f81aa5bc46502e722797b6597369018238afe0a3f25c77e53cf98d926243be529d82b5a00ea88a79b54b9bc23b5fea52ae90c2b3991157f7cafe2506762d502cf1976974aa4977a82c0a09de139acad7400f26322bf50bce98a7348017e471946316d84e6715517a5145712a2bf887cdf22c0863d7b2bbe7683cb1e27b56d667d8419bfe75a2ea25b8af766e51e3a9c2d865c6647607bea20731a67308619c7115dc89fa084a0abb69c6bb69c2072f2756fa463b755bc4dc8efd2a949ad73fbfafdf80f8564793c32887880f17f8de79d7639dcf335ecbfdf1a0925920cdb81a6378b7dda050495553b24a71cf0a467725aa2cedfc393c7770fc7058bff6296dd4eba1c0cd00d6a3763933acb2b9c7ad51780a5289ec99bca414e57ee8c9dbf8665063067ded614f73a217362f2093e312f05835f331d0649d9180fbcec306c1feada18aeeca05f6bc85389b0b24aa334807ad8c9f93d1caae2297d86b7fc1230fde6e1256b266c2ae024a3d95d74f817af42653574ef6588c8b38eb620641b30197c6efb1af4a0d53e266d973cfa080fd6f350b72cb9e280cc5505b94e2548067ede0588e0c4c2d8c79199540b31a654c58cc76f5acb0719d8cc857cb253a09a8a3012a7e676a822b1c8a2e205fc9e0f5f8a12d0efb3d8044468ec82ebac70b8cc2b5af439483928731bb2bb12b2c02568aa0e1af4b7211daca3edb0eb882ef1f49b036006c067af3c2670e84448bf7afd077b40cc1f7ce5acf477fb17ee818b825a6c77f8369f3dd037c3968f8570febe388514f0c6603f6313c4983f5fed148140ad11ace376cc833db9b24f8d40ba4addc09fc", 0xa7f}], 0x1) 06:33:49 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:33:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x40, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 06:33:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0405519, 0x0) 06:33:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 423.676961][T12299] syz-executor.3 (12299): drop_caches: 0 [ 423.687472][T12299] syz-executor.3 (12299): drop_caches: 0 06:33:50 executing program 4: syz_mount_image$affs(&(0x7f0000000140)='affs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) 06:33:50 executing program 3: syz_mount_image$omfs(&(0x7f0000000100)='omfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000001ac0)='./file0/file0\x00', 0x0, 0x0, 0x0) 06:33:50 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xa26, 0x0, 0x0, 0x0, 0x0, 0x0, "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"}}, 0xb3e) 06:33:50 executing program 2: syz_io_uring_setup(0x5916, &(0x7f0000001d40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 06:33:50 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "aadd1058211e4f39d8cc69c241765f098b5f7948a57706f357c8de054047f76b1863e7ca6ec051e5405264d9d608b094ba8e83f31437997692fe2e9c"}, 0x45, 0x1) 06:33:50 executing program 1: getitimer(0x0, &(0x7f0000000000)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000940)) 06:33:50 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 06:33:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc020660b, 0x0) 06:33:50 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x0, 0x400, 0x1}, {0x6, 0x24, 0x1a, 0xfff9, 0x20}, [@mdlm={0x15, 0x24, 0x12, 0x100}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x7, 0x0, 0x38}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x12, &(0x7f0000000100)={0x5, 0xf, 0x12, 0x3, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) 06:33:50 executing program 2: r0 = memfd_create(&(0x7f0000000200)='Y', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="bb", 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="2d13368a655ad4c3feaf02cde4b694d9becbad4e471fbf2ebb5e42e473bc94ae144c6ac91a7386a2863742b8d055b5d4f246807574fb6079e919ec7b73329fbb952f27a3e7352d05", 0x48}, {&(0x7f0000001040)="25c0c95be60d2866be00f500869b0f03fc4f3be340bf0c8fab12336740ae6f52ec1aad0f4f54302b346b2531f259145ac5cdeed3e51dba63cd2ea1e05320a83088cfce3bc951945ffda19c799260fdc0c4a4e72770dacdbfcddabe175b8cc8288282ace8012ad1acaa505635318afa974f4be20c4d64f685578de6e6bd20b8f60321bd0ad056833063ffe82c0a6eef4409ff44fc51226b6b49c3213e32123c01fc79098523594ae1417397782078370fb1c875e89438db0147838b6239040aae966cafdbc62e02c5784941e7d76cb1c9ad7dc49a008e08faf637715e0a5d69c15495201dde113c4a79956320e6df7b91443e72023afd6b0064976046f0657fcc9b40ed414fc43dd802bae1915a2fd2e01ae72136686f8654df81a7df65d717c03c4697bf3c30c4eb414531fb9eb27a8ac30b1a7ccebbd3f6cee3425403529c43fe98ba40be15d34573c4f24ac554f98fffd000f6f75ad375fef5f80890700bdc8dbc55945bb38cc531fbe97ce38bc99297caa35e16e0a5d230ee737cc74f0aecb60fa4a2af14e14ecf32133afd05183f1b899f8cef47943378ab08848dab86a1b250e9d6a8fac31a36452b436a92793042f5e655fe092b55b0cbbe6f52150b5b3bccdd9853a4b549755df46e6042ee13fd566e0d7066d8a148a55d77723cc6868cac2dc668e5459dd4b5031ead527d28ef0ff3630252ced0f98ee2cdea01530234cb76b5ba0a5221d457dde0bb6461df468459d9bdc2f6dd9398e908344165ffe518d9ac3fa06c2e321a7fc7f431e015c3f0baf09437ae0b0c80ff7622c5eea7bcec0087cdf04ff244103f779d15feb769179ab511e586fc66c2492e437bd01f4fc82be7031fc09175f4f67fa3a074072bc89f9554674338d864622a2b53ddb6ad45d9f2b2460bda3e562066d6dcaad0baa5e38abf6a78af7c7112665ba636a10feac468dd83a692d415249ae58b6c4a45997759b175ba90f5f45d87cf33bbfcb3eedee880d0b6d6a50600effa4dad5aa61ed82afd4a2a0cd75b44b18e1939f234bb613f63f3963ca031d168e66280cf85d0a87ee9d3518e61f5f33531ea537aa2f99516bd4c340f4390060345211005caaab40bee950c9aa45fb916e5c613f84cf5602007bf886e27d480c075e60a137da9b2da3b489a6366a37989245ef234aae40e9802d18128a16fa1e5569d5733e52fee3a8439f0b389a5572fdd1ce29af85758ea7a4fbd89b64854a35e165bea0771fe94568a749f121cd35b56bb60b14ec388dcc61853847e096000dda5dda1c2c7c1a7ae853cd9bd81aa23b8731fa86874e5a19f93b0eb736ebbd7ba543535710fe0bbc2b0f9a587cc1db40bf168f9069a2ed30c3e3aec8cdf71411299c552c6564cf4c825a3e6c51983c83e0539636a4bc0883fde98fa3fea9642b7a659557bd3475087f8270fe7a9b65f146c03331f6fa75079acee87d48c395dc8ab1a9570884f9320e8a2e4da02ff5919507c4cd1a74207afa3df82f899cd1a59d4d9114fba03d186e061d013854cf3fc3c6c96bfaa701bbf80e56f1869c226dba287e2439d4710ead1a17ab6843d8be7a99f8cff5ce5a845d75bc50a668613943efc281f523016ad702c5121a05189e4c3154103e11e3e35c3b8a6b991e4c88d36d124a208b41d13742460057d7f82c6cc4c9a8dc24f8f98fd7781eafcf84738b72b89bf032af686269016aebd9dff538b7485fd9df6e4db83426e997d4bc1547ff993c2a630823b4f761250ee0a9d94f05073989f49fe3bd300e13ce57f5aa4e8d5f4084dd580f3b88e156b5151f1e8ed47683f3f3c25d42e8afb250b439ceb81b748cc97c858c5343de37c3214099083a7cd834e70cf63d6bf48ebdbf1f9a6c6ab236baad23f52dab0b6dd3c4b5c3492c70dccb0f967c51d1c0202e5ed32557d0cf267682959ee110f46640c9ff3102e1c29dcd8b4045d1ee1e50bbd8782adf8af6a36b367d33e5271ff24c47d6bd9a837481e7f7238d635df5325a261c66fefd693ebb6bb5986d0261e4a331a0927806b7c08b0a1b6ee959cc6d0a663d61f1d0032c97cfdd4c888b10126412cd5641a5123e118eda44544b0475f0361fb15ae757bf6fc314d6e5022548b6dd9a27cb53147564b83f69b8ed4f41bb1efe7427292123b5947f78477acbd63e70838cdc4913e69edef7513a3a4028427290b461e23b97820fbffd6cdd312c842c04e8d537abee3fa6ad5970020c9c3ed7326a256d66e23d04238f507bd84616fa330fee02a166e2c33121eebd4efa1747f03038de742e113018060ec2d03abb845029f58b02b610eb8a206dd98e3d39e69689f2bc48cb22c6cd5ecff03bbe70a16a1d32945801278bb16771ed46a99f2ded640b2b987032150f9183705f3d872955e03dc85953d5bd17bda6c3f3f880c59f6abae62ae1950c18c88900f524a0d324b7fbfa9ff8eae2443ab234dbb68ac54c11460437076112f9a157295d2e7b08c46be2bf0785c143a671027f7dce66f3666d94edad34f0a69966bc0efd9729b33b5b48f0c1fd48ae9dff5fcf996ba5b2f41f0f84d514294e4759ba4ba53c021277d96baa321566f05d782183c6d90140415ce87e73d65147da5250e1271b8cd8a0817f2c96e0d6ccf7e0cf5e9fa69e1c94719d4d5326343ac27cbac004041f26668f14bf527821e39d5afebe7520fef54308356a17dc32a677ed744c11416e7a7faeb46f848da23fcd0acab48ef97d904bd677e4db02be4b80ef127d4b2a7e54e126907c08637fc891516353a08d8c6a4eadb0fcfecfd66b5c08ce9b2a44c28006a24c7d83f87ce541fab69761a0fd290e0432f2ae0b3f58263951d23727fe5182d694ca961f0e84a05cff4c5bb744977fc3595bedb2f186dc1373746411001785ee744cae383f0c1572b0787bf80d57153d3b4c2d59cd15eb167a6fd1fd8e731935c411c2e6a2f382aba4ceb1a56211c3c2b0c369a1d88bc7328a56dc8db6ab781cbffce3e89e80a1934f9022e22a7b5cd7aa90405c8546453f5b8b34ce17219960caa133e2052b8c0cb6faf84676bfeac8614046d487e1d0fa382fdb095d03de283fe1584782effff7ff80d8402890e4a51c2b41c181d5cf1d76930a95e3a09039d9194bbdc5ef7d6f9c517752726e851a0504aa199397de9014339e6c11dc843428c3b31fbb609bc9d24cd8542b5909f95e9548b6bf3a4411fae245e252673630a89af3c586f0cf9816a87bd645ebc58df23d3ac8341e1633dd5e79d2d09a77ad8bb2afb370093482d7677cf4d69f7240c4af3e333457c49e83b5ad2cdb320f1137db45084c1150ad5b56265cc2ca846f49fb2924099ca4e9c4f1ed3cae268db671c8593ae58efcd9b1f82543812d090cfa5d21e48f27f75d923d375c9555d695d86c9d98fb1345a4fef4f6ea710b4098f5afc55d205c8546485c36fa58ee895672a355bdc4d569f27e0f08dc599e50c696b3b7b98f5d4240d9169c6528d92253c1b30c289e79b68e7c0649a8a278223d772c4f8ff8985c283fa0558688d8ed99d9578ccc0d20f2cd5e99649d5154e4b9ae309fe5b6335e1005f39e36de9b07be58e312fae67c350ed679ebc372ae3dbe1573adb21117dfd20561d2ea2b37125609fa90ba90c56f89877dec063d1f38389a7a82862edc12031df1ac3f74ed41cebe5897ab2876527b35e5669a45d9364203d5d68460624ab27f927e24be45a12929d01a27b8b9f9a42620a921c42de9d7026f8b4ab1c192604e1609255b170b8d59988560f0a4aaa7d60e3544a3ba9301e1f5c65abed639b004c0e2755d9a4104bac8866840b2f82a04f9f1990c2cb14a19dc453e399c17e4494a9ccf77c1bb00c38a9c563a30f081e10c08c6d075a0cce4120f917ed3b91219a0c460ca4be8fceeab1e44bb8495032327e6dc4663914eea103c04bdde2b3afd29a2c1913f8d14ab068812c5a62b4d90ee33b6d7b34023e9aaa4a4c0b599ab91d11fcf7412d816c7613163a18e777c337cc45558b051175aa41434427f6583cd25d9fdd2c15360fc4d9a3df6ca95e45fe655c7987ed6a064070f46d56c884d6d7bc7c9018c09dedd079b6d753ffa615afb68b40073d3936664a84e35deedc702aff389bc3bcb7589b222fb53f64469c7cb0aefc4dd57c02c87dbb9c8c5432e6d732b0076a2cbcaed370e026c0f8395162b2db53fe1f98b0fd3ec9004f59ccd2be236afcf89d3330273072abd3665c9dc6e9e1dec80dea56de57f2b7e319e82cf1858ae1cb71b893971bafab4b478a807009", 0xbc7}], 0x2) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./bus\x00') 06:33:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000080)="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", 0x1000, r0) 06:33:50 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000680)={0x12c, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000100)={@fda={0x66646185, 0xa, 0x1, 0x7}, @fd, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/146, 0x92, 0x2, 0x14}}, &(0x7f0000000180)={0x0, 0x20, 0x38}}}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000240)={@flat=@weak_handle={0x77682a85, 0x1101}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/126, 0x7e, 0x2, 0xb}, @fd={0x66642a85, 0x0, r1}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}, 0x1000}, @request_death, @register_looper, @enter_looper, @exit_looper, @request_death={0x400c630e, 0x1}, @clear_death, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@flat=@handle={0x73682a85, 0x1000, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/178, 0xb2, 0x0, 0x2}, @fda={0x66646185, 0x8, 0x2, 0x3f}}, &(0x7f0000000440)={0x0, 0x18, 0x40}}}, @increfs_done={0x40106308, 0x3}], 0xb2, 0x0, &(0x7f00000005c0)="662d9c879ace7f32705fd2c37c65faf8df9ce80c7d8be284845b5903546664284e35eb49369feb1da1b5faff64c7caef12ec0d1ccdef8c206b440fbe937b37c53da8a57f1858735f0a1a1b84a8fc574e3b0bdf0665aec4845925b7fed00aa9b1a48934411db0204f6e2ed71ba8398c725ffb1b7a982c8d2c84fdad05669bfe6f0badebaaf3d34d971b4c719dfd450157cfa8ed3644d166f7a484109dcf74f635c66fc525aab05f94416d9f561ec5a5f5b37e"}) [ 424.904160][ T8853] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 425.136583][T12352] affs: No valid root block on device loop4 [ 425.200547][T12352] affs: No valid root block on device loop4 06:33:51 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x750, 0x0, 0x3, 0x0, 0x0, 0x0, "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"}}, 0x868) 06:33:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, 0x0) 06:33:51 executing program 1: mknodat(0xffffffffffffffff, &(0x7f0000002580)='./file0\x00', 0x0, 0x0) 06:33:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r0, 0x0, 0x0) 06:33:51 executing program 5: syz_mount_image$omfs(&(0x7f0000000100)='omfs\x00', 0x0, 0x1, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x7e0000}], 0x102104a, 0x0) syz_io_uring_setup(0x5916, &(0x7f0000001d40)={0x0, 0xd758, 0x0, 0x0, 0x33f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001dc0), &(0x7f0000001e00)) [ 425.294337][ T8853] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.305713][ T8853] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.356402][ T8853] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 425.379061][ T8853] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 06:33:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) [ 425.416785][T12366] loop5: detected capacity change from 32256 to 0 [ 425.421298][ T8853] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 06:33:51 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x2c}}, 0x0) [ 425.553890][T12366] loop5: detected capacity change from 32256 to 0 [ 425.742339][ T8853] usb 1-1: string descriptor 0 read error: -22 [ 425.753910][ T8853] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.763039][ T8853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.053861][ T8853] cdc_ncm 1-1:1.0: bind() failure [ 426.088303][ T8853] cdc_ncm 1-1:1.1: bind() failure [ 426.113792][ T8853] usb 1-1: USB disconnect, device number 2 [ 426.813698][ T9806] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 427.243606][ T9806] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.254710][ T9806] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.265071][ T9806] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 427.275496][ T9806] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 427.286039][ T9806] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 06:33:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000100)) 06:33:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40049409, 0x0) 06:33:53 executing program 1: syz_io_uring_setup(0x5916, &(0x7f0000001d40), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001dc0), &(0x7f0000001e00)) 06:33:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x4020940d, 0x0) 06:33:53 executing program 3: r0 = shmget(0x1, 0x3000, 0x244, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 06:33:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) [ 427.583624][ T9806] usb 1-1: string descriptor 0 read error: -71 [ 427.591170][ T9806] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.645150][ T9806] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.713609][ T9806] usb 1-1: can't set config #1, error -71 [ 427.726767][ T9806] usb 1-1: USB disconnect, device number 3 06:33:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x771c, 0x40001) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28}, 0xff06) 06:33:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000500)) 06:33:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @window, @timestamp, @timestamp], 0x4) 06:33:53 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000180)="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", 0x200}]) 06:33:53 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 427.924645][T12436] loop1: detected capacity change from 1 to 0 [ 427.989076][T12436] Dev loop1: unable to read RDB block 1 [ 428.029777][T12436] loop1: unable to read partition table 06:33:53 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 06:33:53 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) fanotify_init(0x0, 0x0) 06:33:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002180)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 428.078890][T12436] loop1: partition table beyond EOD, truncated [ 428.105970][ T4890] Dev loop1: unable to read RDB block 1 [ 428.111604][ T4890] loop1: unable to read partition table [ 428.117916][T12436] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 06:33:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 428.126203][ T4890] loop1: partition table beyond EOD, truncated 06:33:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 06:33:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xfffe}]}) 06:33:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 06:33:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x50, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 06:33:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/full\x00', 0x40002, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 06:33:54 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:33:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 06:33:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:33:54 executing program 4: get_robust_list(0x0, &(0x7f0000000500)=0x0, &(0x7f0000000540)) 06:33:54 executing program 3: socket(0x15, 0x5, 0xffffffff) 06:33:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x206c) 06:33:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0xfffffffffffffda3) 06:33:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'tunl0\x00'}) 06:33:54 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 06:33:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 06:33:54 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x0, 0x82002) write$P9_RAUTH(r0, &(0x7f0000000580)={0x14}, 0x14) 06:33:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2047) 06:33:54 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0xfffffffffffffd07, 0x40010063, 0x0, 0x0) 06:33:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00', 0x0, 0x7800}}) 06:33:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80502) write$FUSE_BMAP(r0, &(0x7f0000002080)={0x18}, 0x18) 06:33:55 executing program 4: socketpair(0x6, 0x0, 0x0, 0x0) 06:33:55 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000980)) 06:33:55 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 06:33:55 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 06:33:55 executing program 0: getitimer(0x3, &(0x7f0000000300)) 06:33:55 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0xd34, 0x0, 0x0, 0x0) 06:33:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 06:33:55 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec18, 0x0) 06:33:55 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000380)="78d8f7acf205e581c79dcc09aedc156f345d94134d517fdc798edddfeb1e99ce83f6dfb4661470332ff28bfa74345e99a63e4d378bb72e42024c81e0f74b82aeba6a33e027d43955f8ee5232f0c08b6323c15bd340f04c51132b67b93a6ad846a3c13ea7e537ca0adff43d3f9f839c78137a4c8ad21f61b92f3b46e274a1cc65538e9a09714cc2e3775060b7b56354a0cf77d683ce898e6a1e663fd713c0a39b122bbdb3f746b84ebf35ae1b0f48783f0347661df8725c26736a736b1b39703c65456bf419aaab377425a073c656dffc115fb81cbbb9051b58d7e693e6df65456b2f21a0895c65c9a7403378f330236e2112d18a95193c8728a9e1044668cd4fb9327e70f92c5b7bc45596a392c97d2dc4991760458f9f1c642d1c2d3d6671ab2d0e204a1d31e66698f201df3dfedd89349e20fddd37cdf0b8c9265b0beed7e1713379e0bcf14f2929b8ee1d7e43da792c472a795649ec1b1fba83fd0063a5d48549298179cca5ca164fb6512d9b103fda1cf93fc86564344f2653529f9455232b52b8a26f2aefc25548c30af947685e98489ceb4a643cdb8dc05e056e63d7404ef962b078288e09ec6043c00355defaf13789a9132274d2dc24f38d79f88d1b0137273520709acb581942ab54b1aee4ef8203416a3bc6d02fa030a19115c2acd72fd8b056157149224ef6548bc2ab897daaebcb404769", 0x1f7, 0x9}]) 06:33:55 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x4004000, 0x0, 0x0) 06:33:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) [ 429.670235][T12520] loop0: detected capacity change from 1 to 0 [ 429.695084][T12520] Dev loop0: unable to read RDB block 1 06:33:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 429.717183][T12520] loop0: unable to read partition table [ 429.752895][T12520] loop0: partition table beyond EOD, truncated [ 429.786759][T12520] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 429.890053][T12520] loop0: detected capacity change from 1 to 0 06:33:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 06:33:55 executing program 5: syz_read_part_table(0x6, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000040)="8e5ff6ea037fecdc797d4c6d85dedf40216b824785a3abb2249f60a64987d0f2a1f10dad9bf14b05eb8a9ba66ae03d2df98a3548d1211f287d51f3d6949bd895d0fe897b7d9264fc27376c2cce547ee59f7d276e048c60948403b6b77897319702df14b600f663040e19", 0x6a, 0x1000}, {&(0x7f0000000100)="88513b995c378f529617f913ffd54bdce9f8b1292c21fea79eb1022db8388c46e70de0b90bbe9bb7aaeb0785", 0x2c, 0x9}, {&(0x7f0000000140)="f1ca4a53d0450fc952d7f10f62c56c5d695cd531cf4509a03bdb6cc44e395dc25cc33dfe012c8271a0148a450c8c43702d12f9244b597df4e6e1fff83b414f62d7210b29311cacbb17783fb66b94ce3e3fe8eeea6ea0836c3095eced4ea8088a0defe4d4e8259bcf916330351b3070a18a15d3eb4d387d742554dd966b41ca95af94dc7e800bac00125c1b937425f1a70c934b6404b6bcb496de75587bc556656b74cf7fdac18f06a50c20864b5161a222b26dc08bc066ed37989d", 0xbb, 0x1ff}, {&(0x7f0000000280)="f969d37ee584b178a5256df263ecf54a25d278", 0x13}, {&(0x7f00000003c0)="2c5cdae7e1a355da03a40eb266c8de28e32d36491b6ae1412026eb1a4641de305eb44aef0d18997d50a5f0989da22cc300dee554d4aa011775c15f8b3e09b8827406baf288e077a9129be82f6b51c25bb68495fe6e8a8b54e0b3f3295bc5b2f45e9b11c38abbbd4b20ebfee15d3a420a9e2d3abe99abf6def262a1698647e1f05a6352867df2ac85c49a0bef6e6277090969e0a89deccb044c57134a60b1c51de81ec5f17db1bb02a44839f31ed79a67ed78164d64ea7dc968eddd3d6563b1b53484e5ea23608ee5d7826d768e1998bbdf83318a", 0xd4, 0xfffffffffffffc01}]) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) 06:33:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 06:33:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x1, 0xffffffffffffd93a}) [ 429.993554][T12520] Dev loop0: unable to read RDB block 1 [ 430.011705][T12520] loop0: unable to read partition table 06:33:55 executing program 2: io_setup(0x7, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 430.055176][T12520] loop0: partition table beyond EOD, truncated 06:33:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x40001) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) write$FUSE_ATTR(r0, &(0x7f0000002180)={0x78}, 0x78) 06:33:55 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0xa8382) [ 430.104378][T12520] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 430.132168][T12547] loop5: detected capacity change from 16380 to 0 06:33:56 executing program 4: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x81800) [ 430.273639][T12547] loop5: detected capacity change from 16380 to 0 06:33:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000001000)) 06:33:56 executing program 3: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "0eb49e134326351852e43a15f8f28b71827a51acbaa3d22f733ab3aa9063445c6b18ff5a4af1488713d386e3ad9444c517b3a31254f1721f2920ed98aa0d7c4d"}, 0x48, 0xfffffffffffffffe) 06:33:56 executing program 1: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "0eb49e134326351852e43a15f8f28b71827a51acbaa3d22f733ab3aa9063445c6b18ff5a4af1488713d386e3ad9444c517b3a31254f1721f2920ed98aa0d7c4d"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 06:33:56 executing program 2: syz_open_dev$vcsn(&(0x7f0000000b80)='/dev/vcs#\x00', 0x0, 0x2b81c1) 06:33:56 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 430.364213][ T4890] Dev loop0: unable to read RDB block 1 [ 430.388071][ T4890] loop0: unable to read partition table [ 430.444762][ T4890] loop0: partition table beyond EOD, truncated 06:33:56 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 06:33:56 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 06:33:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x400000) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000180)) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x850}, 0x4000001) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x14}) ioctl$UI_DEV_CREATE(r1, 0x5501) fcntl$dupfd(r0, 0x406, r1) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYRES32], 0x4}}, 0x0) 06:33:56 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x6c, 0x0, 0x4, 0x8}) 06:33:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 06:33:56 executing program 3: syz_open_dev$dri(&(0x7f0000000980)='/dev/dri/card#\x00', 0x0, 0x80) [ 430.776649][T12584] loop5: detected capacity change from 512 to 0 [ 430.827498][T12584] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 430.914236][ C1] hrtimer: interrupt took 34071 ns 06:33:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 06:33:56 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 06:33:56 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 06:33:56 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 06:33:56 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 06:33:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000440)={0x1, 0x5}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x4d, 0x2}, 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') syslog(0x9, &(0x7f0000000580)=""/183, 0xb7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x4, 0x81, 0x3f, 0x0, 0x40, @empty, @rand_addr=' \x01\x00', 0x40, 0x7800, 0x18, 0x2c5b07db}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 431.272849][T12610] IPVS: length: 4096 != 8 06:33:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 06:33:57 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 06:33:57 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) 06:33:57 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}]}) 06:33:57 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f00000000c0)) 06:33:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 06:33:57 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 06:33:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 06:33:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 06:33:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) 06:33:57 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}]}) 06:33:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000100)) 06:33:57 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 06:33:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 06:33:57 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}]}) 06:33:57 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) keyctl$join(0x1, 0x0) 06:33:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 432.267272][T12660] Restarting kernel threads ... done. [ 432.292642][T12663] Restarting kernel threads ... done. 06:33:58 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006340)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000002200)={0x28, 0x0, r2}, 0x28) 06:33:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 06:33:58 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}]}) 06:33:58 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) setfsuid(0xee00) 06:33:58 executing program 2: socketpair(0x28, 0x0, 0x40, 0x0) 06:33:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 06:33:58 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xb0002011}) 06:33:58 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000040)=0x5, &(0x7f00000000c0)=0x2) 06:33:58 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10004095) 06:33:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 06:33:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 06:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) 06:33:59 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/msg\x00', 0x0, 0x0) 06:33:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 06:33:59 executing program 0: capset(&(0x7f0000002000)={0x20080522}, 0x0) 06:33:59 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000011c0)=@get={0x1, &(0x7f0000000040)=""/187, 0x7f}) 06:33:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 06:33:59 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0xfffffffb}) 06:33:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 06:33:59 executing program 0: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 06:33:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 06:33:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000001c0), 0x4) 06:33:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x38) 06:33:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000380)) 06:33:59 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/ppp\x00', 0x0) 06:33:59 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000200)=""/51, 0x33) 06:33:59 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000080)=@ethtool_sset_info}) 06:33:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000003c0), r1, 0x0, 0x2, 0x4}}, 0x20) 06:33:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x28}}, 0x0) 06:33:59 executing program 2: migrate_pages(0x0, 0x101, 0x0, &(0x7f00000000c0)=0x3) 06:34:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:34:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000000060101000700000000000000000003090002"], 0x28}}, 0x0) 06:34:00 executing program 1: migrate_pages(0x0, 0x2, 0x0, &(0x7f00000062c0)=0x2e1) 06:34:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 06:34:00 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x206c) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 06:34:00 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:'}, &(0x7f0000000280)={0x0, "2a6930fd22aea1f49f789ba6f27343efec00235bd7bf39b0294903e5c055299587ded947f5f91fb10f66f1e3da0daef517c8de45b52295cea2cf27fda6e95cb2"}, 0x48, 0xfffffffffffffffb) [ 434.417902][T12756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:34:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/vmallocinfo\x00', 0x0, 0x0) 06:34:00 executing program 1: io_setup(0x98, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 06:34:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}]}, 0x58}}, 0x0) 06:34:00 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:34:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x58, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x58}}, 0x0) 06:34:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_sa={0x2}]}, 0x28}}, 0x0) [ 434.785725][T12776] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 434.823082][T12776] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:34:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 06:34:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 06:34:00 executing program 0: socketpair(0x0, 0x8000d, 0x0, 0x0) 06:34:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 06:34:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getuid() mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, 0xee00}}, {@version_L='version=9p2000.L'}]}}) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) [ 435.012636][T12785] 9pnet: Insufficient options for proto=fd 06:34:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004540)={0x2020}, 0x2020) [ 435.201023][ T8853] kernel read not supported for file /vcs6 (pid: 8853 comm: kworker/0:3) [ 435.264159][ T33] kernel read not supported for file /vcs6 (pid: 33 comm: kworker/1:1) 06:34:01 executing program 4: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x3) 06:34:01 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000700)={0x1, {0x0, 0x0, 0x0}}, 0x48) 06:34:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 06:34:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 06:34:01 executing program 0: setfsuid(0xee00) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 06:34:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 06:34:01 executing program 1: io_setup(0x98, &(0x7f0000000040)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 06:34:01 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 435.507395][T12809] Restarting kernel threads ... done. 06:34:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xd, 0x1, ']:--\x99\\-v\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}}, 0x0) 06:34:01 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000040)="85d14c45e79fe5e8bafac1278ecf17f3cab9044c40") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/247) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) 06:34:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000380)="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", 0x200}]) 06:34:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x401, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) [ 435.837464][T12824] loop2: detected capacity change from 1 to 0 [ 435.894713][T12824] Dev loop2: unable to read RDB block 1 [ 435.900643][T12824] loop2: unable to read partition table 06:34:01 executing program 3: fanotify_mark(0xffffffffffffffff, 0xa, 0x0, 0xffffffffffffffff, 0x0) 06:34:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:34:01 executing program 4: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x3) 06:34:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) [ 435.965360][T12824] loop2: partition table beyond EOD, truncated [ 436.012682][T12824] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 06:34:01 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x0) [ 436.066544][T12824] loop2: detected capacity change from 1 to 0 06:34:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x7, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 436.125141][T12824] Dev loop2: unable to read RDB block 1 [ 436.132179][T12824] loop2: unable to read partition table [ 436.146676][T12824] loop2: partition table beyond EOD, truncated [ 436.153754][T12824] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 06:34:01 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'sit0\x00', 0x0}) 06:34:02 executing program 0: get_robust_list(0x0, 0x0, &(0x7f0000000540)) 06:34:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 06:34:02 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'ip6tnl0\x00', 0x0}) 06:34:02 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac7d, &(0x7f0000000000)=[{&(0x7f0000000080)="69bcc062aa532285417d4ddc79b19ac609cc5fd304d1afd97af86f069d67f78327fab58685a3ea8c4f09659dbe680e329c3fe648f2f968a18560872df9962d32c7f67d954eac899800236c62d50db4eca8843a24a6960bf525d4877311c2f87872e9d462e31d4c3b97e3a314d059aa3ab8e8e18eed6f4713c5a8127ac2500789916ca6c1aec70102c0bcbb0dc98d46c68c626b4bd31e4965c3c66d20d9ef9df4b3f7dfb4ea5e5604945225ffec161fa738574b4e587f621660", 0x0, 0x40}, {&(0x7f0000000140)="47903ff6a08448944189e34ea6a7820fed69d33b0bbf8da07dd5dc451467b6fd835baa085e8f653ace03a1e50fd52badfdfd3dd6a7272c7b52f07c4fec9dda9dbd5889e99f510d2c4cf69be440987eec4226cce7c1c0"}]) 06:34:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:34:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:34:03 executing program 4: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x3) 06:34:03 executing program 5: r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 06:34:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/devices\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)=""/120) 06:34:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 06:34:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:34:03 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:34:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 06:34:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x6, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 06:34:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x13, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:34:03 executing program 3: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000100)={0x19980330, r0}, 0x0) 06:34:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 438.134676][T12888] 9pnet: Insufficient options for proto=fd [ 438.161249][T12893] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 06:34:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) [ 438.184661][T12894] 9pnet: Insufficient options for proto=fd 06:34:04 executing program 4: migrate_pages(0x0, 0x4, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x3) 06:34:04 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 06:34:04 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 06:34:04 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 06:34:04 executing program 2: unshare(0x28000000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2010fbfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:04 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 06:34:04 executing program 5: socketpair(0x0, 0x40006, 0x0, 0x0) 06:34:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:34:04 executing program 3: fanotify_init(0x36, 0x0) 06:34:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 06:34:04 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 06:34:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="53e518f12aa9fc3a949bcc4dfa6b1fcb", 0x10) 06:34:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 06:34:05 executing program 3: add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000240)="d1", 0x1, 0xffffffffffffffff) 06:34:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b4020000070a0500000000000000000003"], 0x2b4}}, 0x0) 06:34:05 executing program 5: kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 06:34:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 06:34:05 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000011c0)=@add_del={0x2, &(0x7f0000001180)='ip6gre0\x00'}) [ 439.411302][T12940] netlink: 672 bytes leftover after parsing attributes in process `syz-executor.1'. 06:34:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000cc0), 0x8) 06:34:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:34:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000017c0)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 06:34:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 06:34:05 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vcsa\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff1000/0xf000)=nil, 0x4000) 06:34:05 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000240)={0x0, 0x989680}) 06:34:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 06:34:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "44da5f35"}}) 06:34:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 06:34:05 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0x8}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f00000003c0)=""/144, 0x90) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0, 0x438}}, 0x20004000) 06:34:05 executing program 2: io_setup(0xfff, &(0x7f0000000000)) 06:34:06 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:34:06 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)="f1", 0x1, 0x1ff}, {&(0x7f0000000200)="b9b22a0516fa7e25daea3f74a2ee5e57e32d2c96a017dcfb3060e41f503834172f280926e71c89d4967f6d7b016033fb294b6bea71223b01654da51c8e772d5b99bf9aa5f12e062c1ed3eac84729b1c6fda8645b2f5b5b", 0x57, 0x7}, {&(0x7f0000000280)="f969d37ee584b178a5256df263ecf54a25d278ce4e", 0x15}]) 06:34:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200c81, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 06:34:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 06:34:06 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "03c23d9209e7fbf89a8cc6b22bf123fc31c4a72eca82b8202d2d00ecb8ee6a4c61d6b9c5e1d6a32409a0a4d46fc9251755653ec813986fa842f7588b30f4f326"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000100)='l', 0x1) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r0) 06:34:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000013980)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 06:34:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 06:34:06 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) readahead(0xffffffffffffffff, 0x100000001, 0x7) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000002c0)={0x0, 0x32315258, 0x280, 0x168, 0x0, @stepwise}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) memfd_create(&(0x7f00000000c0)=',[\x00', 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x801004}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f6030000fe89882e8be28a37c85bb4eb39cb8884133cdc71ec8a6f888dd7762843fa6ff357ef0b", @ANYRES16, @ANYBLOB="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"], 0x318}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 440.469583][T12985] loop0: detected capacity change from 1 to 0 06:34:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) [ 440.545325][T12985] loop0: [POWERTEC] p1 p2 p3 [ 440.552132][T12985] loop0: p1 start 4067239333 is beyond EOD, truncated 06:34:06 executing program 1: add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, 0x0) [ 440.608519][T12985] loop0: p2 start 790049848 is beyond EOD, truncated [ 440.656857][T12985] loop0: p3 start 2384241997 is beyond EOD, truncated [ 440.763876][T12985] loop0: detected capacity change from 1 to 0 06:34:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:06 executing program 3: request_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 06:34:06 executing program 5: pselect6(0xfec1, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 06:34:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:34:06 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) readahead(0xffffffffffffffff, 0x100000001, 0x7) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f00000002c0)={0x0, 0x32315258, 0x280, 0x168, 0x0, @stepwise}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) memfd_create(&(0x7f00000000c0)=',[\x00', 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x801004}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f6030000fe89882e8be28a37c85bb4eb39cb8884133cdc71ec8a6f888dd7762843fa6ff357ef0b", @ANYRES16, @ANYBLOB="00022cbd7000fedbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b000700000006001600810000000500120000000000060011000000000008000b0080000000080001007063690011000200303030303a30303a3130acca0e2e3000000000080003000300000008000b002000000006001600ffff00000500120001000000060011001200000008000b00800000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000900000006001600560000000500120000000000060011000100000008000b0001000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b006c00000006001600800000000500120000000000060011000800000008000b0006000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b000400000006001600080000000500120000000000060011000000000008000b001acc0000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000200000006001600030000000500120001000000060011000900000008000b00070000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b000000000006001600080000000500120000000000060011000400000008000b00b1090000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b0005000000060016004ff40000050012000100000006001100faff000008000b0008000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000101000006001600060000000500120001000000060011000500000008000b0008000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00ff03000006001600340000000500120000000000060011000200000008000b000700000001e7df00354609f2b2aca1a9e8af1739469fc1bf46c8c6dd56680ddf2e10085d582b44e8fb43955392d3015f0c5217698d79996401b6f67141c980087f1d61be10d36744099f09c5efb068ba63843a1fdcd9c174cf6068a40005425f8d6e6d68572a6dff24f4f6d69578453da27a2256845469010c175ec681254de20fb359488fd0b9df6845e6bad4c2f217ffda83a233b60166188cbcf86f04554fdc961eb82e89a0516851082708d6c8e1fe8d0456bcf62991fb670a4fcc631cbad1dc313f3d3e1db8618390d6d14be5a86e46c9289d04106dbeffc54ff7622fc9d8e29d7d9c8a8b1bf40538e932d12124b868320db91ba2e8c27770e2ef52bf724ed85ade4959eb3a9892366914c3328928bdedb73c002c96e899140be6be6cd4158ee3adf1bd38f158f4007c097f4839ffe2a01aafa68ddbe077bf0bf82d2f3a83610177af62f3b6b3cff4061dae10e4809803333291c155f965081ddc53686ed7aa2bd107f0ee9d4eda23052210ade2ab9126bdb6310cc80181f7cf3bebdf362c0fdd727be40c3f5c6c47f89d5ff94b0163dec46c2627fbda9a6a94e1bb2fe86185a64f2676732f6b811b75377a57329c3d6039"], 0x318}, 0x1, 0x0, 0x0, 0x8000}, 0x20004800) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 06:34:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000001c0)) 06:34:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') read$char_usb(r0, 0x0, 0x0) 06:34:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 06:34:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d4, 0xffffffff, 0xffffffff, 0x1d4, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'team_slave_0\x00', 'gretap0\x00'}, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) 06:34:07 executing program 1: socket(0xa, 0x0, 0xd59) 06:34:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev\x00') 06:34:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) r3 = epoll_create(0x3) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 06:34:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 06:34:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7219, 0x0) 06:34:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/uts\x00') 06:34:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000003c0)='{', 0x1) 06:34:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 06:34:07 executing program 5: memfd_create(&(0x7f0000000280)='@.\x00', 0x2) 06:34:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000003c0)=0x9, 0x4) 06:34:07 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') 06:34:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 06:34:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @local}, 0x78, {0x2, 0x0, @rand_addr=0x64010100}}) 06:34:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:34:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000003000)=""/4112, &(0x7f0000001340)=0x1010) 06:34:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:34:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="00106b76", 0x4) 06:34:08 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}}) 06:34:08 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd/3\x00') r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f00000003c0)='iC\xb0#\x00\x00I\x10\xd5s?\f\x92\x80\x9fP\xd2p{\x9a3\x00\x9c\xe0\xc4\x94j).n_\x92I\xaf\x15\v\vG\x8c\x98-\x86\xac\x11\x8coP\xcaq\xf3\xa6C|\\*F\xfarsVE\x19_\xf2\x19\x898\xd5S\xab\xbf\xe9L\xc1\xe3j\x86u\x93\x8a\x16\xf7\r\xc6*\xe2qj\x86\xd1\f=s\xfa\x01\xef\'\xf2m! c \xd1*\xae\x8f!0{\xf6\xf2biU5\x9b0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000300)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000240)='h', 0x1}], 0x3}], 0x1, 0x0) 06:34:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x717, &(0x7f0000000000)=0x0) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0)="2b394d7b3c3012f2ed", 0x9}]) 06:34:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000004c0)='dns_resolver\x00', 0x0, &(0x7f0000000540)="3f4bcef16683f7578616038819b86fc0b190af1b59b83bfc5f431d685bf84edb3fd8d6b8599b565dfbd17101155ef8ff3373c4ac7b37e0738ef36946d6edb2fc50eadd9ed84f00", 0x47, r0) 06:34:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') write$cgroup_type(r0, 0x0, 0x0) 06:34:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 06:34:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 06:34:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x3216) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 06:34:12 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:34:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:34:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f0000000f40)={0x0, 0x989680}) 06:34:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 06:34:12 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') 06:34:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:34:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/ipx\x00') 06:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1b4, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_vlan\x00'}, 0x0, 0x94, 0xc4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a4) 06:34:12 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') 06:34:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') 06:34:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd\x00') sendmsg$IPSET_CMD_ADD(r0, 0x0, 0x0) 06:34:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1d4, 0xffffffff, 0xffffffff, 0x1d4, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xb8, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@unspec=@state={{0x24, 'state\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x1]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) 06:34:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 06:34:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x5b5b60731adf675b}, 0x14}}, 0x0) 06:34:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080)=0x4c7d, 0x4) 06:34:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 06:34:13 executing program 1: io_setup(0xa7, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)) 06:34:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 06:34:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000100)={@private=0xa010100}, 0xc) 06:34:13 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x98402, 0x0) 06:34:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0) 06:34:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000300)=[{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)="a7", 0x1}], 0x2}], 0x1, 0x0) 06:34:13 executing program 2: pselect6(0x97, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 06:34:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') read$char_usb(r0, 0x0, 0x0) 06:34:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x9c, 0xfc, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 06:34:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 06:34:14 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x0, 0x0) setns(r0, 0x0) 06:34:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc) 06:34:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 06:34:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 06:34:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth0_macvtap\x00'}, 0x18) 06:34:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f4, 0x1e0, 0x2f0, 0x3cc, 0x0, 0x1e0, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'wlan1\x00', {0x0, 0x0, 0x9f1, 0x1, 0x0, 0x8, 0xe5}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'rose0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xec, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'syzkaller0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x550) 06:34:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 06:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3e4, 0x10c, 0x208, 0x208, 0x304, 0x304, 0x304, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @rand_addr, @empty, 0x1}}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'dummy0\x00'}, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x430) 06:34:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000003c0), 0x0) 06:34:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 06:34:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='fd/3\x00') 06:34:14 executing program 3: socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 06:34:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12061, 0x0) 06:34:14 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xc0e82, 0x0) 06:34:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') read$char_usb(r0, 0x0, 0x0) 06:34:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 06:34:14 executing program 0: keyctl$link(0x8, 0x0, 0xffffffffffffffff) 06:34:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') read$char_usb(r0, 0x0, 0x0) 06:34:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/34, 0x22}}], 0x1, 0x20000020, 0x0) 06:34:14 executing program 2: io_setup(0xa7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 06:34:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') 06:34:15 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000002c80)={0x9, 0x5, "8dbcb59e4c"}) 06:34:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002e00)={0x14}, 0x14}}, 0x40) 06:34:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000011c0)='ns/time\x00') 06:34:15 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0) 06:34:15 executing program 3: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:34:15 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/urandom\x00', 0x200000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 06:34:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 06:34:15 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf82d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 06:34:15 executing program 0: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) getrusage(0x0, &(0x7f0000000480)) 06:34:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 06:34:15 executing program 3: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000640)) 06:34:15 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x703e02, 0x0) 06:34:15 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 06:34:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:34:15 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x400, 0x0) 06:34:16 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) 06:34:16 executing program 3: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 06:34:16 executing program 0: syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x7fff, 0x200c00) 06:34:16 executing program 5: unshare(0x100) 06:34:16 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x40, 0x0) 06:34:16 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x40) [ 450.338911][T13384] mmap: syz-executor.4 (13384) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:34:16 executing program 3: perf_event_open$cgroup(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:16 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000002a80)='SEG6\x00') 06:34:16 executing program 0: r0 = gettid() ptrace$peekuser(0x3, r0, 0x0) 06:34:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001040)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x854, 0x8, 0x0, 0x1, [{0x828, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:34:17 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000002140)) 06:34:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e80)={0x0}}, 0x0) 06:34:17 executing program 2: perf_event_open$cgroup(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 06:34:17 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) 06:34:17 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x4e863) 06:34:17 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) 06:34:17 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@remote, @remote, @val={@void, {0x8100, 0x4}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="4c3b96503089", @multicast1, @random="220049f5413a", @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 06:34:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$key(r0, 0x0, 0x0) 06:34:17 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002f80)={0x14}, 0x14}}, 0x0) 06:34:17 executing program 5: syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x22800) 06:34:17 executing program 2: perf_event_open$cgroup(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) 06:34:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 06:34:18 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x40c2, 0x10c) 06:34:18 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000002100)) 06:34:18 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000002c80)={0x0, 0x5, "8dbcb59e4c"}) 06:34:18 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x98000005}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 06:34:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 06:34:18 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x49803, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x1, @perf_config_ext={0x60000000, 0xffffffffffff8001}, 0x40b3a, 0x1, 0x8, 0x0, 0x5, 0x2, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats_percpu\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x40, 0xff, 0x4, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xb, 0x0, {0x0, 0x18}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x5, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x1, 0x7fffffff, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg2\x00'}) 06:34:18 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x7ff) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x0) 06:34:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000002740)=ANY=[@ANYBLOB="0a012e65527e"], 0xa) 06:34:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x200, 0x0) 06:34:18 executing program 1: mknod(&(0x7f0000001600)='./file0\x00', 0x8004, 0x0) [ 452.858341][T13484] loop2: detected capacity change from 5 to 0 06:34:18 executing program 0: poll(0x0, 0xfffffffffffffc23, 0x80000001) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454ca, 0x400000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 06:34:19 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x4000, 0x8, &(0x7f0000000400)) 06:34:19 executing program 4: perf_event_open$cgroup(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 06:34:19 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x2ec0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x18) [ 453.246767][T13484] ldm_validate_privheads(): Disk read failed. [ 453.281955][T13484] loop2: p2 < > [ 453.293670][T13484] loop2: partition table partially beyond EOD, truncated 06:34:19 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000100)='./file0\x00', 0xa0) 06:34:20 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x49803, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x1, @perf_config_ext={0x60000000, 0xffffffffffff8001}, 0x40b3a, 0x1, 0x8, 0x0, 0x5, 0x2, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats_percpu\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x40, 0xff, 0x4, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xb, 0x0, {0x0, 0x18}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x5, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x1, 0x7fffffff, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xee01, 0x1000) 06:34:20 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x128) 06:34:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x0, &(0x7f0000000400)) 06:34:20 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000006200)='cgroup.type\x00', 0x2, 0x0) 06:34:20 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 06:34:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000480)='./file0\x00', 0x80000, 0x0) 06:34:20 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x4000, 0x0, &(0x7f0000000400)) [ 455.112916][T13548] loop2: detected capacity change from 5 to 0 06:34:21 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000001c0)='.\x00', 0x111) 06:34:21 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x100) 06:34:21 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x2ec0, 0x0) openat$incfs(r0, &(0x7f0000000480)='.pending_reads\x00', 0x341000, 0x189) [ 455.341950][T13548] ldm_validate_privheads(): Disk read failed. 06:34:21 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x0) [ 455.519361][T13548] loop2: p2 < > [ 455.542442][T13548] loop2: partition table partially beyond EOD, truncated [ 456.149446][ T4890] ldm_validate_privheads(): Disk read failed. [ 456.161770][ T4890] loop2: p2 < > [ 456.173877][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:22 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x49803, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x1, @perf_config_ext={0x60000000, 0xffffffffffff8001}, 0x40b3a, 0x1, 0x8, 0x0, 0x5, 0x2, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats_percpu\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x40, 0xff, 0x4, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xb, 0x0, {0x0, 0x18}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x5, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x1, 0x7fffffff, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:22 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 06:34:22 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 06:34:22 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 06:34:22 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) 06:34:22 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) 06:34:22 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x2ec0, 0x1c2) 06:34:22 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x80080, 0x0) [ 457.137858][T13597] loop2: detected capacity change from 5 to 0 06:34:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="64402ed3d1cfbaeb35b71cdb7391a34ad93bcf8da281f05ad7d648405560a4ad9515d88c0f35977a187c331477a866e2c90ca0d8fe6e6e8e23a5d77ee3c7fa5d9791356747b8fbda6ce99c98ec0d7e7dd47bf1eca19712e6078cff6be882b73ecb7bb000d6356583206cba", 0x6b}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000240)="63271617f545c04fc6d0dce7f49e984b850f797ff21fab2e35c4c262830d8b512433b98ffe4a8610049a48c9b56be4183483e2778dfb465441e82af8d2a9c395aa4253578ef6c097b52faa6288bd1643e70521bb6d84e89241c55c0a408555a66e6c984ba67577724470497acae01c040704a7163c296133d23f6a96d09027868f9c6cf545e7d5e68fc1957acb82b54ba7f69d8c6b422fd078", 0x99}, {&(0x7f0000000300)="f9bda36a56640732d48f334a6f27a26db0692d9d23cb648ef965f308e39231034b85ea6484c4e70d1f78f16761961ba820e620ea1635120e896a00b394c65bacd895c47b7d1e5c37ed045c2657d5108cf26624b49fd0d2a93e46209d68a5d95714450df3cda9cf256b0e5fad7d887accc1899711900df95edf8acb1edfdd67bcdbe5a4ec2937c89e595df4a41b58a3a687e8ece0201217b314399429133f7eafe5a7cfcd97b4b28f196cd2c4401171bc0b78c820c0940bafbacf6516467f761a0c64c73fd370a1c2bf7e90773659b8038bfd37598e126ebbfc8b49cc785541018151eb693e1d7a1c7497bf9a5238c28e", 0xf0}, {&(0x7f0000000400)="1c271b982d74b787cd6d83dcc6c19d0c366df0cb4b0ed691434eb2419c4613a775673ddadc0aa5137de71d1d8e6472e3a4a4bb90bb016d3814cd16e2cb8cbb7efd2e98e59ce67252cde84e87fc0843a100f939ba933d5ea6feab0c317ae9bf625c2ef3ff1011c2da558222135ec78fc64b96bbf71454034f1ca675aa710cb1318da3bd5b270f8753c65dec96172d63cf546075b4e541793c8b5861b768f5b2ac3aa9c256e00de1df705aae9303fbf4b6f65e99733734c9", 0xb7}, {&(0x7f00000004c0)="1fe5fc172f8c1cd38022498cee3c13edc8bc3cea19122b48d6ab01f57b1e2ce622", 0x21}, {&(0x7f0000001700)="a4af4d4e4cf093e26aadc53bf8bc3b11164e5c8c47a26c05829c4e66c11ff66d656920ed21950818baec00837d3095385388625e7a722623344f3cfc17e66583d7e0f33b8fab39d0f669d309aabc81229cba16e200888052811758ed3098e86e8177eaa94cd2cde563a00a5437acb25cb3410d999b8e2b83bb59e28e7dc9527ebe8e48f696c525d66d2f1e9f7cfd2b388d29b8c13626d39f450c4a7c2590c4c7f42ce916fb49f17a480c32afd879f6f7f616b6528aca7ba000efb45c7994b6fd4d4ee58a72843d50412cd152b40d90feb92e2a5906fa44e5690836456a3b85691fa955c73143b17e5466e685fb76f941252359c5a3a68d58eb9bba9b67957ec6812aa33941348b8bc099fd094ddf41515e91d88417ea49f1d70fc81dde9f4323fef76f6ea4fbb6a699acaf8ee470049e3d3300d59fb0ae74ea7f2c11f5393c0d007348f66a2a2df6894b95bb7332f2c94b17b464dd526bb7616d9f2dc1ae487f5af5482850bb840c9b4d90ad2f321a395aeab60723694664a4fef34216c63ba413cf682931c802e20b88c6656b448af08bf4fc38c1e2d3fb68b07dd0e018433ee00291f69b123078b3c2f3689ab3f436aa99d1a4a6b74b5eb25dd94891a305b175f3444f3827b0eef2cdd703e4759dfa9e4e471e4406c29cf640d8de832ff74f60155c1d58160b06bfbf8b5959c902152f6b3f11bf4697b4ce710c5b306c82ab73b3c71721cbb514acb2f9a7327fc3e296d68a19ed267505c84cf15fc1b5d4f4fe993a9bdbf7f82bd1486977b1e19b37daf45508e2db30802379cdce73e188342a590780f7e93d9cb1fe6cf5cd322455202bbb1ea26b20a815b531b822dfeb9679986500547135d66426a998e9fcbf5eceb68290cabdc107a8eab452cc259f7fa27bd8d79d2c810151a4817073abfe8e2c752ee39c58ec37314885de4bd0c862d17f308ce4fab2c9653bb9288d623bdff8f6e4917f1b64b1900bb02400822276ad95421e76739daffebcb110f54300b9f2838cdfdd63ab6b47d45c55cc37f45c88e744dee369dd2fcb15e054dbae67847819d693432cb65113093cb0e91d90f74218813b5ab0c0dfc00020e4d4266479c2290551e19d6bb503610f733be87c11307b60fd9d2b76b732999fa66d51b38d2228f241961fdc6234088dd4b2374abbe030bc874b935a84e60affc8456d23ad57841faa26854128386b9ad48b4cf8a67fc365fd522ef7e14113bf7f9763314a27521c7ceb9e630de52d4488372c20bd553d25268b81635bb4587898c2d1c3dcb3a35077874ba06c807db677aaafb9fe02746c990ec94e7582c704f9103d9a137985e30dde4fb2133705687bd6d5e195d5411f354d042700ff21b8df561abb7d61639d6687bdd841adf2fec8d630e814895bacbea8e046b7f40e39c89957288050851f06c0b76545e048e5c16d1fed47870a0f71a573a569130772d664de533b9114bd27f3a60e733d9949b188dad8d96c06783e79928b5e83db64f3e8d9e31b5f789aa4045fc76cf70a7722d564a014a37f464b58a2259c21bf61e79db54c7a2620417bcde34828f6f3663035c81996601f9b4175db9aedda3213cc534e2e8e7c0adc5223c733c02e337280346b572fe362eef874e3ca34554fa4f66ad364fbb2ab460702bb0287d58226ec7a4b05ee36ba234860c4e8516aed7384a9ce05d929be930f052e72632bb47f26d9fbd414abdf86387f1425173ae09d51779533b04c57d1e9f30f0cd0eab3738405f69a5ef8393b3a9209be29e62f627174d4bf158ab73e4816941778ff79ec859861baf9ff801103017380ca8199717323a8ffe63e6c9b8e8d09253674c32b7259865401d0d432349b90550d30eeaa3ef58993cb5df9e656a224fdd332df30312bdd356b02a3577e0ee18e9382d75e53d13de9192d7a1289770ff339a65e6f4b042dad8f92a75c9c2b8ec3082916d83b579a41dbc066707cdee1919e4fe9a54eb5cf5f5f0add07797d9a7e655acdd9e0d1e8f97a58d6a484175045fe3ce323572db58e452b6e33929b5c40e991d54a6b5a9df95d7255654acda2ed20bd05c1fed0a175859d8ebbe53dfc10b476eb33168a0a45fc66c75b72d7e2210b457f68d57e975389ed727d5d6b566ac028624c3656c9d24d0149b0c28532753fa79ca60c212dd2c289f6514c12650a9a3f0473fcc33374347fe28ef052b387b7cfea144748053ed4275da2e992b50924572da3818d1503b5656d3abaf173d103ff2fb6806fdd9d1c2609b88f36e8dbf2e16ca7c989535d85f121a9173574276edc6899cc72be8471233cecb7fd1d7906401835d32a58693fa350cf4f43390100a272c861152f74aee239a5ea0e6a3f1479b3dd8e2898eabed7a5810bd94507766fd1efaf4572fd9cf99e21fc263ded67be9ecac00d7a2fb4656de90075e38536dcf705803474345a7c0d97db266790c853d0d1154dfe30f18f79e1deac70bc3ee8e96b6882e239295e54bfd056a117765aea75d2a8e2920535337a80196dde40424f4fc6815bb70908259111876e84e02d1a214fdb2607fc801c05567b85c8364ebe2a4cf897481f13051b0e0478cbc2986d3c8cdd7cb58a2bf94795f89e85f4d8cbb2a8772773fceea0a8cdc3b09cb83361a12a552ff227d46452ce234e60db6bcef1402b434d5d060225ab8bb63fa8084ddbbd7572a5c3ddbfcb79c12253eeca6b8a8e5a7e593913d5846bdf984632ee4db1bdeaa9fad1a8c98f470e0c3d72f4a9e5086b5d04ed622e2490ed67d8894ece25c1ec2e8c2a160b28990c197693c52de9cfeebb09c25cc20a148f39ecae4cb5335d1a754ff5c0ed8a75bcb806dfb2f81f86e5ac5e3bce97f35f792bd5160bc2c93d507b5c91ff02d9d7209ba0535a7d41a3883628be7468c515dc595770158dbba9647ab8295f6d705fb3758f41e6ee19f1f150aba48b3b0243528b393f2181d5b5563e93aee76f77f2f0258310410143ba243106a3fca956b3ec635fae56240108724a7575459f632eff39f04455d96ec25828f17c1d26b165332ee89fdfdfcab4749f78cc4095f2785e136e0f921d9523c2b346cc207fa95d2ecb47aa1b6ded17a35e34bfa74d9076deb19c4561a5ce209a87c521da6058c52feafe1fde9b736e5cc9e3f50e0c46590414d6b5f1e79b9880719faf6602c325b78520b7abfa01132757faac122b114d4e90398f211516488c8e24322e65d799dffbcc7f938f86471fd06b35e050a3cca480a145e8fb710eb04d17553021ffff140d035ef1243e4f1db7eb8d2c5e693bf8628f33671b0eef1d99d43537f64897c7443de212b70466f022413b1e6c1aafb30fc921298de958979067f203a73fcd93089cddfab7d4eb9db7363bd676296f21caa3a1fda5eb83632a547e9bd7b1eb9c841a1d5e762949e960257198237c2ceafc65375e0a2bc34cbcbf8bd25ba3f6f02ad5077ccea972a0783e72c66715a1fcb4bf2076ce16653f175b235f4f1a53267b69cfa702d0234f8cae9a852d2e7c148fc66aedd0dc9eb2a927eaf734b7d21043bdde02cca4100a25347d6f317c85480a73ea2236895c9281910e829796f1e694c228dcd2d201f18760ccfbbdace6a61d6ec1287898f2a523bdcd6404e190347d0aef130ebc5d3d3c782e6158bb0b198ba1c98cdbf32c0b267947503672f874e511dce99b7828646d8e9522c16c054fcd23efda313ee9134e5d10d212cc93da8926d4e4f3ca3ad3f32167f5dd7e6069335bf65b3c5a5c22c575aba49c8c06c9783ab92fb84f50fe1c54b3eb0c3764602bc6000b78671b999504b0ad9b67cfb7243c86b834bf8101df6ba6fb4a4d941c743b1708bf89cea3a61c3b1c1d1a01055b62164477d688b0b58da1c3c37d1a8d16bfbfa815c4284c4108ccc0369362abfc2fa649b885503d2b76677feaac16e57e524ffc97f067c451f254fd188faa508fb58f57104e2cbbc740385b120d75a2", 0xaf5}], 0x7, 0x0, 0xf5ffffff}, 0x0) 06:34:23 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 06:34:23 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f00000001c0)) 06:34:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9cd37b", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, {[@hopopts={0x0, 0x0, [], [@enc_lim]}]}}}}}, 0x0) [ 457.580491][T13597] ldm_validate_privheads(): Disk read failed. [ 457.598996][T13597] loop2: p2 < > [ 457.602777][T13597] loop2: partition table partially beyond EOD, truncated 06:34:24 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1ff, 0x49803, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20005, 0x1, @perf_config_ext={0x60000000, 0xffffffffffff8001}, 0x40b3a, 0x1, 0x8, 0x0, 0x5, 0x2, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_vs_stats_percpu\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) personality(0x100005) fchdir(r0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x8, 0x8}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x11, 0x0, 0x10, 0x0, 0x1, 0x1280, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x40, 0xff, 0x4, 0xfffffffffffffffb, 0x83, 0x33e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x400, 0x506002) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xb, 0x0, {0x0, 0x18}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x5, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x1, 0x7fffffff, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xa00, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000003c0)="e1ca50f127e9a506934926706a1603ddf3ad13d6862e54ae48c6ec970c17137a6a8169", 0x23, 0x5}]) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 06:34:24 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000002c0)="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", 0xe00, 0x200}], 0x0, 0x0) 06:34:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x17, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="0501000000000000b4"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 06:34:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) [ 459.091083][T13639] loop1: detected capacity change from 8 to 0 06:34:24 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) 06:34:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@raw=[@jmp, @map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 459.192649][T13639] loop1: detected capacity change from 8 to 0 06:34:25 executing program 1: mknod(&(0x7f00000016c0)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 06:34:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000780)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101201, 0x0) pwritev2(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)="80", 0x1}], 0x1, 0x0, 0x0, 0x0) 06:34:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x1002, 0x1f}, 0x40) [ 459.486383][T13652] loop2: detected capacity change from 5 to 0 [ 459.721607][T13652] ldm_validate_privheads(): Disk read failed. [ 459.834384][T13652] loop2: p2 < > [ 459.848700][T13652] loop2: partition table partially beyond EOD, truncated 06:34:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x9}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 06:34:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:27 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{}, {}], 0x2) 06:34:27 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffb) 06:34:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x2020) 06:34:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 06:34:27 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xffffffffffffff71) 06:34:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x1}]}}, &(0x7f0000000140)=""/157, 0x26, 0x9d, 0x1}, 0x20) 06:34:27 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000002080)=""/201, 0xc9}], 0x2}, 0x0) 06:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x1f}, 0x40) 06:34:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x8946, 0x905400) 06:34:28 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TUNGETVNETHDRSZ(r0, 0xb701, 0x0) 06:34:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x8901, 0xfffffffffffffffd) 06:34:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@btf_id, @exit], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x95, &(0x7f00000000c0)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000002200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 06:34:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 06:34:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:28 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20000, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc8e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) 06:34:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000100)=""/203, 0x28, 0xcb, 0x1}, 0x20) 06:34:28 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) 06:34:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x1000, 0x23, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 462.682461][ T4890] ldm_validate_privheads(): Disk read failed. [ 462.690005][ T4890] loop2: p2 < > [ 462.694115][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@generic]}, &(0x7f0000000340)='syzkaller\x00', 0x3, 0xe7, &(0x7f0000000380)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:28 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x8940, 0x0) 06:34:28 executing program 5: bpf$BPF_PROG_DETACH(0x15, 0x0, 0x0) 06:34:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x1}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/247, 0x47, 0xf7, 0x1}, 0x20) 06:34:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 06:34:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="8f14a53974d757bc97f587a8a013cbc2636e853c07b0ac77d335e981d5970c09b3f13515c1", 0x25}, 0x840) [ 463.003040][ T4890] ldm_validate_privheads(): Disk read failed. [ 463.025678][ T4890] loop2: p2 < > [ 463.039593][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000500)) 06:34:28 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 06:34:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10063) 06:34:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 06:34:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:34:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000280)=""/247, 0x2a, 0xf7, 0x1}, 0x20) 06:34:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x1a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:34:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/204, 0x27, 0xcc, 0x1}, 0x20) 06:34:29 executing program 0: bpf$OBJ_GET_MAP(0x10, &(0x7f0000000980)={0x0, 0x2}, 0x10) 06:34:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) 06:34:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000040)=""/221, 0x26, 0xdd, 0x1}, 0x20) 06:34:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) [ 463.558239][ T4890] ldm_validate_privheads(): Disk read failed. [ 463.564789][ T4890] loop2: p2 < > [ 463.568356][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x61, 0x61]}}, &(0x7f0000000100)=""/204, 0x2f, 0xcc, 0x1}, 0x20) 06:34:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000045c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e80)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:34:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 06:34:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00', {0xfffff7fe}}) 06:34:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000440)) 06:34:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:34:29 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 06:34:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:34:29 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/stat\x00', 0x0, 0x0) 06:34:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netpci0\x00'}]}, 0x34}}, 0x0) 06:34:29 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') accept4(0xffffffffffffffff, &(0x7f0000000600)=@pppoe, &(0x7f0000000680)=0x80, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 06:34:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000100)=ANY=[], 0x7ffff000}}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) [ 464.271500][ T4890] ldm_validate_privheads(): Disk read failed. [ 464.298018][ T4890] loop2: p2 < > [ 464.317399][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:30 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, &(0x7f00000001c0)={0x0, 0x2710}) 06:34:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 06:34:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000000)=0x49) 06:34:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80) 06:34:30 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='t', 0x1, 0xfffffffffffffffb) 06:34:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh, 0x8) 06:34:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 06:34:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8000000}, 0x80) 06:34:30 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003900)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x7, 0x0) read(r0, &(0x7f0000000080)=""/228, 0xe4) 06:34:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 06:34:30 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "eab816", 0x20, 0x6, 0x0, @local, @ipv4={[], [], @private}, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 06:34:30 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x0, [], 0x0, "6af32233ad127e"}) clock_gettime(0x0, &(0x7f0000002840)) 06:34:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 06:34:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 06:34:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) mbind(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x49d, 0x0) 06:34:30 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$eventfd(r0, 0x0, 0x0) 06:34:31 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 06:34:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003900)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) splice(r0, 0x0, r2, 0x0, 0xfffffffffffffffc, 0x0) 06:34:31 executing program 3: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) 06:34:31 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$setpipe(r0, 0x407, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x1001) 06:34:31 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x1001) fcntl$setpipe(r0, 0x407, 0x0) 06:34:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 06:34:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) exit_group(0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x24000010}, 0x8010) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) sched_getparam(r4, &(0x7f0000000280)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x402) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) clone(0x2000000002808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:34:31 executing program 0: perf_event_open(&(0x7f0000001740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 06:34:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000480)={@remote, 0x0, 0x0, 0x2, 0x9, 0x0, 0x24}, 0x20) 06:34:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000300, 0x0, 0x0, 0x2000049e, 0x2000062c], 0x0, 0x0, &(0x7f0000000300)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 06:34:31 executing program 1: rt_sigprocmask(0xc623abd3d25dd415, &(0x7f0000000000), 0x0, 0x8) 06:34:31 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/247, 0xf7}, 0x12) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x0) 06:34:31 executing program 5: semctl$GETVAL(0x0, 0x8a8dda6796b4a0c2, 0xc, 0x0) 06:34:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid_for_children\x00') 06:34:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 06:34:31 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) [ 466.699420][ T4890] ldm_validate_privheads(): Disk read failed. [ 466.709027][ T4890] loop2: p2 < > [ 466.712622][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:34:32 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f00000023c0)='ns/pid\x00') r1 = getpgrp(0x0) syz_open_procfs$namespace(r1, &(0x7f00000023c0)='ns/pid\x00') 06:34:32 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 06:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0x60, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller1\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x60}}, 0x0) 06:34:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:34:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000008f20000806000608000604000100000500000000000000aaaaaaaaaa00ac1414aa"], 0x0) 06:34:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 466.869225][T13923] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 06:34:32 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}) 06:34:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000029c0)={&(0x7f0000002900), 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0xfffffffffffffd44, 0x3f8, 0x0, 0x0, 0x0, "", ["", "", "", "", "", "", ""]}, 0x10}}, 0x0) 06:34:32 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)="b8", 0x1}, 0x68) 06:34:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) 06:34:32 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/166) 06:34:32 executing program 2: r0 = socket(0x2, 0x3, 0x9) bind$alg(r0, &(0x7f00000006c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) 06:34:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', {}, 0x4}) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "ecf36c24367c9bcf46a72f58860bade8447df3dcb2a445cb9016ce16afa625819ab07012965e1ceabd155600cc"}]}, 0x48}}, 0x0) 06:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 06:34:33 executing program 5: shmget$private(0x0, 0x3000, 0x78000d33, &(0x7f0000ffd000/0x3000)=nil) 06:34:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000003e1e1d"], 0x50}}, 0x0) 06:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 06:34:33 executing program 1: perf_event_open(&(0x7f0000001740)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:34:33 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00', {0x4}, 0x3}) recvfrom(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 06:34:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x146, [0x20000300, 0x0, 0x0, 0x2000049e, 0x2000062c], 0x0, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', 'hsr0\x00', 'vlan1\x00', @dev, [], @dev, [], 0x6e, 0x6e, 0xb6, [], [], @common=@ERROR={'ERROR\x00', 0x20, {"d2ac7d88cf4c8d7e1e23a318982aaa239987f6adfbe4f78d26d6b882fee7"}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1be) 06:34:33 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}, 0x0) 06:34:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/75, &(0x7f0000000140)=0x4b) 06:34:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:34:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:33 executing program 3: shmat(0x0, &(0x7f0000fed000/0x2000)=nil, 0x5000) r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmdt(r0) 06:34:33 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmdt(0x0) [ 468.055315][T13982] IPVS: length: 75 != 24 06:34:33 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x12, r0, 0x0) shmat(0x0, &(0x7f0000ff4000/0x3000)=nil, 0x0) 06:34:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/tty/drivers\x00', 0x0, 0x0) 06:34:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 06:34:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:34:34 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 06:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x3c}}, 0x0) 06:34:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 468.393611][ T4890] ldm_validate_privheads(): Disk read failed. [ 468.402333][ T4890] loop2: p2 < > [ 468.409339][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) 06:34:34 executing program 0: unshare(0x2a000400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 06:34:34 executing program 2: request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:34:34 executing program 5: semtimedop(0x0, &(0x7f00000021c0)=[{}], 0x1, &(0x7f0000002240)) 06:34:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 06:34:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}, [@FRA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 06:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, 0x0) 06:34:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0xbc, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1230, 0x8000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf39}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x2}, @IFLA_VFINFO_LIST={0x54, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x6}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0xc24}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x50e, 0xffffffff}}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_IFALIASn={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) 06:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 06:34:34 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 06:34:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000010001504"], 0x2c}}, 0x0) 06:34:34 executing program 1: syslog(0x3, &(0x7f0000000700)=""/235, 0xeb) [ 469.118746][T14031] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 06:34:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000008200)={&(0x7f0000018600)={0x8e60, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x34}, @void, @val={0xc, 0x99, {0x3, 0x27}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x15a4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x58, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_SCAN_FREQUENCIES={0x3c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x63}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x7f}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x24, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x8}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x7f, 0x7, 0x91f9}}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2d0, 0x4, 0x0, 0x1, [{0x2b8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffff8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7ff}, @NL80211_PKTPAT_PATTERN={0xd1, 0x2, "efcbfab953f3ca378624efdc3c68e74c637545deb15c9f02d537d5a7eb6fb0120d7c09f7a84e87b0d911d8a0788bdee6ed6602aa468cc05014a833794934d7c8a2bac94ff801c7505f946d52a2191671905e3820ad6310e5e52df6dd9b2a42770d377ce84d56f9752d09b7eca3f6414bdc630b677de2b86c907a380f2eca6ed4e9ed77514bfbb26696003e95c98f67502350f029982f5f7deabc84c4b152d20fd1551838baff95899b9016018fcd758cecf0fa52cfc05f35eadf2220056fab160589cc26d48daa89ee2bd902e7"}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_PATTERN={0x5a, 0x2, "ce8fb0af4f5fdaf636fa827a6c4ab32bedbd81e3fca899ffcc42570e46a15347ca009cbbc6b0167d6ce09e6159b86d85bf5df76d25a322b71ef7c58338b6624c46a2b166d739bcd46c237a4029339c08b2795a7994dd"}, @NL80211_PKTPAT_MASK={0x7e, 0x1, "5889c0c05abb409a42989007e0b7c2f17a7f85ea549d8fc1a5279d2d814ed8050c4b512fc85dfc5ae549b966a7d8a885cf49b6ffd5e2afc8e928f205d0118429cb6b86d96f2777c8b387a48904bfd9b4b19d69d68d5e6f0d771df4ed74f344112e5ac47a56bcd521e698c615fb11f93204417b2ae923be216126"}, @NL80211_PKTPAT_PATTERN={0x7b, 0x2, "bf818e080950aadc2f65a5df355bad310bff6e5e1572404e61a2198b32b0b4234ea92483c67365f9f0747ac01b999ed8a43b978e09f69ef6f7a5b6a43bc7800c45470122f45136f1ad1b99fd57f799392d39d17968c5fa38b6c268c1e17bb7fbbff99fc0a1d82c02ffafb9abda58e193c4e0ed786062e3"}, @NL80211_PKTPAT_PATTERN={0x6a, 0x2, "9d1ba9f5d342fe5653af78070556973f4b24ae1199c2c574a57aa0789e11c0c43ac28a44dd0c5c68449abeff721768273ba2ccd043d2761fa599644231ad2eab85890425d11eeed57ccd1f79fb366e0ec8bad3b07b4497b20f9f02a69a740a8bae05657501b1"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3ff}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x123c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xc3, 0xa, "f6f3a01e7b4209eb9dd98fea7790e89724a10bbc368c060283fbb0d5b43f24c15c3df5604097cbb04431cd3822265312cea8f1c806770cbd738280a2cfe29139f6e1046739078af8aac65a996223b09b88cb69e3cdc7f18d075044a548e8cb99a3bfbd0f01bdcf8c1f1bc3c3d337bc071011335debda1ab7e81787f3a9ff30bbd836ac20a00522d9965a6a5064e08dc6106141508f1b7da0639c1b43b263cbba5fb2bf6221293560edbfda8232901818d00c719dfe061a5226c6b337c1dbd1"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x93, 0xb, "82d3dc9042125c713c9f53f2aae29b37a155c24ea07fe4faeb06af99c84dcb816d42fd8fc9f89129ae83b6e4034338f1bdd0fdf5a18ea6fae9fc8bd090a81256de041354b6e08ef70e1ebf36bfa727c30446c9c4518a2d534d1d4707311828b12300fa47942a0a9a2f96e1977d238d265593dca977360fb34c1077d1ef0a17935a1bd289ea410130d7ece2e3d3106a"}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x1004, 0xb, "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"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @empty}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x8000}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xb6, 0x6, "7f474cb7a1e6ba705978a143cbb84f0665d5ca488a88ba30884b80cd198deee5380b90c82fae39643f996161443fc42533c90f680300c8141e7cfa7f5e75c800f0614c83a6dcab5d5ab752db89d09cd08790cf29b7b707d67848a52af37c6690cca0f638e8bfdbbcfa453a88ae31f16dfbe7b7376abaed6f806221a5c34c999556d632f9ab22d2b763c1d5df67d811ffcaf49febb7734dbb03017d18ee6e001b6b674c9458b510303fc2a193a302de556fba"}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast2}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x6654, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x4f90, 0x4, 0x0, 0x1, [{0x2e8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x38, 0x2, "b7d8e09991b7ed25d1cd9329b02553410cbfeee52f8d3624e510dc4c3e1c48b02d6f20c7d85f65eb2d752d5f113ca2b8ee222c24"}, @NL80211_PKTPAT_PATTERN={0x74, 0x2, "e988f5b5cab9ba7a0fab3adab219e0d5ba2162fded798ad7ee1fec3229b1f3d2cbcdf0e2b3d22ad3f2313a0b6204d4fc0c9f92667137027cb183bbee36477886b44f07fa461554c45ec0948ee2eb23d4e54b520b1cf976ff980dea6edd21ed4e141c059a5e26014185feb4e6bf498d4f"}, @NL80211_PKTPAT_MASK={0x3b, 0x1, "edff1eee46f0602845455eb8e94226de1e7cdb3cd566cb5f6e2279997f2e324fe7e5ab5b7b7efeba0855cecddc1d8f38447b4693ef6ab6"}, @NL80211_PKTPAT_MASK={0x16, 0x1, "46bf0f8a8cd1cb30833de0c11da68d9dfebc"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7f}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x19}, @NL80211_PKTPAT_PATTERN={0xc0, 0x2, "eb2e476939eef33fb4b5e5862383103fc2a6a49639d7c279ac8da45ce2a254475cc9e43b11e1178f9803437740a943d5d80135b70ffdade32f3adadfdd5cd8b20fe85b0fae280076e2a09970cf09ec185657963634ab576ae73687f61c359229cccbade3858980452ac303926aaeb9428e0d173ace3baf1cb338bdbe70d464a7dbd22b85ef6e4fb8cf086b1c95a0620e058987e53a03a0eef6de812c357fe2e1ab4e6a85eaa744b80a0ba3e6bfb1b2f025c99811c8afb5c8b923205f"}, @NL80211_PKTPAT_MASK={0xab, 0x1, "e3ad32bd93243947d8bf5b7d5512ad0f6f8974d48ad476ebe34f2187ff59fb04f6e6ff0c6eacd37dd8e5e53ffb54817e4796b9ead150fa0f649a5f6f20363b112bfb84edf11a0c28ec30620f0f464e48ae68e6551aafb4f5211b047b1aa0ee3a01d63c29a305989f3de9977270b3a184e7eb06308ae7422c98a6e0217cd59ef4faa6ad43b486c4c9cb91cd032da64538998162f034c065c7d027a7f4effdf4a296b37fe4d9c68a"}, @NL80211_PKTPAT_PATTERN={0x67, 0x2, "08572cdcea853d77a3724eaeb78a1b94292c1603cd0488f52a2c5e73977089b43a62fd35287369f827a6eef49e46479435dad37969990d2e74e128198d8f3a54deee4be1d0f721a9c1698ec7911d062939a575d09258dd037a2679b7af42f20d99b263"}]}, {0x234, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x4a, 0x2, "9d7c6ba426c9140ae79bd6cc59749fc90f6a144f93b7c98c4337fa6ecbc2c4c8450e8441b33a678abd97094e2b36e4cb66bfde43afd4915a2ed3d4d7c567a46a2f1c1865151b"}, @NL80211_PKTPAT_MASK={0x9a, 0x1, "f547e58bd2f4eca93f904d48954cb430d663d0c12678338d5a2f22e5a81e9e54856f51cd5b289e3674ed42e04d71b2992aa306ba315ebf19d48ca1d26f552fe8764b4ef3abb733b1a39839d08a415e85542f0bf189b04fc0d13b68edcb9dcc10a6b5c6ee61cef16c2a61cd12cab26b2564063d51f3493bc323be0ce45173dfdac7405fc4a7335fea8c7009ad14f07715aa691e35c322"}, @NL80211_PKTPAT_MASK={0x6a, 0x1, "5a7866d4846d203240d649b846bdaf9ecd07fab6b2e3372883a79ae86cdee8e85d19e5029b2863c6e7008b702dadaf4f0e888accabdba1d449f14cc09dfd3cb33387ef057a6ea9847af8feaa0a4b4b2f397260c2714c96ebb52b8cf6ea9382c418c2f80d1e9e"}, @NL80211_PKTPAT_PATTERN={0xc9, 0x2, "7485a499a082f31081d9970612d24de8ae36764d5404f887aeaf48b50122cdb40ca1c5dbd07a6f9963e90ab03c7c5ed948a0e8c7cd3e8cbec117d469ca41a50d6182f588288a05e4de9766526ec55722eca56f75f92e46f7249118a363f964f144b9276e1e56840f3d3f5ba710dda38f6125077b557f382fee30980b5421ef81fcbc3f6ed4853345a2976706b89630548d22238892edb702c4b9507a3e262abb4d8586b5a3d21cd9233224aa4dd40075cf4a8bb427c3312714267ba8b237e1fde5a2075c52"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x11d4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1f}, @NL80211_PKTPAT_PATTERN={0x25, 0x2, "c3646fef2de1d828c52ea0af13c2d25a4443d68b711c863504b7ec4338938d6a56"}, @NL80211_PKTPAT_MASK={0xb3, 0x1, "bc32bdfdfbbf010fd3fddcd40e3e46b48aad9cf88ebec676530bbe85fa6b823c36fa7d9c42a4f2c96841dd66fffd2eba429285d88aadff5633e9c8a7ed65ad9e548e217510a7007a0e4cb88a722a0d7f714fd9bcea1cc61c6883c88bffe23fe555de5d0124dde7ab32092c2978ee3c6a8fc16c1e9c1a4157779c07bc1b7e87508c69a643e9868096b056e9afb472b0e41711224b17663fd4357b863b5c8e773362dc829d9a88fbe8d9797b9c182d57"}, @NL80211_PKTPAT_MASK={0xe8, 0x1, "f5022e7a1814f56209fa27aa963a2b2733006a4eacb80f7ad4244e3081d576a5b9f160aeefcda09b1dec4618559562acf09a7c5bdb93dc42dfa6d17576f4b348b054542752580bf8ec005944a65fe6b2b42bb83bbdbb752d1d7a2faf60aed08e8763fdee4c18c292af6926fb66827aeedfa083d310849d6bfe7284123dfbe856a692f2e65f261f46186697be61f5d8bbfc38a361c8b8be4e69fb2dc580593dac8c17db66676ec9142d97e1d5775ecea4efce7200ea44c93f5aac260ae2c3e25bb6593e97d0c015a7e58d14e5fa563bc92eebe97537185d1f8da819d9821239a73418fb5b"}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x21, 0x2, "e7b9aa1bc373cd980848417b5cefa23f8bf70a32b44d68e2b138eaf415"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "3953e80181ab36f8e1f96fb8de01f72f473bda23b5db0741077487853c789551f4e9c3907d8f5fb601854a5d8bffda67fb11694de222868545e67385b47b66c9532fcaa31659291def94a1e7b0c9439e6cb5058f11b39a8c09d323e6229e9316c94ccb1b687f0c584fc246378074cb4cd79a4a40deabfc1979ed372a36b290629e9b9c754e39114f8aa2f9065f700ace19b85f827e55fcad9bebd8423c7d075ae2218e7270ed8d6b65217ebf6f3f34c196e221877e06864d80"}, @NL80211_PKTPAT_PATTERN={0x17, 0x2, "d69fd0a76bd2e0e8c8841fd23ede05c3cd2cfd"}, @NL80211_PKTPAT_MASK={0xab, 0x1, "af274714e18d4da46cc0585689080380c684463c5897eb8726d13b4da36469deb665be7a915b9f755584d725c636ffe330e224cfcfc3ad290ac5bd8e456b32b68e915059679374a8145f4dfc6ecd4146163cf00ec098060c8456c6462e17185b9fdbffc6f9a42c324c78997b73c71889b3bffe887a178461f1fec505cf3d8d29873d4059f72a9d68ed9d36da05b76d8bedb7c3f086bdbb7f5de1a1607d146fa6d4aa9eda14c353"}]}, {0x331c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x71, 0x1, "a0408f352e9e91bbe341fb5b00ee3c07c55fb47c8c8e84fdc8180e530ddc5fab8937f105ce2c7181de8811ec5ecd2def3832025dda3ea645a9201d70d5ac193f6622a6957cd8796e5d329d448edd216be6e78bfc2c6fbffaf17d0037a3aff882158fb5def6bbe4854238b6242d"}, @NL80211_PKTPAT_PATTERN={0x60, 0x2, "dac0eb2de948d67ab4cf7434ca44fb12ab59f3b30f95f649269e4dcb5bc50f9bde128ccef465d35353d72eaff0f0bdc7b60ff6c05ce1428e3f60bad696821cb900eb54b9174342e26386b14a4c36470012ea99223622295e8508995a"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_PATTERN={0xa3, 0x2, "a4fa1814bb452ec56a39542f7e7e664340c97d023e36d9863e2ccd5f569a297b341add7d20aa909f547aa59a57f9ef2688010f50c62d7cd4e0d54352570a2cbec47571dc703be5d8a4fcff83e9554a338a7e196086309b12a9943fd22a8a9ec3f8e2c87ee4f159c988eeb86f7b17597581a8032063f94cd66464e66da2c5b796b620133538977a65128af31e6e27bcff49c8975a4c37a98fffa11daccc5e7c"}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x94, 0x2, "6f0b5466e10a83be33b7b1006d46bb8cbe75c4228e36a19c938dabc49513022b86633f0c2cf055e5eae2f4c7c1914cb1ad05da37b930d225b9a03132c77a001fcc695e325271ae329169b3091310b40f3d9f108df0d6c645961e66ffe10fc8d1d009e13f5bfd69a09d458e423d3376fee34d04f9df57822df6d91619fecd14e94dfd39f764088cb8d1e11bfddd92d8e5"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_MASK={0xf8, 0x1, "3d584d31948142e7f33382261abc397fe73befcf4555f837298b29c6d0cd125171c445ca1d3bbcb1928496c74d3cbf98f3df3e15152ca727ff8ef20cb8508a10dc59020398e2a11082d759ec0f005f5c964e56b903594873030c45d5b825ecc31dcc1e09d41b2b3e0afceb7a2b3025d83cfb1f0c96f8e761ccd9b71eac146b15d31bc5f11e9a4ce766c136a330d59a5f0a18c3c233a1b6f5ac39c112c16fdc4c864a6c8b92257c0cf56f9c5ce361b6e100f3584cc299e5457acdbd802952f5a550dd87ff74a3508ca8fe32a4ffc8833bfe22cde6787bc0ac2b7bff1628c2fa972e5b84979e2566ff2cdcef632dc459a716520fd7"}]}, {0x15c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x66, 0x1, "8a2c0fc4097f777c1d2c3ce99cc1f2e3c4f9a53ec593ec203fb7ac16c1b9c7b750c72bacd002d171db5b7635b81a1cb6b8f5453886d717cee8c18bca3ec69a72f560c925a7b81634f8108631e063baebe1f3c4e56d13b7a820412010c72fb354967d"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffff01}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x800}, @NL80211_PKTPAT_MASK={0xdf, 0x1, "43fd5826feee55f9ec218046e59bc43dc0ab65e54c31d1f958c9041657b99673f3e1388d7092bcb18b07084173f1434ced08f0568db55f019614015285bfdba84a42cb06b59647030ab7759d6394c7879c1d6f0fed13503ccb99094f04bf5408f4a403f419ed2461fbdaf9baae80b0c9f52f01aa8780cae061e621d3eca8055b171f9746edfff43915c50aaabed8b359833ba4b273a219772457a49707ff364c4914b714c7a7e1755d781b4c0c40f25126f09ce32358ae8fd0718f0f87ee1b4d451e7f54d4d44d044b8c86e9153a1e53c3c2cdb1ad13bcac936637"}]}, {0x154, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x27c7}, @NL80211_PKTPAT_PATTERN={0xe6, 0x2, "ebecd47eb9b16674ba790c53dd7f09381051aa33f6972b278d3c8391fdd8cb297fbdf119de2c6b0e19c8a745738dd0f6113576c2a634d4913b6b14992e128382f4409424bee875b4e4507c447f36180513f4b37359d369d6b13f405c82ab56d47a67a443b0b6549a029fd66a3c4ce634b08884e308d9425a66e6f1b5c5f5f738c93e62fe32b1e7949d91ef66e741c38b640c4d30d2ec567287622dc95c44623f78d57946e15840fbafaa50258b953383d6304903502a19ebc7a731400532db4b1197f212ea74c8eed839c777873f087ae9ea33117edd462ef6d88e3b64dd7f7a0978"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "0b703d0fa02f5dfa264cf9c0721c3b240f8464586468fe93e9b8f5855d10a50322d4b23c2a355cfe993bb4002b89b437e596d58388959926efc846f06c7d6e42f676fe0f5c3c9f659b751dbb3e85e5814311d82d7654f18be2"}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x7d, 0x1, "585ed52605d46325e9a8b0b882605eee532da1659298aaa3751a4984722f7a0c929996d5b5b401320b5e7c3daa4c39e9d97057aef5bbe33cee9dde04e0aa342fcc7bbb990390d4826a74d9e8eca4058ea40b7f8b108ee562f8704d0ee4ed123151f2e61d5d538df6b3f417abf1940d267f4f05b1e0374b70a3"}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xdc5}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "bff59e124f66265e5ffaea64b52e16c3fab3989fd9c09cdae94193c9a78c638fb0b1134bfe809d67d26d1e1f6ee0f22e7c5c4c9a7c5f0caebb5a26c7f51dc39ed6"}, @NL80211_PKTPAT_PATTERN={0x1f, 0x2, "3e70c9fbc9df8b392daf0061334c233177eb194cb95f8da46a175a"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffff001}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1a}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x16ac, 0x4, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd, 0x1, "1d9cff8ab2262c42b6"}, @NL80211_PKTPAT_PATTERN={0x22, 0x2, "ba43bf04b8bc3dc18ff8ffff711dc710587bea89936d7673166cbccfbcdd"}, @NL80211_PKTPAT_PATTERN={0x35, 0x2, "98203f19228416c33942c12f2ef3d7faaa34a9b4366a97fbd9090bafc23bc6e27f659847b84b31d346e2da76c9253696e7"}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc2, 0x1, "b104e3911edf0d34d7facf89ecdd9a44c9c445a032d2c68f7d93217ba3ff6e738b96477f9f5aaa95b4dabaabf77d8ac9e8dc11c6f4d5093bfae792956afcc3ab3e106a1130c04657e7e6683137f64537ce8edee9f5e951fe563082a11d51e530cdaec3ff63cad46b06ee2c688baa27ae2d0d954db31028d11db8f10c69ab449e7d476e85f1c337b238069a5635df7168d7ab3500bd59499e451aea16eab81052f0f9769b0a418028243b9ef2fa9122e42ed9f9c9a585fcce16ee054df18b"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffffe}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x100}, @NL80211_PKTPAT_MASK={0x26, 0x1, "2fe1ebaa6b8f1b9718e8340256fce353e5613796c8864e06aa70415be5695899ae1d"}]}, {0x124, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x81, 0x1, "2768a146d9d79019abd065b7476da7bfc6ce0d7deb39b7a403b8b85855decd551a239c46a0776938260a470aedff9b252de198cbf7a499c7cddd487070e6452f9ebca7ca20e7eb7b9fbbe94bc95c1f47b581d3a9d93f2f0eba676f72d9aa816a3d2922381bc38d714196bb633596f40d22f94e2e899a1cb2271b244900"}, @NL80211_PKTPAT_MASK={0x4a, 0x1, "d9d05d8047a2be7df7421f1aaf41f310e2a6932b3516b3827aeec8e45af05be3203ebc09b8c0f1a25e54ef0b37e664050a60b45d694ef35cc56f075f51e5e2f23e5b5bba591d"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0x48, 0x1, "80a13b2b293f734d6557be3499b891613d3b8c19c4a02105d102e0af0980271893c34ff45f2565b4015f9e26965b3d16b9e7365b2df0d12b1607bad518b9ef434ce967ae"}]}, {0x1414, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfff}, @NL80211_PKTPAT_MASK={0xd5, 0x1, "a44fc45846fbd6e10133ff1353b9af3a6107ad473013b0efca9b13bf22e6390c7cc5861941b0ee58d207e6aca8fdcd40b166958e0880d30eb8fb9701b43c9ef0229d10efb1b6aee4091540042feecbde73ad7da3e4e26454c8a9a5a5ed32dc7f8fdc539881d4b7ef15b19f81283553892bdf023967c98cfb5c6c0df9ba487ca7ce50d9ace2766e3eaad611d6d22b03b30a9bb13871114fe1c6f4f81a0af27d9cad04f50bc35b134dc7c3c8ed75905d91ea8883dcc1d59ed29ab580ac9401eba84e23b008d2dfd37b7727f39c6cb59997a1"}, @NL80211_PKTPAT_MASK={0xc0, 0x1, "c50a8e5572d88dff5f7da6e49af4ac4a4363ab728a6c1e3bd2ba481d889e3c61afa64af0fb175518f936b119801e2e82b9285e83d51361bc8727a133183da8336daa888206bec3fb0a20cb6046f64dcd98b50801f438d113b734e467cdf218400804a36d9df315a48d067f74127a4137771271b4f0569209f30a463a568f2820e60a135d4bf12f89f00b5545499b887c2c21a6f21516d4780c1d4c831eb969c0338fd19bea4a85559a3fadb3ab12a7f89bb5c3dc7fd264c9e7e5f772"}, @NL80211_PKTPAT_MASK={0x84, 0x1, "4092740b682011d504e9dfc20b2e0108e119411a78bb651b3c4bcedc21dc5aef8540c03094aa0cd2dd9866825400d3e84e37fa9b5ce54598a906d1468fe88c3c69c952f05cc0d17e06e24ec18d8b2513feea1ae1e0ed5144609823f64f67a3610c8285a08e84d2935e58b91fd680e250e1751a3b8aa37e50f4e5b239af8fbff5"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0xa, 0x2, "5d4199556cea"}, @NL80211_PKTPAT_PATTERN={0x3d, 0x2, "51edc2c54beb97d91c3223552cd680a64a858628f6aadcfa6575ec5411112c44efa3971655e112840c1fe90918d13eb5d7d670a7b0ddbdd26c"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x20}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "51daa97281e46fb596385bad0d133e7fc8528b6fafa3c4b54d70db7666f04fa46ef660891e7a162ec2f020a5ca67124ebea04ef19c9e0f94ea0d3ebd885ff235fedeff1ebc0234579e211434b7d93c57b30c4913794b25da881814c02925f10618b28c23e937be77b51c252d1ebf21251eb77d731ca22c9f1d0433e75e9531c9c0d114b96c6d1fb90a81bf722e730cbd339db86bb97d7c8057b29157b8ea658d92d2a420dbb48e6ba19886ac005b3522eac9b73fdfc4375e5dd4a0f0f566f400251562efecaa56f3494d779d9bc80637f687489f544a8bf42babaaf8e57f021803"}, @NL80211_PKTPAT_MASK={0xa9, 0x1, "19eb28cae6b25c2a0bae4a5d14162400a70ccded0561d3a2cd2720b2f1fd52e291917b3866a1df322a3ab87ed89df0f96be64373b7b78dd39fa9f254d6d393f027baa8b735e00e20722cb9097263d1e2c9dc2ff73796e7333b6a11fd90d858f41423e3de7ba1286e25618e91d7be6d9e3b6e67c774064bab2f57569cc611a08e682bf6e5aef05f0bec1f47770fc131c3d282ded4ce3340193e57aa90f85f026bc7faa6eaac"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1240, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xe, 0x6}}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1220, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8b, 0x1, "77221b6f4c0e0389e6ade451926095b76201cf2b81e0e3a1eb4233a43ae9f529655c718c0791468325a1ef99af1d73a7e224858d37aa7fe107da072ccd5ed1b251b3922b49c8f3a72d1eabfe9bf49d85324f625dca3af596bba2024e7046380385460e30305f1665ccf97dbd4a088e401109f9ea9a999398043346161b1d41b2fd2d797288d9a6"}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8e, 0x1, "097eb365889b9f4fd1ef412f34f9933956025fe6642f049b4a78bc04aa790f7114a15e9bbf02a3100bc9a590fcd33d08bb1743f9662cece9fe76c95b8efbdbc3887103a7f4d1d73265b6d174f2b98bff7f0ee8f36c4a1b0de8a156e1dc9ad3a976cbae5db6d64a8c265415cbdf48b8fa3cedb664fcdb47c64f41442879382af22753a883fa67cfbee422"}]}, {0x10ec, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xb6, 0x1, "68d8c768130b958079c75088fcd30d16f42c41c27e829ebb3bbc2f6199b95c014ac4e8b8203367ff83cdc2b2882cf784d0d4f9b7dbe51803eda99c561ceb399998d846ee192bac9eaf2f0f9a35194e2b9e48f14965ca621056cf602d87c167fcd86a6dc9f17ec4ab688ea938e8d4168e83b145507ee46f97d031de14a774b1afbe0bc05c7fd8d2a7ad99151e0a8755a525b4a00f3164655bfaec5cf58da3cd495f0085acfe35cf0affa4d2676280021855fb"}, @NL80211_PKTPAT_PATTERN={0x1004, 0x2, "d26923cd799feb88bc4e1e7b13f5651665ab72dad7ee17a32188727969efe8e50de0ca96d49f85359c514fa62acb571fe3976f970eafa6956c53cbf9247b8880701417410b4bf18c8a2647e37c961b3e65518741040de2a4983e69730373ee431041b0b59e90132192aa2d5dee958ad7877ce6f24b107f7f88c2e703286d416a88697aa6041b8c8d3b32d5c8e35dc5fba5d9ecd0fb57d52ec3fd35b77a21bdf222d5d0fe34e536c2d3806d76d69d75e2f15da96859541f39af291dfff53b47b75296ad553784c9b413b501a7ae481f642d8bd3e16318bbeab34451cf8db037e80d799393dc558fe3e637bd9af9ccfdf9f3ff1fa20ca8c00ffb5d2dff1f860e754dc8c7918506fffc6adf053a6ac8234f79223a120ea8d4e51cf5a521daf959951a00f6eb96dc9891b3929d13d805aeea891eec943c659b5973a50d66e92431830bcd95e560693da2712fdb3cfccc6f5a57a379cd13803eaa188aa655cc7003665a723a2897e6e97c7841b53522612ac58e9d6705cb6a705cd98de61a145292651e4dcb28377389b8aa7ae93aacab67a93a464e9d2149f77fb1be6d858446503c6d51dcee5de4093d068b6648c210a237ba725dcdd241fb2aef1542ebf97459b09e21bf4222b55669fd97e23d325c3aca84154935822e089a880c6cdd8cc64b0d0ecae2f0cc9db253c3f9326bfb3a4ee7181c14c8ac2b812e2cd78023645cdc53c8542ca66473a5997968271e7ee3327704f700b0669c9482adb030831fd960f3815837e287c05893f0dd5225f9aca1062f301f0173ec81be4553a2ce773e60a9d7e51479370aaefb59f9510c9cb92e3027de34f8666381939e2ce63ed8b1a642c37a70f36dfe09fbf93705b94a31866812cc4d1217af890b05eabb1f240b4737a658333ca4519f0dad293311e66b7276fc8ee5d9d7dd09f50b76740eb5342bd8bd528859e813d681a5f8a2e91ca084b68df592e0fb3f89a27c70fe69bcb054b3786b27fb5ee5628ed51c723081844ce02d84140b53a135de2be49a0aaa74c7c233ffbb4d500ebb44cc5ed54f3a52c2f1e6fb9add47a1cc7551f9b1ad8cb82d70bce81b48ade2ee55af994d57c0da3ecdb172bc85fb83ac55c296681c5ac59b850db14d37342f50a837af57decc3f3e8e7f55399bfb42aa0cd741ace0d53195ae80c2c4fc5702d067f503ed9c9a753754a9f7882022f819aa5987f87193aa2e7cf9ef6fb9ff665fec72a3675006fb012064fe8c7e9c41e325f09e58e0b3a4c6a16909b7e4eeb0403d9ea2fe9424d3f5d05692ed70a140aa13b2ba901d3617ee7e439273454315807a25e6b370db258f827b371f9bda27beee0c4b4e6e5a1f07df28c81d2ac7e5bb01e331a621cbe676e250df70f366ce413c1bbc37878314e96a2ef9ac4b7edd5ae058151f47b5121d0209819cdc97488d6d033ae359968b8e3042c3eaf7c151dfd300b74173bd2eefe7e31ab6ed89a90ddd6af18547cc1a8bddef71b4de3b51edaaeca5d49b789490209a56e7cf663dc9d9b5a48ce4a5184c4d5861460638ad966e060aada71a2319adcb948a7028d831fd3e762752f876c900a8d69eec94c891921280a67754c5223273f99fd55594e80d9ca327862a67ef83789ce0143ff4d4d30243c3528c54abf5d2880b2ad1706e8691407176d2847dcdb56a0c247a503c040c04c62cd66448165c788bdaa8c4a81ea70c258b22826753fceb2a8d9ae322b7261105999fe1871aab76da35da51f0c1ec9f50ca2c121e1c3a841c154405dcef654fce1df2f58ae6f813d3842988d26556cc24d57ce1eadb5492db85f06eca3366a624fffa1a411c25d5a4e5364af35c43ff21fe2411e268530b1614d2eb37e3f9dd2206cb18fab962037c08807030198e87af7f0f4057c31f55a438dd228296378af4c73768093349f33f8da80423e767b7b739604894d696e6dd3853162de0978ccee82d37447a72645c9a70401d54297a9c003cf04a2fe3c031d305a63c20bcf482f3c569f56fd8b237db56ea01ac15af23998422032bb89685622da1d764897fdc0beb09d926c43e8a2f1d94fa968b057559d704e04105cc318a4008b11bc20f5c2b8624a2cc51896ac7cf7d0913567ef1b93d6683f023635ac9e51b8e8e63ea33759e22e374af27f4be56ef198ea9f66c0434e173ce796c59169aa903f84c093d00fa0b636613742db6acae5dd67fb4147e1e01fa6ae543006bcbf24cd78de920ece59af33248c3fe7ce31427539f3064a61bb58328b20f4efbe5da51892faecf65912d436044bc323b806b8f85d01ae48a53c6984cf733ea01de88d8249ea92b7468502f77f04cd367e160f498d21cd49a02b81534ec274297ec5dea0af9fe151594cc10e485ca8f9811cf7ff2c449d8270b12b74ed11eb96f89ec5807b7c2573ebc9dcfcec04307ad3a5f9f16dab1d1d582b50a81fd622a1ef7ae260d16327cca1ff937543ba5a2871f29164dbee996879376a71b68329da9bca3510c561ad17e0ee85c55792e8e2b3953a11fcfd56105fa1bef99debb4c6f0e92f32593702243697df8d047044702db42c8ab0471946082625e60513e01c79ace6583e7844db45fa61ba5e0c078dabcbcb33976deb44dff03b72eb664d94382bf038da26e4e579ba69c7c3c86937784b840a75653834b467c0998f2204122aa4a9ff52bf41adea595e3be219b19214cd2e41b24bfa74f864ab882820760a6521944ee75f523a0b3fc717737682fc3081c767992a97d2556eb902f3a29026dbb9365b67cb91110901546004110ac6174acd4bfbf6efcb786517465b49e7b5ac4683f36a2a899ff0dc72f7ce559fd9a5f15035088b332b9bb69281b146d79a82d5c49d34140dd5cf089e57fce9f0ef494bd5067bc7ab355a0111414ecfe90bccd10b72b9eace14d0fd342b4d769ea6a0309287f2b09cafa4849befd9d798f870a8c5d8aba619d1b84242fb0eabc05d045a3e1bc02d93d8b1ae3973e093b895df54b4b1724aa53536fe2786656ab222f329b4dad840f7283380f7515e8959d2d2187b08cb193537e57aae21c0c20d6eed007211eaa407339df9fffc8012107e41398a9710544ab8cea797d0046818443bb7a6de41fd99b3e56362524868664159d59a5a528610e0f52994cd5eb6c6583d94b1936d1604364d628613d332c118be94cd17269eae36407b6c965b288055dbbb800115276439bb822fb1ca328f1e9f84a20fc4e9ec9c785cb4eaee6a4068a77ad4e0e1c1a68e96ea7d7b69e870f97e1ecc5072a13b870f370e0d557f3accb1b6c2692dc70816302195440170288e2192a173fb1a7d4e9f37f9efaa33f00afb020da1c7451e831922b4097e28865c17497b038d6d3574b747638106d9866c2b0966b1aec85af4d6e5f7b5621a21a31c226c1e11ea653db0030dfbc1a2f987970e933b5fe46f4d5e1b60b345a0ee870bc368b08a3f7f4d3dffb45e0887afcc3a0c6d21f50ba92ab90a1a7336520c40603bf0810526d3036e4f2b262ab1afee8cddd01fbf9acad558b5c313ff52d8f0fcd7840452aec3ee8fab9e783d84c4d5d5dcd68f531103a69afc0394b6c132e5777ffa676067617f6972a993384d3ebf9056ec4b2a5cbc31fb316fa88d8e912c11ddc64cac72e2af8feb5a719c74be88444b5ac847626cb3fc167d69573d34d70345ba2c93b75708f2b32953a99149ce7f81c7a9ff2e4608f531c9ab2671ce72e0bfaf31b5c52add8ba78ab0e37f17df97ec5ff6cb28928f75d888b250ffe5433d368c209c6cdd2be21b11353c00c0d1e3beaa5edeae8a19b25bf2e7d35a9b7a206ce74ed169c6278fa1066f5f060df2e149ef38de2e1820eb6763a4e1b12d7f10febdef6c9a40d018d0808fedf874ff6a2516c8c20c4f0694659079bf74848206f7e6ab28f4c2b04006e783e60cb1b6016ee97eb859e251e87fa81e9a5df3160f6073f6e3add9d24e22cc07fccf057e9d2e4e3c54fa2b56d2cbd4e20b9e8e88953ab14ec14b3da16b900ebe6f53d6cec0c3712352b0a93002160f2db45d8d6d1d01528156e598bd2f58acc881d78300929356df5407e1028b1264e39628afd95321818c93dbbace65aa2cb80576da65fdb5a081035c53b1c80922e4a9546885fe643cd297f6bf91c683d5ee218bcc970a0fafa9e7a4831d4d875f22a5548ef2648522a5794bed2941bc3b9d1bc355868c3e0eae93ffecdf4a43aa8497e562154c6c4d6c960392df685ef87a7e682d588887a06ca7c79f27c61095f29a0f9b9111c64328b3373a0f09a261622cb8fc1b80aa23369f984220cbb0ba3d34d493cd897a1f73ae37971051accdb0a63a1a3d227c8268f28cc882ec68a6025a091f75aa9dbf4363380d99a60df1ffa3ab8d1b66755a70e99c1096672eb3fe013854d3a654d7c3d226af38db908e3cb289236349e390a5a26a9c23b922ed6399b4cd0a708cfab746b5774a8524b59d30d4e840304f6cbbd9401db5ffd552ba36a6a2ec43b3f25d03e5fbd39d128abf5957dcacd1492c843504aaaba833ed2d1b5662cfecb42c43614ead75c066eaf8b3ff22fe842c3f21c3cf54d26b1b57620eea4646462b7fb473becd7876c5049df3afb50a01ac530895389318a7f101497a63bb6a8f14a84cd974e38132d745c1f36ad17f5fcc2511c74d40ec6afc9a34bcb8232c7877f904a055bfc1d1d210193332d7750768a2fda1b6588277c541bf71c3b92b2be05bff03335ce1637ce883fadef879aab156814fb23ea1ff4687b174282d84034d108365bc4c609d4eb2aa0ac2ee56429fc3801db48897b873bf188ab5af32c3bdea74537c4cda46853aea32af236a38cec95fb1620c5a165a06b13bbf6d8d8ae18e3e0716f18955fe83b20e1d6563afb4e7550dbd260de9ac403f0ce6c4f9be23da8379cdc1da04550c6f04ae66f5533383804b42512898254a812163c8762015a8c30d8e8dca8c87c36ce8e95033fbe6bc7310c770957199b9bde26c35a36e4e7eeb0f54ca599c8ddf32d536fac56a3ece9fe15c92310881f9fb16826d46048261ae6db47692989699b608124eaf6a87268cf48d24fa158c56b7fea55813d144d548f14485c0e1704fc0279f1c31a2dc4d03b6a25b12f1f96f829396701a4fedda19b879b1484450a8a46a7043be2e3683a01ba7dd1811478bf77e9e8077c0621371b7b4d4da347624554294e2c1af5626dcf11c0f2942fc9794e34214cdf7e8022c87befba2581849ba5cb8dac3f2d55267ca27bd58b809fc94fa62e10bc88788b98bace5f19e77d8f2b8304a1eed4ed97cee05e17b0cf1b8a623c1a8e7825deaca35c29cd65d4dc27b5609b3f8b58cc182031b448d9fdf31fa038bd593f7fe33b0691cab1db7fc591315cf1906fc9ac2a3ffba00729d79bafa894806d78996722fde9ed25297f38abdea4980e16233a4356db296d1adf008a8904e5894dada4b9a4bc1f59bbf2a1a5a67a3af69c0345d7a71946d3dc1e2b9ca23d309ab565b1926789a239dfa47cb62fd7515cfe6650fa15709661c44ee85555c9d9ccc26174b23f5cb79beea3160bf3a460397e0735fb52810475caf86359628fbc01ea20b453a104e0d62963b709273ebbbcf8f5e7941dec660eaf8dfd9bdd28a3cde111358c82416884aa76aa40757e8b9339b8c07a67e04449e755d8063a867631dccc7c32cf92ae0380047dbeb45472be1a65bad9c3c421cb320640efe3ac3873eea43cad8a904a49a8c1391401778ff8558ef53316d9f1a84b9f82b65f9eab8c73ac71e3c71b19404d799e8bf98f04d5a1b1d16cd622fc77a77e274ac2"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x2}, @NL80211_PKTPAT_PATTERN={0x1a, 0x2, "ce181e082547b875d5c61bc57773578e7fcb69d570db"}]}]}]}]}, 0x8e60}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:34:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 469.300087][T14032] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:34:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0xbc, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1230, 0x8000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf39}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x2}, @IFLA_VFINFO_LIST={0x54, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x6}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0xc24}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x50e, 0xffffffff}}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_IFALIASn={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) 06:34:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 06:34:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 469.488018][ T4890] ldm_validate_privheads(): Disk read failed. [ 469.510820][ T4890] loop2: p2 < > 06:34:35 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='\v\xca\xa1\x15\xdaar\xee \x8cj\t\x9d\"\xa94\x80\x962', &(0x7f00000000c0)='./file0\x00', r1) [ 469.534153][T14042] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 469.547634][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000009640)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000015c0)=""/12, 0xc}, {0x0}, {&(0x7f0000001780)=""/164, 0xa4}], 0x3}}], 0x1, 0x20, &(0x7f0000009680)={0x0, r1+60000000}) 06:34:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x18, &(0x7f0000000280)={{{@in6=@private2, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, 0xe8) 06:34:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x2, r0, 0x0) 06:34:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0xbc, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1230, 0x8000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf39}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x2}, @IFLA_VFINFO_LIST={0x54, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x6}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0xc24}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x50e, 0xffffffff}}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_IFALIASn={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) 06:34:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000ab40)=[{{&(0x7f0000006bc0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000071c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000008280)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x2, 0x0) [ 469.843020][ T4890] ldm_validate_privheads(): Disk read failed. [ 469.891255][ T4890] loop2: p2 < > [ 469.903472][ T4890] loop2: partition table partially beyond EOD, truncated [ 469.923322][T14063] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 06:34:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001f80)='/proc/tty/drivers\x00', 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x21, 0x0, 0x0, 0x0) 06:34:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000001500)=[{&(0x7f00000000c0)="332d9ead97a29a5a3e3febeb1bbf9cb2b78c52d5eb9d0ae1a73c5b1c5cd1fed60265701e37cb6755b9b7a0b147da54b39d0e115c4c7d2470c694eb4305975241a74dfb5a73f584d243156d632413e09fc4376aa08d465aadff863e282bee4fab96f18ae3540c38", 0x67, 0x468e1453}, {&(0x7f0000000240), 0x0, 0x7}, {&(0x7f00000002c0), 0x0, 0x3}, {&(0x7f00000012c0)="481dea9d496239bdf8adb86cbff870b69148dfadd6f2d4853254980bcfb0c5dbbf16e4acf2af1619851901e8267ffb291a538652c0fc98a7dd542a8256e71d", 0x3f, 0x2}, {0x0, 0x0, 0xfffffffffffffff8}], 0x0, &(0x7f00000015c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31, 0x39, 0x31, 0x36, 0x0, 0x6d, 0x0]}}], [{@obj_type={'obj_type', 0x3d, '#'}}, {@pcr={'pcr', 0x3d, 0x1}}, {@uid_gt={'uid>', 0xee00}}]}) 06:34:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:34:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@setlink={0xbc, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1230, 0x8000}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf39}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'syzkaller1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x1f}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x2}, @IFLA_VFINFO_LIST={0x54, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x6}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9, 0x101}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0xc24}}]}, {0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x50e, 0xffffffff}}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_IFALIASn={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) 06:34:35 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={r0}) 06:34:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 470.166784][T14071] loop1: detected capacity change from 264192 to 0 [ 470.243985][T14071] loop1: detected capacity change from 264192 to 0 [ 470.264938][T14076] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 470.502496][ T4890] ldm_validate_privheads(): Disk read failed. [ 470.509552][ T4890] loop2: p2 < > [ 470.513153][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:36 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x4, &(0x7f0000000000)={0x0, 0x0, 0x6}) 06:34:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:34:36 executing program 2: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:34:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "8927cde05c4c6979c5081dcad55f3220616baecf8436ea4af08539c7d121dfb29b7cce2640fe3a4db711bcf4c60130a94d1844bc3284edb5e648bcbe8f19fd95"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) 06:34:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001f80)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) [ 470.614607][ T4890] ldm_validate_privheads(): Disk read failed. [ 470.621046][ T4890] loop2: p2 < > [ 470.624781][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, 0x0) 06:34:36 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0xffffffffffffffff) 06:34:36 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)) 06:34:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, &(0x7f0000002480)=[{&(0x7f0000000080)="22260cf760759e72335e6f3a06f406ac111bd830eec7bab1cb31d83babd0bb05f1223ddcd43165adeaf21613062f3c4965fe56f6b2f930becaad55ee70d7f7bb01a8833e906e0807508a92c7f7ad2f4b566a2e5766e99a740e981389b003961c690f7991e3555c5b0b8c0841cb3fd91f735a8415b0608acd152fb706ac831143a07b5e09e45d30b0aeb9b8d0705289681dacf1d7e8945c7e8cc6bc", 0x9b}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="189932924aea8ba1ed67856c9edc145e9c81269599ac775546bfdf2f382fef01b7c9efd5", 0x24}, {&(0x7f0000001180)="c1727f398b3c55952aec671eb6a9b4bbce7957c82483e07ed849c460c2a47cc8b24bace53e3df5078e2eefc4e24d0f426b9e47af98ac368ae586f16819a934ed731a4cc813a1cf80e45db3a0fce3f15abcf8b0cac6f6c734e7c9ea9444fc4ab5f4d0f423773446cabe53122aa1cfb4263baf8355e5e632f5cdd9ec12fac7bdbec6fb6e1e7fd4a4f9c5c2b1e21b72c51ef710b46cecdda2601b0110666b33b25ad2a3b9305d2c5814342b1a5ee02d0be01842fc85d3934f907d129af905ac8f9d86685821c4df313c799c2fbf8d70", 0xce}, {&(0x7f0000001280)="981bb6048408a22286bdc05a8722cc27fac2dd15d62602e639579878d20e38fc8f9710cc90e88173067f2f48d3f2579023bde6ec82395a05a1a7a3030abf9a31191fe8619411f747153d1b5dbc343622ecad088f29e2f4abf5185568c580eceda1494767dfc1993c781db427c355ab143665ffcd2d3d41f2607a0a4023fb972a9b19108cda6efeddbb48d8615ec76247257f046c1424b1170be3030c6911cfcca9488493298a67556981e16bb85722f8e429f48cda628d22dddcc01349a66c7cfee93edf65f57db313cc3fd94c79796ba3a8a728c0eb3bba", 0xd8}, {&(0x7f0000001380)="5a0393e81aaeda6d870fb96d9b96470c0b4b5561e8035612dcce51f9fdb37ea3ebcbc6a994154247010086eb74d8c9c1144fe0741e1f66df894bfcdf3531b9805fa7ddf5c20c377847df41cd6ad9c87fa2debfba98dcfe0440fde9ddd77dae065856d18ec7bac28174cd8a9a6dd320f3b3c3dcd1dbfecee0eeb86ee169e9d2d6f782f2f7726e1b87abcb97070d4427aba0525021da5527b6e544f31f35be9fb34ed43aaaf2d3159438", 0xa9}, {&(0x7f0000001440)="f9bb4f5004a0f2bc09aad5a44de27098eb44d9fe82151995db9feea4884c92fcfbdb6ba5a88831c31a788f87c288301996442d632e7afac2c14094c2a1c36448141345f56947371987c9c7fddfaee5dada66b4c822cba635721b6d6f9df0f4d305a5ac92a5a5b987b90ed251a2ced978c1adc1e9dcbf7290116b593bf90ec41ed3e9c6786aa8898ca50234c21ca6fa4cae26bae433da6ed884d38c53bd2bab18e1459824b31101af997b3d94a59ff476f98538a9adaebfd7fc9562d2988f8d67ef7277b4b2e8f358f720dc8661a50904379c92ad644b06b56af7b4d364f75b906826aa2c5e1a4e19f1344b305ed1cd7d4164dd9f7daf8b4db17166f447cdc66726b4eee787412bcaceafba0216725723dfa05f535ac43a24d5289236385fdab8ae296037bab64c3b8189a77dcd6a403df11331d46a28751f6464bff66683216c92b3f9552784260ef9263f61efdf0457a88e1d861965de61b5a0da53d74eadc395223f1526ea2dee5bf120d983c2a20bdee9a8b8fcb67485300193657a2c352ee1428f2da234e26a753b60e6155c9be6fcafa9d9c21115068a8e4113281123ad5f7a669430ac54d97b2c7ab513a86766302feff22846fa1b5e73e9c4a45e0d8f0d409244f40210a7db53a83ea1e9888a1a6e15627f7891886d3a68de86e7917edc005ea7fd44c024d5d0d63d1e61d690c221a609d33b0f102529ad93109f9e385709e3807e3d69232ab076a6f131aa9de5d4ba473e58d0f38590312ecfa00dc5f60094121637951622a40980efa74043a180ff57b9acadbea99d10534965724d8219bed126bb4a4f758c1aa53b5aa3562a31664729612e18e20fba785e0d1dfd13f8df22270b21e80b8a44273648e798076f21c12b407f098d4a96a92615be9de64a8e51412e798efdc08955edaa45cb730fa6bda79df6a3aa09fd02a97aa4b0fa42a51320f92a9ccf518b20c10eebfe1413438960d7e2c6f5e99b18a5077c6d0bddc29598e1cdb32a30c58b927dd6cf3cce2a6e0466932112358fa14d65075c74e1e6800a0804368aa1fd8484813440a497e592826b1d45f762249469c979b7d65a46591bd5eba98c62be5232041697bd90b2902e3d1565b98c830e357f989a0f5c886c2f32b0c713621792d4d9a4446288aef85e1cedff0dd6786d774a37a86a4cad5e7107c69ff2f5ce6f2416e2b3b160b83c80b108fcc1db80617301c2c90b1919ed88552cfdc79d11d1ebb630fd9e724b3ae6612ff7109ec17d86110095c267a6db77777c019335c764146653b0b0181ef97ab74edef2bdb7f0d90e17d77f6c65cd42cdacefc9ea6bede1add24c3f17c8be78ff5be03caaa5636f6fd18121532969738ec63eb815c21fda48135a56b496be4c0c66feb5be9540b7c8acb812cbfbcca2e6d1085c731ba4fde94c030b1dbaa9911f0f8fc5ccb52596a82f94bb0a2c163fd64598727217373dd12faae7c64d6ea015f1491d752662b0409323d84fd4a7933ee4f0b961ca24f7be0ab30925be07e5c0ba1e017c419e7a65578144c030ac3c1e41c2d0e41497ce4edafaca115581998118ebc8a089de0fc34f3abc94e03779ead532ac378172921e9ea89dc66057465848b28ef9cbe171f87b26fe328562727c77529c191fb024c754a215c1bf60882535259fa38811c986b4d6c96fea45b4c407c36a0d63f24a7d654209e6b48e2f71e58eff8463c9faffabe5451e39efca9ae7676b81d1dcac5608d8f1431454a9f39754884ebfe83499e5f9a5e505d7ecc69b64be3e1482ebfd931fc8b889a36999897c125a75c41fa2994645b131dba2bcbcdfe151ed763381a744a7fe948cee229c3a810e8abd3fb93e3b87a95be54f6ec91c79e300b9df870fd0f203bed90e2660f7264803178aff1b7e94f0a6c910e9f745c0ff00c61faea6fc182a52b2185a633924f4787d614806b154116b7156842ba44e87f2bbe3255b0ccb6f250e748e4f8fbf2f46b7f12bb9ae0426338f8af7205c14a58ba0ba163cddafad2ae37f5f7c8528158797fa5c6fbeeec22030674ec5281b6d13ad27ab39653682ab6bf7bdc0c89feb6fd6f30d46715b23d43de45c6ead2c10554e7f2afc4a5890592051fa92f8052cfe58edadebca40971e8ccb25f52a8a50b2d34f88499612c3de7f8f3aa48e22762eed9103d5128c2d86cb71158953677d475672f2efd85e0e6fa9dafe9df88987b55ce60403c997d167071ab4605450442d6405521395ef1d68a8f2b66d7eda0e23b8818c40229ceed061bfdf2fbd6b41ed0000d602279b4f9938e91f79bc117524966e4f426107444092885df2d5ab3c2cb54f91f2ee77a27f0b8648cd481a75e9a3fc7749345ca016b84d597f08f089543d76fbdec2d3c32d1850441522d8554306051297819edf596701c0224d6a3cac56e5d5563ad04443b9b2803a8ec8a44c227177e6f6fa16b92455ccf06d00215d01f592b5e437bc7b1a962d0efca7f7f2c746fb50fb7cddf2cb9cc94c2e1225dd231f414f018c00f7a7b2004b94ce13617b59035e1205fc08934496fe0f9b8568796bf745dff841bcb63d57a488d8ca4741551ed734f798fe3944c265087a5b6361b2eeddf40cac2511fbb208e8a20f2d61fdeb4cb87af4f5556e8e1b2cbdef910fb615ab09da25923afa495c4217e0060ca29a1d48d8cc2b3cf4a5ff5b0efeec57181693ea5f9bd02eb4259874e335f96b6e8ecc7998d388cf795064472c1a2ec92b0b473b381b7924dead51a551f3a1de3c917973b2798c3e024889d621d91b63b4ab0fb0abf19272c164fa4642e2ba0d9eec87ab4b3bb59a3ddd258815bb602f47cd83b16520252db3a45baf9d47d84e2dae40ba0a6b4b0511b68922a23297adde83d900a8a6c0722b194e74439abcd87f8f003ec4ac305ff678296702e1c0892793699494b167ff50055f9dfa0b5c5c87b168a102cc7fa012ab05d0992d19c76b526830c450b84f34d6bb6b3578b4510e9eb91e8b2b39f037f0dd933954e27ce947815e7c59748490131c3da2ebdd23128b27383661f10350839dc3c05e3779ff92727b574776063a929e89e2c35ad25c1be02abbc7a3ebe3147ae8b8109afebd8223bb97007b7a86e6ce3e5650d3b0556c2de32a087c39040e6bbce73ef4a2b43fb815c24cb1765e7c049a4b45708ab2f70c16f4ec831bcfb33aa5836e98099e90dafe4dcb463ce20b263ffefe5e5ca69101e0527bd8728732ad4c39f1844e4a0b71147d38839c4927d86278e5389dbf750477df020ec2324d66b8b1eff0a1add5c9d1830865e3e03006f10c4e0432000d8963ab4ed6bccc417260be570c52ef3d96a05d7ee715cd20a8acc88bf560c2bc4ee40db71c55188004cd90139cd3935ea0451e83d3ecf18384aca69ad03c804859875b85ecb91a8e22b8c30a65481a586a207af3182e5af40c758e07a08d97d7c669135581bac89f9a18e446240dc1390fecd7e1d89e9decfd1cf7e67298e9093b9eb08c56e908a1128b2de85f89c501750809bc4276836050829dee4b973cd28890e2ee88a61c5dd71398389d88a145e26cb2c51b374068281ddb7cda07976a0a72d1d59bc08c465252592cc88a68eecc39fbcba0b720d8d8fe40dacfc1e0c47f248e097686e4d2fefa3b9448ed49cf26b0687275cf272d94a89b6bfd8e8e3480150c38a2a3c105b91bad6d7e4cff84bfee83d07c896128f110a797a63a0130f7a10ba983f9cc57434ade6038d3e39bbcf78bce29476e67f448674ceb1b62949d64f14fe3c9641aeb868e6623f7cfe9dcee39c2853dbf7a2c1dc32067ecfa83fa6dedf9932ada5fc5a5a3a7ce0bdfff078bbacca4b690830ad091989733ac7a589b1811d1108e7b7f3671da635cdf6b67b8f82511e6fc25deb4770b0b7214ed3aac6afbbf92fa202310e1d4674a29ae4ddfd859f4c239bae6bad6f30bf9a4816f9d3355b0fe4cba50e12e767b978abb25a1734d5021a65a85a8a22ddd1df696d2f6417805a4c58b95c03c357d840198d942704080d502e96d4a3fab1efae556e51a9cec8d458361d2171734749b1e6833cee1527485aee744b71a0bca25dd0065116a5c4303bc0f752a012ce6f046724474d98f45cd21a5b9bc3017fef849e8139cf999905c95d520a53858ee99f12c65206c5732c3fa6a0cf8", 0xb78}], 0x7}}], 0x1, 0x0) 06:34:36 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 06:34:36 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000680)) [ 471.182222][ T4890] ldm_validate_privheads(): Disk read failed. [ 471.189024][ T4890] loop2: p2 < > [ 471.192597][ T4890] loop2: partition table partially beyond EOD, truncated 06:34:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000ab40)=[{{&(0x7f0000006bc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x2, &(0x7f0000006c40)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 06:34:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 06:34:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 06:34:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x66, &(0x7f0000000000)={@mcast2}, 0x14) 06:34:37 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 06:34:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 06:34:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xb, r0, 0x0) 06:34:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:34:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_1\x00'}) 06:34:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000340)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) 06:34:37 executing program 3: keyctl$search(0x14, 0x0, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 06:34:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/189, 0xfffffffffffffe55) 06:34:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c687567653d6139eb8a86c13240fd066d61736b3d4d41595f455845432c636f6e74657874"]) 06:34:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000400)=@ipx={0x4, 0x0, 0x0, "13510ce9c7a5"}, 0x80, 0x0}}], 0x1, 0x0) 06:34:37 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x8906, 0x0) 06:34:37 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:37 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x10) 06:34:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 06:34:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000009640)={0x0}) recvmmsg(r0, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000001600)=""/242, 0xf2}], 0x2}}], 0x2, 0x20, &(0x7f0000009680)={r1}) 06:34:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) 06:34:38 executing program 2: r0 = getpid() ioprio_set$pid(0x1, r0, 0x2004) 06:34:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 06:34:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 06:34:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x0]}}]}) 06:34:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) 06:34:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x52d0e34f) 06:34:38 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x16, 0x1) 06:34:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f000000c900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:34:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000ab40)=[{{&(0x7f0000006bc0)={0xa, 0x4e24, 0x0, @loopback={0x4}}, 0x1c, 0x0}}], 0x1, 0x0) 06:34:38 executing program 2: socket$inet(0xa, 0x3, 0x6) [ 473.065077][T14179] tmpfs: Bad value for 'huge' [ 473.071889][T14179] tmpfs: Bad value for 'huge' [ 473.169476][ T36] audit: type=1326 audit(1609569278.922:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14181 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 06:34:39 executing program 1: keyctl$unlink(0xe, 0x0, 0x0) 06:34:39 executing program 3: getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 06:34:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x11, 0x4, 0x4, 0x281c}, 0x40) 06:34:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0, 0x10000, 0x800, 0x0, 0x1}, 0x20) 06:34:39 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:34:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x33]}}]}) [ 473.633812][ C1] ================================================================== [ 473.642328][ C1] BUG: KASAN: double-free or invalid-free in bdev_free_inode+0x57/0x80 [ 473.650701][ C1] [ 473.653052][ C1] CPU: 1 PID: 14200 Comm: syz-executor.2 Not tainted 5.11.0-rc1-syzkaller #0 [ 473.662047][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.672133][ C1] Call Trace: [ 473.675517][ C1] [ 473.678443][ C1] dump_stack+0x107/0x163 [ 473.682867][ C1] ? bdev_free_inode+0x57/0x80 [ 473.687689][ C1] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 473.694803][ C1] ? bdev_free_inode+0x57/0x80 [ 473.699632][ C1] ? bdev_free_inode+0x57/0x80 [ 473.704438][ C1] kasan_report_invalid_free+0x51/0x80 [ 473.710016][ C1] ? bdev_free_inode+0x57/0x80 [ 473.714849][ C1] ____kasan_slab_free+0xcc/0xe0 [ 473.719829][ C1] kfree+0xed/0x270 [ 473.723761][ C1] ? rcu_core+0x582/0xf00 [ 473.728215][ C1] bdev_free_inode+0x57/0x80 [ 473.732838][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 473.737917][ C1] i_callback+0x3f/0x70 [ 473.742202][ C1] rcu_core+0x5eb/0xf00 [ 473.746407][ C1] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 473.752183][ C1] __do_softirq+0x2a5/0x9f7 [ 473.756811][ C1] asm_call_irq_on_stack+0xf/0x20 [ 473.761870][ C1] [ 473.764826][ C1] do_softirq_own_stack+0xaa/0xd0 [ 473.769989][ C1] irq_exit_rcu+0x134/0x200 [ 473.774597][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 473.780431][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 473.786451][ C1] RIP: 0010:lock_is_held_type+0xc2/0x100 [ 473.792129][ C1] Code: 03 44 39 f0 41 0f 94 c4 48 c7 c7 80 a1 4b 89 e8 44 0b 00 00 b8 ff ff ff ff 65 0f c1 05 47 57 15 77 83 f8 01 75 23 ff 34 24 9d <48> 83 c4 08 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 e4 eb [ 473.811774][ C1] RSP: 0018:ffffc9001579f680 EFLAGS: 00000202 [ 473.817880][ C1] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 1ffffffff19df573 [ 473.825909][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 473.833998][ C1] RBP: ffffffff8b3637a0 R08: 0000000000000000 R09: ffffffff8cef79cf [ 473.842003][ C1] R10: fffffbfff19def39 R11: 0000000000000000 R12: 0000000000000000 [ 473.850028][ C1] R13: ffff888079be6b88 R14: 00000000ffffffff R15: ffff888079be6bb0 [ 473.858065][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 473.863504][ C1] lock_release+0x5b7/0x710 [ 473.868131][ C1] ? lock_page_memcg+0x12c/0x4f0 [ 473.873203][ C1] ? unlock_page_memcg+0x13c/0x270 [ 473.878369][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 473.883263][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 473.889587][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 473.895869][ C1] ? PageHuge+0x11c/0x170 [ 473.900323][ C1] unmap_page_range+0xe30/0x2640 [ 473.905402][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 473.910662][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 473.915577][ C1] ? uprobe_munmap+0x1c/0x560 [ 473.920389][ C1] unmap_single_vma+0x198/0x300 [ 473.925288][ C1] unmap_vmas+0x168/0x2e0 [ 473.929921][ C1] ? zap_vma_ptes+0x100/0x100 [ 473.934652][ C1] exit_mmap+0x2b1/0x5a0 [ 473.938955][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 473.944967][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 473.950842][ C1] ? kmem_cache_free+0x188/0x1c0 [ 473.955814][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 473.962090][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 473.967241][ C1] __mmput+0x122/0x470 [ 473.971407][ C1] mmput+0x53/0x60 [ 473.975151][ C1] do_exit+0xb6a/0x2ae0 [ 473.979354][ C1] ? find_held_lock+0x2d/0x110 [ 473.984151][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 473.989561][ C1] ? get_signal+0x2f6/0x2010 [ 473.994250][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 473.999167][ C1] do_group_exit+0x125/0x310 [ 474.003794][ C1] get_signal+0x3ec/0x2010 [ 474.008253][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 474.013180][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 474.019007][ C1] ? _copy_to_user+0xdc/0x150 [ 474.023796][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 474.029206][ C1] ? __do_sys_futex+0x2a2/0x470 [ 474.034083][ C1] ? __do_sys_futex+0x2ab/0x470 [ 474.038966][ C1] ? do_futex+0x1960/0x1960 [ 474.043507][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 474.049178][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 474.054676][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.060704][ C1] RIP: 0033:0x45e219 [ 474.064997][ C1] Code: Unable to access opcode bytes at RIP 0x45e1ef. [ 474.071865][ C1] RSP: 002b:00007f8dc3d38cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 474.080344][ C1] RAX: 0000000000000001 RBX: 000000000119bf88 RCX: 000000000045e219 [ 474.088394][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119bf8c [ 474.096396][ C1] RBP: 000000000119bf80 R08: 000000000000000e R09: 0000000000000000 [ 474.104392][ C1] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000119bf8c [ 474.112428][ C1] R13: 00007ffe6763981f R14: 00007f8dc3d399c0 R15: 000000000119bf8c [ 474.120819][ C1] [ 474.123156][ C1] Allocated by task 4890: [ 474.127566][ C1] kasan_save_stack+0x1b/0x40 [ 474.132263][ C1] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 474.138087][ C1] kmem_cache_alloc_trace+0x1e0/0x400 [ 474.143506][ C1] kernfs_fop_open+0x957/0xd40 [ 474.148367][ C1] do_dentry_open+0x4b9/0x11b0 [ 474.153299][ C1] path_openat+0x1b9a/0x2730 [ 474.157918][ C1] do_filp_open+0x17e/0x3c0 [ 474.162467][ C1] do_sys_openat2+0x16d/0x420 [ 474.167165][ C1] __x64_sys_open+0x119/0x1c0 [ 474.171883][ C1] do_syscall_64+0x2d/0x70 [ 474.176337][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.182356][ C1] [ 474.184718][ C1] Freed by task 4890: [ 474.188737][ C1] kasan_save_stack+0x1b/0x40 [ 474.193522][ C1] kasan_set_track+0x1c/0x30 [ 474.198130][ C1] kasan_set_free_info+0x20/0x30 [ 474.203091][ C1] ____kasan_slab_free+0xb0/0xe0 [ 474.208050][ C1] kfree+0xed/0x270 [ 474.211881][ C1] kernfs_fop_release+0xe3/0x190 [ 474.216855][ C1] __fput+0x283/0x920 [ 474.220887][ C1] task_work_run+0xdd/0x190 [ 474.225474][ C1] exit_to_user_mode_prepare+0x249/0x250 [ 474.231136][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 474.236659][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.242589][ C1] [ 474.244924][ C1] The buggy address belongs to the object at ffff888022c80a00 [ 474.244924][ C1] which belongs to the cache kmalloc-128 of size 128 [ 474.259168][ C1] The buggy address is located 0 bytes inside of [ 474.259168][ C1] 128-byte region [ffff888022c80a00, ffff888022c80a80) [ 474.273441][ C1] The buggy address belongs to the page: [ 474.279090][ C1] page:000000003719c165 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888022c80500 pfn:0x22c80 [ 474.290584][ C1] flags: 0xfff00000000200(slab) [ 474.295491][ C1] raw: 00fff00000000200 ffffea0000639c88 ffffea0000890e48 ffff888010040400 [ 474.304106][ C1] raw: ffff888022c80500 ffff888022c80000 000000010000000d 0000000000000000 [ 474.312705][ C1] page dumped because: kasan: bad access detected [ 474.319133][ C1] [ 474.321469][ C1] Memory state around the buggy address: [ 474.327113][ C1] ffff888022c80900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 474.335197][ C1] ffff888022c80980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 474.343301][ C1] >ffff888022c80a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 474.351389][ C1] ^ [ 474.355481][ C1] ffff888022c80a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 474.363580][ C1] ffff888022c80b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.371661][ C1] ================================================================== [ 474.379735][ C1] Disabling lock debugging due to kernel taint [ 474.385910][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 474.392501][ C1] CPU: 1 PID: 14200 Comm: syz-executor.2 Tainted: G B 5.11.0-rc1-syzkaller #0 [ 474.402683][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.412754][ C1] Call Trace: [ 474.416043][ C1] [ 474.419062][ C1] dump_stack+0x107/0x163 [ 474.423411][ C1] ? bd_init_fs_context+0x50/0xa0 [ 474.429072][ C1] panic+0x306/0x73d [ 474.433040][ C1] ? __warn_printk+0xf3/0xf3 [ 474.437676][ C1] ? bdev_free_inode+0x57/0x80 [ 474.442454][ C1] ? bdev_free_inode+0x57/0x80 [ 474.447226][ C1] ? bdev_free_inode+0x57/0x80 [ 474.451996][ C1] end_report+0x58/0x5e [ 474.456164][ C1] kasan_report_invalid_free+0x6d/0x80 [ 474.461636][ C1] ? bdev_free_inode+0x57/0x80 [ 474.466436][ C1] ____kasan_slab_free+0xcc/0xe0 [ 474.471409][ C1] kfree+0xed/0x270 [ 474.475231][ C1] ? rcu_core+0x582/0xf00 [ 474.479574][ C1] bdev_free_inode+0x57/0x80 [ 474.484173][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 474.489224][ C1] i_callback+0x3f/0x70 [ 474.493400][ C1] rcu_core+0x5eb/0xf00 [ 474.497588][ C1] ? rcu_implicit_dynticks_qs+0x840/0x840 [ 474.503328][ C1] __do_softirq+0x2a5/0x9f7 [ 474.507861][ C1] asm_call_irq_on_stack+0xf/0x20 [ 474.512904][ C1] [ 474.515838][ C1] do_softirq_own_stack+0xaa/0xd0 [ 474.520888][ C1] irq_exit_rcu+0x134/0x200 [ 474.525428][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 474.531163][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 474.537155][ C1] RIP: 0010:lock_is_held_type+0xc2/0x100 [ 474.542831][ C1] Code: 03 44 39 f0 41 0f 94 c4 48 c7 c7 80 a1 4b 89 e8 44 0b 00 00 b8 ff ff ff ff 65 0f c1 05 47 57 15 77 83 f8 01 75 23 ff 34 24 9d <48> 83 c4 08 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 e4 eb [ 474.562890][ C1] RSP: 0018:ffffc9001579f680 EFLAGS: 00000202 [ 474.568990][ C1] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 1ffffffff19df573 [ 474.576971][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 474.584970][ C1] RBP: ffffffff8b3637a0 R08: 0000000000000000 R09: ffffffff8cef79cf [ 474.592980][ C1] R10: fffffbfff19def39 R11: 0000000000000000 R12: 0000000000000000 [ 474.601055][ C1] R13: ffff888079be6b88 R14: 00000000ffffffff R15: ffff888079be6bb0 [ 474.609065][ C1] rcu_read_lock_sched_held+0x3a/0x70 [ 474.614459][ C1] lock_release+0x5b7/0x710 [ 474.618981][ C1] ? lock_page_memcg+0x12c/0x4f0 [ 474.623934][ C1] ? unlock_page_memcg+0x13c/0x270 [ 474.629072][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 474.633940][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 474.640200][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 474.646472][ C1] ? PageHuge+0x11c/0x170 [ 474.650839][ C1] unmap_page_range+0xe30/0x2640 [ 474.655817][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 474.661033][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 474.665895][ C1] ? uprobe_munmap+0x1c/0x560 [ 474.670592][ C1] unmap_single_vma+0x198/0x300 [ 474.675484][ C1] unmap_vmas+0x168/0x2e0 [ 474.679826][ C1] ? zap_vma_ptes+0x100/0x100 [ 474.684517][ C1] exit_mmap+0x2b1/0x5a0 [ 474.688772][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 474.695021][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 474.700864][ C1] ? kmem_cache_free+0x188/0x1c0 [ 474.705922][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 474.712192][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 474.717321][ C1] __mmput+0x122/0x470 [ 474.721411][ C1] mmput+0x53/0x60 [ 474.725159][ C1] do_exit+0xb6a/0x2ae0 [ 474.729326][ C1] ? find_held_lock+0x2d/0x110 [ 474.734133][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 474.739600][ C1] ? get_signal+0x2f6/0x2010 [ 474.744202][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 474.749082][ C1] do_group_exit+0x125/0x310 [ 474.753681][ C1] get_signal+0x3ec/0x2010 [ 474.758110][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 474.762981][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 474.768718][ C1] ? _copy_to_user+0xdc/0x150 [ 474.773408][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 474.778797][ C1] ? __do_sys_futex+0x2a2/0x470 [ 474.783657][ C1] ? __do_sys_futex+0x2ab/0x470 [ 474.788522][ C1] ? do_futex+0x1960/0x1960 [ 474.793046][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 474.798697][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 474.804178][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 474.810089][ C1] RIP: 0033:0x45e219 [ 474.813993][ C1] Code: Unable to access opcode bytes at RIP 0x45e1ef. [ 474.820851][ C1] RSP: 002b:00007f8dc3d38cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 474.829281][ C1] RAX: 0000000000000001 RBX: 000000000119bf88 RCX: 000000000045e219 [ 474.837265][ C1] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119bf8c [ 474.845273][ C1] RBP: 000000000119bf80 R08: 000000000000000e R09: 0000000000000000 [ 474.854303][ C1] R10: 0000000000000003 R11: 0000000000000246 R12: 000000000119bf8c [ 474.862724][ C1] R13: 00007ffe6763981f R14: 00007f8dc3d399c0 R15: 000000000119bf8c [ 474.871204][ C1] Kernel Offset: disabled [ 474.875540][ C1] Rebooting in 86400 seconds..