Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2021/06/26 03:12:19 fuzzer started 2021/06/26 03:12:19 dialing manager at 10.128.0.169:43669 2021/06/26 03:12:19 syscalls: 3587 2021/06/26 03:12:19 code coverage: enabled 2021/06/26 03:12:19 comparison tracing: enabled 2021/06/26 03:12:19 extra coverage: enabled 2021/06/26 03:12:19 setuid sandbox: enabled 2021/06/26 03:12:19 namespace sandbox: enabled 2021/06/26 03:12:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/26 03:12:19 fault injection: enabled 2021/06/26 03:12:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/26 03:12:19 net packet injection: enabled 2021/06/26 03:12:19 net device setup: enabled 2021/06/26 03:12:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/26 03:12:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/26 03:12:19 USB emulation: enabled 2021/06/26 03:12:19 hci packet injection: enabled 2021/06/26 03:12:19 wifi device emulation: enabled 2021/06/26 03:12:19 802.15.4 emulation: enabled 2021/06/26 03:12:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/26 03:12:19 fetching corpus: 50, signal 48015/51854 (executing program) syzkaller login: [ 71.221123][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.227731][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 03:12:20 fetching corpus: 100, signal 70512/76130 (executing program) 2021/06/26 03:12:20 fetching corpus: 150, signal 96190/103499 (executing program) 2021/06/26 03:12:20 fetching corpus: 200, signal 112485/121478 (executing program) 2021/06/26 03:12:20 fetching corpus: 250, signal 133366/143920 (executing program) 2021/06/26 03:12:20 fetching corpus: 300, signal 150356/162475 (executing program) 2021/06/26 03:12:20 fetching corpus: 350, signal 164900/178511 (executing program) 2021/06/26 03:12:20 fetching corpus: 400, signal 175075/190204 (executing program) 2021/06/26 03:12:20 fetching corpus: 450, signal 185556/202229 (executing program) 2021/06/26 03:12:21 fetching corpus: 500, signal 195805/213946 (executing program) 2021/06/26 03:12:21 fetching corpus: 550, signal 203862/223486 (executing program) 2021/06/26 03:12:21 fetching corpus: 600, signal 209336/230438 (executing program) 2021/06/26 03:12:21 fetching corpus: 650, signal 216695/239251 (executing program) 2021/06/26 03:12:21 fetching corpus: 700, signal 229655/253495 (executing program) 2021/06/26 03:12:21 fetching corpus: 750, signal 235197/260442 (executing program) 2021/06/26 03:12:21 fetching corpus: 800, signal 241844/268456 (executing program) 2021/06/26 03:12:21 fetching corpus: 850, signal 249877/277752 (executing program) 2021/06/26 03:12:21 fetching corpus: 900, signal 257174/286405 (executing program) 2021/06/26 03:12:21 fetching corpus: 950, signal 264194/294736 (executing program) 2021/06/26 03:12:22 fetching corpus: 1000, signal 269777/301618 (executing program) 2021/06/26 03:12:22 fetching corpus: 1050, signal 273892/307079 (executing program) 2021/06/26 03:12:22 fetching corpus: 1100, signal 277856/312440 (executing program) 2021/06/26 03:12:22 fetching corpus: 1150, signal 286553/322211 (executing program) 2021/06/26 03:12:22 fetching corpus: 1200, signal 293300/330134 (executing program) 2021/06/26 03:12:22 fetching corpus: 1250, signal 299092/337166 (executing program) 2021/06/26 03:12:22 fetching corpus: 1300, signal 305670/344876 (executing program) 2021/06/26 03:12:22 fetching corpus: 1350, signal 311828/352230 (executing program) 2021/06/26 03:12:22 fetching corpus: 1400, signal 314820/356539 (executing program) 2021/06/26 03:12:23 fetching corpus: 1450, signal 320000/362861 (executing program) 2021/06/26 03:12:23 fetching corpus: 1500, signal 325107/369080 (executing program) 2021/06/26 03:12:23 fetching corpus: 1550, signal 329132/374314 (executing program) 2021/06/26 03:12:23 fetching corpus: 1600, signal 331849/378212 (executing program) 2021/06/26 03:12:23 fetching corpus: 1650, signal 335774/383306 (executing program) 2021/06/26 03:12:23 fetching corpus: 1700, signal 340542/389187 (executing program) 2021/06/26 03:12:23 fetching corpus: 1750, signal 346651/396284 (executing program) 2021/06/26 03:12:23 fetching corpus: 1800, signal 350752/401530 (executing program) 2021/06/26 03:12:23 fetching corpus: 1850, signal 355167/407005 (executing program) 2021/06/26 03:12:23 fetching corpus: 1900, signal 358167/411156 (executing program) 2021/06/26 03:12:24 fetching corpus: 1950, signal 360844/414981 (executing program) 2021/06/26 03:12:24 fetching corpus: 2000, signal 364365/419620 (executing program) 2021/06/26 03:12:24 fetching corpus: 2050, signal 366443/422916 (executing program) 2021/06/26 03:12:24 fetching corpus: 2100, signal 373959/431152 (executing program) 2021/06/26 03:12:24 fetching corpus: 2150, signal 376503/434798 (executing program) 2021/06/26 03:12:24 fetching corpus: 2200, signal 380525/439829 (executing program) 2021/06/26 03:12:24 fetching corpus: 2250, signal 383341/443706 (executing program) 2021/06/26 03:12:24 fetching corpus: 2300, signal 385646/447095 (executing program) 2021/06/26 03:12:24 fetching corpus: 2350, signal 391333/453623 (executing program) 2021/06/26 03:12:25 fetching corpus: 2400, signal 397130/460202 (executing program) 2021/06/26 03:12:25 fetching corpus: 2450, signal 400628/464638 (executing program) 2021/06/26 03:12:25 fetching corpus: 2500, signal 404303/469241 (executing program) 2021/06/26 03:12:25 fetching corpus: 2550, signal 407915/473750 (executing program) 2021/06/26 03:12:25 fetching corpus: 2600, signal 411104/477887 (executing program) 2021/06/26 03:12:25 fetching corpus: 2650, signal 412806/480675 (executing program) 2021/06/26 03:12:25 fetching corpus: 2700, signal 415742/484583 (executing program) 2021/06/26 03:12:25 fetching corpus: 2750, signal 419242/489029 (executing program) 2021/06/26 03:12:25 fetching corpus: 2800, signal 423348/493959 (executing program) 2021/06/26 03:12:26 fetching corpus: 2850, signal 426791/498326 (executing program) 2021/06/26 03:12:26 fetching corpus: 2900, signal 428790/501295 (executing program) 2021/06/26 03:12:26 fetching corpus: 2950, signal 431440/504917 (executing program) 2021/06/26 03:12:26 fetching corpus: 3000, signal 435259/509571 (executing program) 2021/06/26 03:12:26 fetching corpus: 3050, signal 437177/512485 (executing program) 2021/06/26 03:12:26 fetching corpus: 3100, signal 439943/516092 (executing program) 2021/06/26 03:12:26 fetching corpus: 3150, signal 441721/518877 (executing program) 2021/06/26 03:12:26 fetching corpus: 3200, signal 445164/523128 (executing program) 2021/06/26 03:12:26 fetching corpus: 3250, signal 448675/527488 (executing program) 2021/06/26 03:12:27 fetching corpus: 3300, signal 450779/530595 (executing program) 2021/06/26 03:12:27 fetching corpus: 3350, signal 452497/533255 (executing program) 2021/06/26 03:12:27 fetching corpus: 3400, signal 454035/535768 (executing program) 2021/06/26 03:12:27 fetching corpus: 3450, signal 457814/540243 (executing program) 2021/06/26 03:12:27 fetching corpus: 3500, signal 462631/545638 (executing program) 2021/06/26 03:12:27 fetching corpus: 3550, signal 464875/548737 (executing program) 2021/06/26 03:12:27 fetching corpus: 3600, signal 466334/551152 (executing program) 2021/06/26 03:12:27 fetching corpus: 3650, signal 469215/554798 (executing program) 2021/06/26 03:12:27 fetching corpus: 3700, signal 470447/557029 (executing program) 2021/06/26 03:12:27 fetching corpus: 3750, signal 472529/559983 (executing program) 2021/06/26 03:12:28 fetching corpus: 3800, signal 474951/563216 (executing program) 2021/06/26 03:12:28 fetching corpus: 3850, signal 477190/566294 (executing program) 2021/06/26 03:12:28 fetching corpus: 3900, signal 479570/569490 (executing program) 2021/06/26 03:12:28 fetching corpus: 3950, signal 482372/573076 (executing program) 2021/06/26 03:12:28 fetching corpus: 4000, signal 485102/576545 (executing program) 2021/06/26 03:12:28 fetching corpus: 4050, signal 487764/579944 (executing program) 2021/06/26 03:12:28 fetching corpus: 4100, signal 490366/583206 (executing program) 2021/06/26 03:12:28 fetching corpus: 4150, signal 491876/585610 (executing program) 2021/06/26 03:12:28 fetching corpus: 4200, signal 494019/588544 (executing program) 2021/06/26 03:12:28 fetching corpus: 4250, signal 496696/591929 (executing program) 2021/06/26 03:12:29 fetching corpus: 4300, signal 498555/594600 (executing program) 2021/06/26 03:12:29 fetching corpus: 4350, signal 502201/598804 (executing program) 2021/06/26 03:12:29 fetching corpus: 4400, signal 504144/601579 (executing program) 2021/06/26 03:12:29 fetching corpus: 4450, signal 506094/604334 (executing program) 2021/06/26 03:12:29 fetching corpus: 4500, signal 507540/606578 (executing program) 2021/06/26 03:12:29 fetching corpus: 4550, signal 509852/609557 (executing program) 2021/06/26 03:12:29 fetching corpus: 4600, signal 512623/612884 (executing program) 2021/06/26 03:12:29 fetching corpus: 4650, signal 514557/615584 (executing program) 2021/06/26 03:12:29 fetching corpus: 4700, signal 517529/619081 (executing program) 2021/06/26 03:12:30 fetching corpus: 4750, signal 518868/621254 (executing program) 2021/06/26 03:12:30 fetching corpus: 4800, signal 522271/625089 (executing program) 2021/06/26 03:12:30 fetching corpus: 4850, signal 524304/627863 (executing program) 2021/06/26 03:12:30 fetching corpus: 4900, signal 526639/630890 (executing program) 2021/06/26 03:12:30 fetching corpus: 4950, signal 528184/633214 (executing program) 2021/06/26 03:12:30 fetching corpus: 5000, signal 530100/635868 (executing program) 2021/06/26 03:12:30 fetching corpus: 5050, signal 532994/639284 (executing program) 2021/06/26 03:12:30 fetching corpus: 5100, signal 534792/641799 (executing program) 2021/06/26 03:12:30 fetching corpus: 5150, signal 536661/644343 (executing program) 2021/06/26 03:12:30 fetching corpus: 5200, signal 538043/646494 (executing program) 2021/06/26 03:12:31 fetching corpus: 5250, signal 540283/649350 (executing program) 2021/06/26 03:12:31 fetching corpus: 5300, signal 541688/651492 (executing program) 2021/06/26 03:12:31 fetching corpus: 5350, signal 543221/653751 (executing program) 2021/06/26 03:12:31 fetching corpus: 5400, signal 545796/656812 (executing program) 2021/06/26 03:12:31 fetching corpus: 5450, signal 547419/659167 (executing program) 2021/06/26 03:12:31 fetching corpus: 5500, signal 548591/661135 (executing program) 2021/06/26 03:12:31 fetching corpus: 5550, signal 550156/663430 (executing program) 2021/06/26 03:12:31 fetching corpus: 5600, signal 552568/666384 (executing program) 2021/06/26 03:12:31 fetching corpus: 5650, signal 553889/668491 (executing program) 2021/06/26 03:12:31 fetching corpus: 5700, signal 555826/671014 (executing program) 2021/06/26 03:12:32 fetching corpus: 5750, signal 557573/673397 (executing program) 2021/06/26 03:12:32 fetching corpus: 5800, signal 559511/675935 (executing program) 2021/06/26 03:12:32 fetching corpus: 5850, signal 560668/677821 (executing program) 2021/06/26 03:12:32 fetching corpus: 5900, signal 561590/679493 (executing program) 2021/06/26 03:12:32 fetching corpus: 5950, signal 562619/681291 (executing program) 2021/06/26 03:12:32 fetching corpus: 6000, signal 564359/683658 (executing program) 2021/06/26 03:12:32 fetching corpus: 6050, signal 565735/685745 (executing program) 2021/06/26 03:12:32 fetching corpus: 6100, signal 568354/688745 (executing program) 2021/06/26 03:12:32 fetching corpus: 6150, signal 570184/691160 (executing program) 2021/06/26 03:12:33 fetching corpus: 6200, signal 571963/693529 (executing program) 2021/06/26 03:12:33 fetching corpus: 6250, signal 573235/695540 (executing program) 2021/06/26 03:12:33 fetching corpus: 6300, signal 574491/697500 (executing program) 2021/06/26 03:12:33 fetching corpus: 6350, signal 575693/699377 (executing program) 2021/06/26 03:12:33 fetching corpus: 6400, signal 577072/701453 (executing program) 2021/06/26 03:12:33 fetching corpus: 6450, signal 578320/703413 (executing program) 2021/06/26 03:12:33 fetching corpus: 6500, signal 579437/705221 (executing program) 2021/06/26 03:12:33 fetching corpus: 6550, signal 580882/707296 (executing program) 2021/06/26 03:12:33 fetching corpus: 6600, signal 582825/709728 (executing program) 2021/06/26 03:12:33 fetching corpus: 6650, signal 584647/712068 (executing program) 2021/06/26 03:12:34 fetching corpus: 6700, signal 585936/713982 (executing program) 2021/06/26 03:12:34 fetching corpus: 6750, signal 586959/715672 (executing program) 2021/06/26 03:12:34 fetching corpus: 6800, signal 588677/717916 (executing program) 2021/06/26 03:12:34 fetching corpus: 6850, signal 591014/720620 (executing program) 2021/06/26 03:12:34 fetching corpus: 6900, signal 593806/723638 (executing program) 2021/06/26 03:12:34 fetching corpus: 6950, signal 595370/725684 (executing program) 2021/06/26 03:12:34 fetching corpus: 7000, signal 597365/728135 (executing program) 2021/06/26 03:12:34 fetching corpus: 7050, signal 598923/730260 (executing program) 2021/06/26 03:12:34 fetching corpus: 7100, signal 601011/732700 (executing program) 2021/06/26 03:12:35 fetching corpus: 7150, signal 602792/734991 (executing program) 2021/06/26 03:12:35 fetching corpus: 7200, signal 604514/737132 (executing program) 2021/06/26 03:12:35 fetching corpus: 7250, signal 606133/739245 (executing program) 2021/06/26 03:12:35 fetching corpus: 7300, signal 607782/741389 (executing program) 2021/06/26 03:12:35 fetching corpus: 7350, signal 608694/742919 (executing program) 2021/06/26 03:12:35 fetching corpus: 7400, signal 610065/744867 (executing program) 2021/06/26 03:12:35 fetching corpus: 7450, signal 611164/746560 (executing program) 2021/06/26 03:12:35 fetching corpus: 7500, signal 612110/748121 (executing program) 2021/06/26 03:12:35 fetching corpus: 7550, signal 613546/750117 (executing program) 2021/06/26 03:12:36 fetching corpus: 7600, signal 614976/752070 (executing program) 2021/06/26 03:12:36 fetching corpus: 7650, signal 615859/753617 (executing program) 2021/06/26 03:12:36 fetching corpus: 7700, signal 616974/755278 (executing program) 2021/06/26 03:12:36 fetching corpus: 7750, signal 617979/756879 (executing program) 2021/06/26 03:12:36 fetching corpus: 7800, signal 619544/758911 (executing program) 2021/06/26 03:12:36 fetching corpus: 7850, signal 621738/761363 (executing program) 2021/06/26 03:12:36 fetching corpus: 7900, signal 623274/763315 (executing program) 2021/06/26 03:12:36 fetching corpus: 7950, signal 624328/764934 (executing program) 2021/06/26 03:12:36 fetching corpus: 8000, signal 625690/766816 (executing program) 2021/06/26 03:12:36 fetching corpus: 8050, signal 626546/768325 (executing program) 2021/06/26 03:12:37 fetching corpus: 8100, signal 628511/770612 (executing program) 2021/06/26 03:12:37 fetching corpus: 8150, signal 629829/772404 (executing program) 2021/06/26 03:12:37 fetching corpus: 8200, signal 631179/774221 (executing program) 2021/06/26 03:12:37 fetching corpus: 8250, signal 632846/776256 (executing program) 2021/06/26 03:12:37 fetching corpus: 8300, signal 634276/778137 (executing program) 2021/06/26 03:12:37 fetching corpus: 8350, signal 635536/779895 (executing program) 2021/06/26 03:12:37 fetching corpus: 8400, signal 636380/781338 (executing program) 2021/06/26 03:12:37 fetching corpus: 8450, signal 638077/783348 (executing program) 2021/06/26 03:12:37 fetching corpus: 8500, signal 639068/784936 (executing program) 2021/06/26 03:12:38 fetching corpus: 8550, signal 640005/786451 (executing program) 2021/06/26 03:12:38 fetching corpus: 8600, signal 640670/787785 (executing program) 2021/06/26 03:12:38 fetching corpus: 8650, signal 641908/789466 (executing program) 2021/06/26 03:12:38 fetching corpus: 8700, signal 642963/791035 (executing program) 2021/06/26 03:12:38 fetching corpus: 8750, signal 644661/793012 (executing program) 2021/06/26 03:12:38 fetching corpus: 8800, signal 646158/794911 (executing program) 2021/06/26 03:12:38 fetching corpus: 8850, signal 647578/796709 (executing program) 2021/06/26 03:12:38 fetching corpus: 8900, signal 648582/798184 (executing program) 2021/06/26 03:12:38 fetching corpus: 8950, signal 650519/800321 (executing program) 2021/06/26 03:12:39 fetching corpus: 9000, signal 651426/801783 (executing program) 2021/06/26 03:12:39 fetching corpus: 9050, signal 652842/803553 (executing program) 2021/06/26 03:12:39 fetching corpus: 9100, signal 654146/805230 (executing program) 2021/06/26 03:12:39 fetching corpus: 9150, signal 655545/806975 (executing program) 2021/06/26 03:12:39 fetching corpus: 9200, signal 656945/808702 (executing program) 2021/06/26 03:12:39 fetching corpus: 9250, signal 658302/810431 (executing program) 2021/06/26 03:12:39 fetching corpus: 9300, signal 659295/811924 (executing program) 2021/06/26 03:12:39 fetching corpus: 9350, signal 660406/813471 (executing program) 2021/06/26 03:12:40 fetching corpus: 9400, signal 661842/815199 (executing program) 2021/06/26 03:12:40 fetching corpus: 9450, signal 663832/817327 (executing program) 2021/06/26 03:12:40 fetching corpus: 9500, signal 665652/819313 (executing program) 2021/06/26 03:12:40 fetching corpus: 9550, signal 666831/820913 (executing program) 2021/06/26 03:12:40 fetching corpus: 9600, signal 668485/822793 (executing program) 2021/06/26 03:12:40 fetching corpus: 9650, signal 670441/824854 (executing program) 2021/06/26 03:12:40 fetching corpus: 9700, signal 671719/826494 (executing program) 2021/06/26 03:12:40 fetching corpus: 9750, signal 672517/827798 (executing program) 2021/06/26 03:12:40 fetching corpus: 9800, signal 673471/829191 (executing program) 2021/06/26 03:12:41 fetching corpus: 9850, signal 674871/830865 (executing program) 2021/06/26 03:12:41 fetching corpus: 9900, signal 675807/832233 (executing program) 2021/06/26 03:12:41 fetching corpus: 9950, signal 676840/833690 (executing program) 2021/06/26 03:12:41 fetching corpus: 10000, signal 678137/835294 (executing program) 2021/06/26 03:12:41 fetching corpus: 10050, signal 678773/836453 (executing program) 2021/06/26 03:12:41 fetching corpus: 10100, signal 679810/837909 (executing program) 2021/06/26 03:12:41 fetching corpus: 10150, signal 680949/839449 (executing program) 2021/06/26 03:12:41 fetching corpus: 10200, signal 682283/840987 (executing program) 2021/06/26 03:12:42 fetching corpus: 10250, signal 683510/842534 (executing program) 2021/06/26 03:12:42 fetching corpus: 10300, signal 684391/843860 (executing program) 2021/06/26 03:12:42 fetching corpus: 10350, signal 685264/845140 (executing program) 2021/06/26 03:12:42 fetching corpus: 10400, signal 686506/846718 (executing program) 2021/06/26 03:12:42 fetching corpus: 10450, signal 687465/848080 (executing program) 2021/06/26 03:12:42 fetching corpus: 10500, signal 688669/849578 (executing program) 2021/06/26 03:12:42 fetching corpus: 10550, signal 689939/851149 (executing program) 2021/06/26 03:12:42 fetching corpus: 10600, signal 690582/852339 (executing program) 2021/06/26 03:12:42 fetching corpus: 10650, signal 695744/856222 (executing program) 2021/06/26 03:12:43 fetching corpus: 10700, signal 696918/857714 (executing program) 2021/06/26 03:12:43 fetching corpus: 10750, signal 697731/859004 (executing program) 2021/06/26 03:12:43 fetching corpus: 10800, signal 698509/860215 (executing program) 2021/06/26 03:12:43 fetching corpus: 10850, signal 699472/861570 (executing program) 2021/06/26 03:12:43 fetching corpus: 10900, signal 700926/863166 (executing program) 2021/06/26 03:12:43 fetching corpus: 10950, signal 702079/864603 (executing program) 2021/06/26 03:12:43 fetching corpus: 11000, signal 703163/865995 (executing program) 2021/06/26 03:12:43 fetching corpus: 11050, signal 704394/867483 (executing program) 2021/06/26 03:12:44 fetching corpus: 11100, signal 705318/868817 (executing program) 2021/06/26 03:12:44 fetching corpus: 11150, signal 707251/870686 (executing program) 2021/06/26 03:12:44 fetching corpus: 11200, signal 708165/871980 (executing program) 2021/06/26 03:12:44 fetching corpus: 11250, signal 708858/873140 (executing program) 2021/06/26 03:12:44 fetching corpus: 11300, signal 709983/874543 (executing program) 2021/06/26 03:12:44 fetching corpus: 11350, signal 711008/875916 (executing program) 2021/06/26 03:12:44 fetching corpus: 11400, signal 711869/877101 (executing program) 2021/06/26 03:12:44 fetching corpus: 11450, signal 712496/878174 (executing program) 2021/06/26 03:12:44 fetching corpus: 11500, signal 713120/879279 (executing program) 2021/06/26 03:12:45 fetching corpus: 11550, signal 714386/880754 (executing program) 2021/06/26 03:12:45 fetching corpus: 11600, signal 715709/882261 (executing program) 2021/06/26 03:12:45 fetching corpus: 11650, signal 716349/883348 (executing program) 2021/06/26 03:12:45 fetching corpus: 11700, signal 717217/884580 (executing program) 2021/06/26 03:12:45 fetching corpus: 11750, signal 717796/885642 (executing program) 2021/06/26 03:12:45 fetching corpus: 11800, signal 718422/886733 (executing program) 2021/06/26 03:12:45 fetching corpus: 11850, signal 719493/888039 (executing program) 2021/06/26 03:12:45 fetching corpus: 11900, signal 720187/889122 (executing program) 2021/06/26 03:12:45 fetching corpus: 11950, signal 720897/890208 (executing program) 2021/06/26 03:12:45 fetching corpus: 12000, signal 721851/891424 (executing program) 2021/06/26 03:12:46 fetching corpus: 12050, signal 723102/892811 (executing program) 2021/06/26 03:12:46 fetching corpus: 12100, signal 724177/894105 (executing program) 2021/06/26 03:12:46 fetching corpus: 12150, signal 725495/895510 (executing program) 2021/06/26 03:12:46 fetching corpus: 12200, signal 726203/896603 (executing program) 2021/06/26 03:12:46 fetching corpus: 12250, signal 727847/898241 (executing program) 2021/06/26 03:12:46 fetching corpus: 12300, signal 728955/899541 (executing program) 2021/06/26 03:12:46 fetching corpus: 12350, signal 729466/900537 (executing program) 2021/06/26 03:12:46 fetching corpus: 12400, signal 730349/901727 (executing program) 2021/06/26 03:12:46 fetching corpus: 12450, signal 730982/902782 (executing program) 2021/06/26 03:12:47 fetching corpus: 12500, signal 732134/904071 (executing program) 2021/06/26 03:12:47 fetching corpus: 12550, signal 732735/905092 (executing program) 2021/06/26 03:12:47 fetching corpus: 12600, signal 733647/906269 (executing program) 2021/06/26 03:12:47 fetching corpus: 12650, signal 734483/907381 (executing program) 2021/06/26 03:12:47 fetching corpus: 12700, signal 735556/908677 (executing program) 2021/06/26 03:12:47 fetching corpus: 12750, signal 736427/909863 (executing program) 2021/06/26 03:12:47 fetching corpus: 12800, signal 737124/910903 (executing program) 2021/06/26 03:12:47 fetching corpus: 12850, signal 738480/912283 (executing program) 2021/06/26 03:12:47 fetching corpus: 12900, signal 739174/913322 (executing program) 2021/06/26 03:12:47 fetching corpus: 12950, signal 740648/914825 (executing program) 2021/06/26 03:12:48 fetching corpus: 13000, signal 742331/916435 (executing program) 2021/06/26 03:12:48 fetching corpus: 13050, signal 743678/917820 (executing program) 2021/06/26 03:12:48 fetching corpus: 13100, signal 744723/919051 (executing program) 2021/06/26 03:12:48 fetching corpus: 13150, signal 745548/920152 (executing program) 2021/06/26 03:12:48 fetching corpus: 13200, signal 746753/921475 (executing program) 2021/06/26 03:12:48 fetching corpus: 13250, signal 747894/922724 (executing program) 2021/06/26 03:12:48 fetching corpus: 13300, signal 748991/923917 (executing program) 2021/06/26 03:12:49 fetching corpus: 13350, signal 749663/924916 (executing program) 2021/06/26 03:12:49 fetching corpus: 13400, signal 750493/926016 (executing program) 2021/06/26 03:12:49 fetching corpus: 13450, signal 751555/927188 (executing program) 2021/06/26 03:12:49 fetching corpus: 13500, signal 752431/928275 (executing program) 2021/06/26 03:12:49 fetching corpus: 13550, signal 753999/929750 (executing program) 2021/06/26 03:12:49 fetching corpus: 13600, signal 755524/931211 (executing program) 2021/06/26 03:12:49 fetching corpus: 13650, signal 756242/932246 (executing program) 2021/06/26 03:12:49 fetching corpus: 13700, signal 756928/933227 (executing program) 2021/06/26 03:12:49 fetching corpus: 13750, signal 757594/934203 (executing program) 2021/06/26 03:12:49 fetching corpus: 13800, signal 758285/935185 (executing program) 2021/06/26 03:12:50 fetching corpus: 13850, signal 759273/936310 (executing program) 2021/06/26 03:12:50 fetching corpus: 13900, signal 760327/937477 (executing program) 2021/06/26 03:12:50 fetching corpus: 13950, signal 760868/938402 (executing program) 2021/06/26 03:12:50 fetching corpus: 14000, signal 762023/939628 (executing program) 2021/06/26 03:12:50 fetching corpus: 14050, signal 763022/940783 (executing program) 2021/06/26 03:12:50 fetching corpus: 14100, signal 764262/942060 (executing program) 2021/06/26 03:12:50 fetching corpus: 14150, signal 765279/943202 (executing program) 2021/06/26 03:12:50 fetching corpus: 14200, signal 766341/944321 (executing program) 2021/06/26 03:12:51 fetching corpus: 14250, signal 767252/945363 (executing program) 2021/06/26 03:12:51 fetching corpus: 14300, signal 770062/947346 (executing program) 2021/06/26 03:12:51 fetching corpus: 14350, signal 770407/948111 (executing program) 2021/06/26 03:12:51 fetching corpus: 14400, signal 771244/949128 (executing program) 2021/06/26 03:12:51 fetching corpus: 14450, signal 772709/950440 (executing program) 2021/06/26 03:12:51 fetching corpus: 14500, signal 773075/951279 (executing program) 2021/06/26 03:12:51 fetching corpus: 14550, signal 773704/952179 (executing program) 2021/06/26 03:12:51 fetching corpus: 14600, signal 774515/953193 (executing program) 2021/06/26 03:12:51 fetching corpus: 14650, signal 774924/954020 (executing program) 2021/06/26 03:12:51 fetching corpus: 14700, signal 775888/955051 (executing program) 2021/06/26 03:12:51 fetching corpus: 14750, signal 776614/955983 (executing program) 2021/06/26 03:12:52 fetching corpus: 14800, signal 777469/957033 (executing program) 2021/06/26 03:12:52 fetching corpus: 14850, signal 778332/958028 (executing program) 2021/06/26 03:12:52 fetching corpus: 14900, signal 779931/959381 (executing program) 2021/06/26 03:12:52 fetching corpus: 14950, signal 780500/960228 (executing program) 2021/06/26 03:12:52 fetching corpus: 15000, signal 781114/961123 (executing program) 2021/06/26 03:12:52 fetching corpus: 15050, signal 781581/961962 (executing program) 2021/06/26 03:12:52 fetching corpus: 15100, signal 782309/962939 (executing program) 2021/06/26 03:12:52 fetching corpus: 15150, signal 783072/963836 (executing program) 2021/06/26 03:12:52 fetching corpus: 15200, signal 783595/964682 (executing program) 2021/06/26 03:12:52 fetching corpus: 15250, signal 784484/965692 (executing program) 2021/06/26 03:12:53 fetching corpus: 15300, signal 785808/966912 (executing program) 2021/06/26 03:12:53 fetching corpus: 15350, signal 786590/967861 (executing program) 2021/06/26 03:12:53 fetching corpus: 15400, signal 787774/968983 (executing program) 2021/06/26 03:12:53 fetching corpus: 15450, signal 788847/970030 (executing program) 2021/06/26 03:12:53 fetching corpus: 15500, signal 789897/971046 (executing program) 2021/06/26 03:12:53 fetching corpus: 15550, signal 791044/972099 (executing program) 2021/06/26 03:12:53 fetching corpus: 15600, signal 791520/972836 (executing program) 2021/06/26 03:12:53 fetching corpus: 15650, signal 792152/973699 (executing program) 2021/06/26 03:12:53 fetching corpus: 15700, signal 792833/974554 (executing program) 2021/06/26 03:12:53 fetching corpus: 15750, signal 793343/975431 (executing program) 2021/06/26 03:12:54 fetching corpus: 15800, signal 793853/976232 (executing program) 2021/06/26 03:12:54 fetching corpus: 15850, signal 794283/976992 (executing program) 2021/06/26 03:12:54 fetching corpus: 15900, signal 795053/977920 (executing program) 2021/06/26 03:12:54 fetching corpus: 15950, signal 795649/978751 (executing program) 2021/06/26 03:12:54 fetching corpus: 16000, signal 796337/979638 (executing program) 2021/06/26 03:12:54 fetching corpus: 16050, signal 797008/980469 (executing program) 2021/06/26 03:12:54 fetching corpus: 16100, signal 797803/981376 (executing program) 2021/06/26 03:12:54 fetching corpus: 16150, signal 798931/982402 (executing program) 2021/06/26 03:12:54 fetching corpus: 16200, signal 799584/983198 (executing program) 2021/06/26 03:12:55 fetching corpus: 16250, signal 800312/984072 (executing program) 2021/06/26 03:12:55 fetching corpus: 16300, signal 801198/984977 (executing program) 2021/06/26 03:12:55 fetching corpus: 16350, signal 802442/986084 (executing program) 2021/06/26 03:12:55 fetching corpus: 16400, signal 802906/986866 (executing program) 2021/06/26 03:12:55 fetching corpus: 16450, signal 803565/987705 (executing program) 2021/06/26 03:12:55 fetching corpus: 16500, signal 804314/988539 (executing program) 2021/06/26 03:12:55 fetching corpus: 16550, signal 805547/989610 (executing program) 2021/06/26 03:12:55 fetching corpus: 16600, signal 806104/990399 (executing program) 2021/06/26 03:12:56 fetching corpus: 16650, signal 806699/991207 (executing program) 2021/06/26 03:12:56 fetching corpus: 16700, signal 807219/991927 (executing program) 2021/06/26 03:12:56 fetching corpus: 16750, signal 809353/993293 (executing program) 2021/06/26 03:12:56 fetching corpus: 16800, signal 809740/994020 (executing program) 2021/06/26 03:12:56 fetching corpus: 16850, signal 810933/995080 (executing program) 2021/06/26 03:12:56 fetching corpus: 16900, signal 811583/995892 (executing program) 2021/06/26 03:12:56 fetching corpus: 16950, signal 812024/996593 (executing program) 2021/06/26 03:12:56 fetching corpus: 17000, signal 812770/997389 (executing program) 2021/06/26 03:12:56 fetching corpus: 17050, signal 813343/998164 (executing program) 2021/06/26 03:12:57 fetching corpus: 17100, signal 814438/999090 (executing program) 2021/06/26 03:12:57 fetching corpus: 17150, signal 815551/1000058 (executing program) 2021/06/26 03:12:57 fetching corpus: 17200, signal 815919/1000762 (executing program) 2021/06/26 03:12:57 fetching corpus: 17250, signal 817294/1001850 (executing program) 2021/06/26 03:12:57 fetching corpus: 17300, signal 818182/1002728 (executing program) 2021/06/26 03:12:57 fetching corpus: 17350, signal 818625/1003401 (executing program) 2021/06/26 03:12:57 fetching corpus: 17400, signal 819454/1004211 (executing program) 2021/06/26 03:12:57 fetching corpus: 17450, signal 819930/1004916 (executing program) 2021/06/26 03:12:57 fetching corpus: 17500, signal 821151/1005888 (executing program) 2021/06/26 03:12:58 fetching corpus: 17550, signal 821944/1006694 (executing program) 2021/06/26 03:12:58 fetching corpus: 17600, signal 822605/1007483 (executing program) 2021/06/26 03:12:58 fetching corpus: 17650, signal 823195/1008197 (executing program) 2021/06/26 03:12:58 fetching corpus: 17700, signal 823860/1008968 (executing program) 2021/06/26 03:12:58 fetching corpus: 17750, signal 824410/1009672 (executing program) 2021/06/26 03:12:58 fetching corpus: 17800, signal 825048/1010409 (executing program) 2021/06/26 03:12:58 fetching corpus: 17850, signal 825644/1011160 (executing program) 2021/06/26 03:12:58 fetching corpus: 17900, signal 826016/1011799 (executing program) 2021/06/26 03:12:58 fetching corpus: 17950, signal 826727/1012598 (executing program) 2021/06/26 03:12:58 fetching corpus: 18000, signal 827434/1013357 (executing program) 2021/06/26 03:12:59 fetching corpus: 18050, signal 828329/1014198 (executing program) 2021/06/26 03:12:59 fetching corpus: 18100, signal 829089/1015002 (executing program) 2021/06/26 03:12:59 fetching corpus: 18150, signal 829602/1015717 (executing program) 2021/06/26 03:12:59 fetching corpus: 18200, signal 830247/1016447 (executing program) 2021/06/26 03:12:59 fetching corpus: 18250, signal 830773/1017066 (executing program) 2021/06/26 03:12:59 fetching corpus: 18300, signal 831339/1017739 (executing program) 2021/06/26 03:12:59 fetching corpus: 18350, signal 832093/1018486 (executing program) 2021/06/26 03:12:59 fetching corpus: 18400, signal 833315/1019429 (executing program) 2021/06/26 03:12:59 fetching corpus: 18450, signal 833958/1020155 (executing program) 2021/06/26 03:13:00 fetching corpus: 18500, signal 834642/1020829 (executing program) 2021/06/26 03:13:00 fetching corpus: 18550, signal 835785/1021751 (executing program) 2021/06/26 03:13:00 fetching corpus: 18600, signal 836690/1022589 (executing program) 2021/06/26 03:13:00 fetching corpus: 18650, signal 837217/1023251 (executing program) 2021/06/26 03:13:00 fetching corpus: 18700, signal 837786/1023926 (executing program) 2021/06/26 03:13:00 fetching corpus: 18750, signal 838285/1024572 (executing program) 2021/06/26 03:13:00 fetching corpus: 18800, signal 838756/1025220 (executing program) 2021/06/26 03:13:00 fetching corpus: 18850, signal 839557/1025986 (executing program) 2021/06/26 03:13:01 fetching corpus: 18900, signal 839938/1026653 (executing program) 2021/06/26 03:13:01 fetching corpus: 18950, signal 840572/1027381 (executing program) 2021/06/26 03:13:01 fetching corpus: 19000, signal 841217/1028087 (executing program) 2021/06/26 03:13:01 fetching corpus: 19050, signal 841820/1028744 (executing program) 2021/06/26 03:13:01 fetching corpus: 19100, signal 842621/1029468 (executing program) 2021/06/26 03:13:01 fetching corpus: 19150, signal 843191/1030102 (executing program) 2021/06/26 03:13:01 fetching corpus: 19200, signal 843701/1030742 (executing program) 2021/06/26 03:13:01 fetching corpus: 19250, signal 844218/1031410 (executing program) 2021/06/26 03:13:01 fetching corpus: 19300, signal 844915/1032080 (executing program) 2021/06/26 03:13:01 fetching corpus: 19350, signal 845606/1032790 (executing program) 2021/06/26 03:13:02 fetching corpus: 19400, signal 846034/1033413 (executing program) 2021/06/26 03:13:02 fetching corpus: 19450, signal 846551/1034044 (executing program) 2021/06/26 03:13:02 fetching corpus: 19500, signal 847327/1034760 (executing program) 2021/06/26 03:13:02 fetching corpus: 19550, signal 847932/1035464 (executing program) 2021/06/26 03:13:02 fetching corpus: 19600, signal 848567/1036141 (executing program) 2021/06/26 03:13:02 fetching corpus: 19650, signal 849085/1036756 (executing program) 2021/06/26 03:13:02 fetching corpus: 19700, signal 849891/1037493 (executing program) 2021/06/26 03:13:02 fetching corpus: 19750, signal 850360/1038115 (executing program) 2021/06/26 03:13:02 fetching corpus: 19800, signal 851100/1038748 (executing program) 2021/06/26 03:13:03 fetching corpus: 19850, signal 851927/1039444 (executing program) 2021/06/26 03:13:03 fetching corpus: 19900, signal 852398/1040070 (executing program) 2021/06/26 03:13:03 fetching corpus: 19950, signal 853025/1040740 (executing program) 2021/06/26 03:13:03 fetching corpus: 20000, signal 853505/1041370 (executing program) 2021/06/26 03:13:03 fetching corpus: 20050, signal 853969/1041945 (executing program) 2021/06/26 03:13:03 fetching corpus: 20100, signal 854446/1042545 (executing program) 2021/06/26 03:13:03 fetching corpus: 20150, signal 855111/1043206 (executing program) 2021/06/26 03:13:03 fetching corpus: 20200, signal 855635/1043825 (executing program) 2021/06/26 03:13:03 fetching corpus: 20250, signal 856044/1044409 (executing program) 2021/06/26 03:13:03 fetching corpus: 20300, signal 857214/1045182 (executing program) 2021/06/26 03:13:03 fetching corpus: 20350, signal 857606/1045755 (executing program) 2021/06/26 03:13:03 fetching corpus: 20400, signal 857919/1046251 (executing program) 2021/06/26 03:13:04 fetching corpus: 20450, signal 858480/1046825 (executing program) 2021/06/26 03:13:04 fetching corpus: 20500, signal 859044/1047475 (executing program) 2021/06/26 03:13:04 fetching corpus: 20550, signal 859817/1048150 (executing program) 2021/06/26 03:13:04 fetching corpus: 20600, signal 860262/1048730 (executing program) 2021/06/26 03:13:04 fetching corpus: 20650, signal 860791/1049293 (executing program) 2021/06/26 03:13:04 fetching corpus: 20700, signal 861301/1049907 (executing program) 2021/06/26 03:13:04 fetching corpus: 20750, signal 861750/1050511 (executing program) 2021/06/26 03:13:04 fetching corpus: 20800, signal 862309/1051121 (executing program) 2021/06/26 03:13:05 fetching corpus: 20850, signal 862674/1051696 (executing program) 2021/06/26 03:13:05 fetching corpus: 20900, signal 863148/1052278 (executing program) 2021/06/26 03:13:05 fetching corpus: 20950, signal 863810/1052925 (executing program) 2021/06/26 03:13:05 fetching corpus: 21000, signal 864446/1053530 (executing program) 2021/06/26 03:13:05 fetching corpus: 21050, signal 864901/1054100 (executing program) 2021/06/26 03:13:05 fetching corpus: 21100, signal 865649/1054677 (executing program) 2021/06/26 03:13:05 fetching corpus: 21150, signal 866429/1055312 (executing program) 2021/06/26 03:13:05 fetching corpus: 21200, signal 866959/1055905 (executing program) 2021/06/26 03:13:05 fetching corpus: 21250, signal 867341/1056449 (executing program) 2021/06/26 03:13:05 fetching corpus: 21300, signal 868078/1057042 (executing program) 2021/06/26 03:13:06 fetching corpus: 21350, signal 869025/1057704 (executing program) 2021/06/26 03:13:06 fetching corpus: 21400, signal 869394/1058238 (executing program) 2021/06/26 03:13:06 fetching corpus: 21450, signal 870034/1058809 (executing program) 2021/06/26 03:13:06 fetching corpus: 21500, signal 870822/1059436 (executing program) 2021/06/26 03:13:06 fetching corpus: 21550, signal 871631/1060039 (executing program) 2021/06/26 03:13:06 fetching corpus: 21600, signal 872071/1060577 (executing program) 2021/06/26 03:13:06 fetching corpus: 21650, signal 872544/1061088 (executing program) 2021/06/26 03:13:06 fetching corpus: 21700, signal 873242/1061657 (executing program) 2021/06/26 03:13:07 fetching corpus: 21750, signal 873809/1062220 (executing program) 2021/06/26 03:13:07 fetching corpus: 21800, signal 874571/1062852 (executing program) 2021/06/26 03:13:07 fetching corpus: 21850, signal 875056/1063374 (executing program) 2021/06/26 03:13:07 fetching corpus: 21900, signal 875585/1063911 (executing program) 2021/06/26 03:13:07 fetching corpus: 21950, signal 876577/1064542 (executing program) 2021/06/26 03:13:07 fetching corpus: 22000, signal 877041/1065068 (executing program) 2021/06/26 03:13:07 fetching corpus: 22050, signal 877571/1065598 (executing program) 2021/06/26 03:13:07 fetching corpus: 22100, signal 878087/1066112 (executing program) 2021/06/26 03:13:08 fetching corpus: 22150, signal 878465/1066609 (executing program) 2021/06/26 03:13:08 fetching corpus: 22200, signal 878976/1067127 (executing program) 2021/06/26 03:13:08 fetching corpus: 22250, signal 879262/1067542 (executing program) 2021/06/26 03:13:08 fetching corpus: 22300, signal 879806/1068092 (executing program) 2021/06/26 03:13:08 fetching corpus: 22350, signal 880429/1068651 (executing program) 2021/06/26 03:13:08 fetching corpus: 22400, signal 881037/1069192 (executing program) 2021/06/26 03:13:08 fetching corpus: 22450, signal 881427/1069696 (executing program) 2021/06/26 03:13:08 fetching corpus: 22500, signal 881805/1070184 (executing program) 2021/06/26 03:13:08 fetching corpus: 22550, signal 882129/1070659 (executing program) 2021/06/26 03:13:08 fetching corpus: 22600, signal 883002/1071257 (executing program) 2021/06/26 03:13:08 fetching corpus: 22650, signal 883457/1071737 (executing program) 2021/06/26 03:13:09 fetching corpus: 22700, signal 884061/1072240 (executing program) 2021/06/26 03:13:09 fetching corpus: 22750, signal 884788/1072778 (executing program) 2021/06/26 03:13:09 fetching corpus: 22800, signal 885237/1073273 (executing program) 2021/06/26 03:13:09 fetching corpus: 22850, signal 885776/1073774 (executing program) 2021/06/26 03:13:09 fetching corpus: 22900, signal 886358/1074331 (executing program) 2021/06/26 03:13:09 fetching corpus: 22950, signal 886611/1074755 (executing program) 2021/06/26 03:13:09 fetching corpus: 23000, signal 887162/1075267 (executing program) 2021/06/26 03:13:09 fetching corpus: 23050, signal 887678/1075777 (executing program) 2021/06/26 03:13:09 fetching corpus: 23100, signal 888234/1076235 (executing program) 2021/06/26 03:13:10 fetching corpus: 23150, signal 889924/1076946 (executing program) 2021/06/26 03:13:10 fetching corpus: 23200, signal 890664/1077482 (executing program) 2021/06/26 03:13:10 fetching corpus: 23250, signal 891163/1077952 (executing program) 2021/06/26 03:13:10 fetching corpus: 23300, signal 891515/1078413 (executing program) 2021/06/26 03:13:10 fetching corpus: 23350, signal 891999/1078919 (executing program) 2021/06/26 03:13:10 fetching corpus: 23400, signal 892420/1079384 (executing program) 2021/06/26 03:13:10 fetching corpus: 23450, signal 892705/1079833 (executing program) 2021/06/26 03:13:10 fetching corpus: 23500, signal 893145/1080283 (executing program) 2021/06/26 03:13:10 fetching corpus: 23550, signal 893456/1080753 (executing program) 2021/06/26 03:13:11 fetching corpus: 23600, signal 893950/1081250 (executing program) 2021/06/26 03:13:11 fetching corpus: 23650, signal 894293/1081681 (executing program) 2021/06/26 03:13:11 fetching corpus: 23700, signal 894952/1082133 (executing program) 2021/06/26 03:13:11 fetching corpus: 23750, signal 895642/1082609 (executing program) 2021/06/26 03:13:11 fetching corpus: 23800, signal 896043/1083008 (executing program) 2021/06/26 03:13:11 fetching corpus: 23850, signal 896722/1083475 (executing program) 2021/06/26 03:13:11 fetching corpus: 23900, signal 897118/1083936 (executing program) 2021/06/26 03:13:11 fetching corpus: 23950, signal 897914/1084420 (executing program) 2021/06/26 03:13:12 fetching corpus: 24000, signal 898227/1084837 (executing program) 2021/06/26 03:13:12 fetching corpus: 24050, signal 898723/1085320 (executing program) 2021/06/26 03:13:12 fetching corpus: 24100, signal 899158/1085777 (executing program) 2021/06/26 03:13:12 fetching corpus: 24150, signal 900084/1086319 (executing program) 2021/06/26 03:13:12 fetching corpus: 24200, signal 900566/1086774 (executing program) 2021/06/26 03:13:12 fetching corpus: 24250, signal 900977/1087193 (executing program) 2021/06/26 03:13:12 fetching corpus: 24300, signal 901437/1087631 (executing program) 2021/06/26 03:13:12 fetching corpus: 24350, signal 901956/1088092 (executing program) 2021/06/26 03:13:12 fetching corpus: 24400, signal 902270/1088517 (executing program) 2021/06/26 03:13:13 fetching corpus: 24450, signal 902616/1088933 (executing program) 2021/06/26 03:13:13 fetching corpus: 24500, signal 903368/1089408 (executing program) 2021/06/26 03:13:13 fetching corpus: 24550, signal 903812/1089839 (executing program) 2021/06/26 03:13:13 fetching corpus: 24600, signal 904087/1090272 (executing program) 2021/06/26 03:13:13 fetching corpus: 24650, signal 904721/1090723 (executing program) 2021/06/26 03:13:13 fetching corpus: 24700, signal 905232/1091175 (executing program) 2021/06/26 03:13:13 fetching corpus: 24750, signal 905949/1091643 (executing program) 2021/06/26 03:13:13 fetching corpus: 24800, signal 906412/1092093 (executing program) 2021/06/26 03:13:14 fetching corpus: 24850, signal 907126/1092526 (executing program) 2021/06/26 03:13:14 fetching corpus: 24900, signal 907980/1092998 (executing program) 2021/06/26 03:13:14 fetching corpus: 24950, signal 908582/1093445 (executing program) 2021/06/26 03:13:14 fetching corpus: 25000, signal 908983/1093859 (executing program) 2021/06/26 03:13:14 fetching corpus: 25050, signal 909567/1094277 (executing program) 2021/06/26 03:13:14 fetching corpus: 25100, signal 909899/1094660 (executing program) 2021/06/26 03:13:14 fetching corpus: 25150, signal 910442/1095074 (executing program) 2021/06/26 03:13:14 fetching corpus: 25200, signal 910870/1095501 (executing program) 2021/06/26 03:13:14 fetching corpus: 25250, signal 911218/1095915 (executing program) 2021/06/26 03:13:14 fetching corpus: 25300, signal 912276/1096376 (executing program) 2021/06/26 03:13:15 fetching corpus: 25350, signal 912837/1096796 (executing program) 2021/06/26 03:13:15 fetching corpus: 25400, signal 913183/1097211 (executing program) 2021/06/26 03:13:15 fetching corpus: 25450, signal 913889/1097638 (executing program) 2021/06/26 03:13:15 fetching corpus: 25500, signal 914343/1098064 (executing program) 2021/06/26 03:13:15 fetching corpus: 25550, signal 914822/1098444 (executing program) 2021/06/26 03:13:15 fetching corpus: 25600, signal 915100/1098835 (executing program) 2021/06/26 03:13:15 fetching corpus: 25650, signal 915513/1099219 (executing program) 2021/06/26 03:13:15 fetching corpus: 25700, signal 915916/1099623 (executing program) 2021/06/26 03:13:15 fetching corpus: 25750, signal 916298/1099998 (executing program) 2021/06/26 03:13:15 fetching corpus: 25800, signal 917048/1100412 (executing program) 2021/06/26 03:13:16 fetching corpus: 25850, signal 917495/1100808 (executing program) 2021/06/26 03:13:16 fetching corpus: 25900, signal 917829/1101167 (executing program) 2021/06/26 03:13:16 fetching corpus: 25950, signal 918272/1101556 (executing program) 2021/06/26 03:13:16 fetching corpus: 26000, signal 918790/1101934 (executing program) 2021/06/26 03:13:16 fetching corpus: 26050, signal 919139/1102322 (executing program) 2021/06/26 03:13:16 fetching corpus: 26100, signal 919624/1102726 (executing program) 2021/06/26 03:13:16 fetching corpus: 26150, signal 920233/1103103 (executing program) 2021/06/26 03:13:16 fetching corpus: 26200, signal 920622/1103433 (executing program) 2021/06/26 03:13:16 fetching corpus: 26250, signal 921024/1103833 (executing program) 2021/06/26 03:13:17 fetching corpus: 26300, signal 921392/1104213 (executing program) 2021/06/26 03:13:17 fetching corpus: 26350, signal 921696/1104597 (executing program) 2021/06/26 03:13:17 fetching corpus: 26400, signal 922267/1104968 (executing program) 2021/06/26 03:13:17 fetching corpus: 26450, signal 922629/1105335 (executing program) 2021/06/26 03:13:17 fetching corpus: 26500, signal 922983/1105695 (executing program) 2021/06/26 03:13:17 fetching corpus: 26550, signal 923712/1106088 (executing program) 2021/06/26 03:13:17 fetching corpus: 26600, signal 924093/1106457 (executing program) 2021/06/26 03:13:17 fetching corpus: 26650, signal 924584/1106829 (executing program) 2021/06/26 03:13:17 fetching corpus: 26700, signal 925276/1107207 (executing program) 2021/06/26 03:13:17 fetching corpus: 26750, signal 925904/1107585 (executing program) 2021/06/26 03:13:18 fetching corpus: 26800, signal 926360/1107958 (executing program) 2021/06/26 03:13:18 fetching corpus: 26850, signal 926725/1108320 (executing program) 2021/06/26 03:13:18 fetching corpus: 26900, signal 927446/1108683 (executing program) 2021/06/26 03:13:18 fetching corpus: 26950, signal 927850/1109064 (executing program) 2021/06/26 03:13:18 fetching corpus: 27000, signal 928130/1109422 (executing program) 2021/06/26 03:13:18 fetching corpus: 27050, signal 928457/1109772 (executing program) 2021/06/26 03:13:18 fetching corpus: 27100, signal 928984/1110120 (executing program) 2021/06/26 03:13:18 fetching corpus: 27150, signal 929725/1110478 (executing program) 2021/06/26 03:13:19 fetching corpus: 27200, signal 930149/1110798 (executing program) 2021/06/26 03:13:19 fetching corpus: 27250, signal 930579/1111132 (executing program) 2021/06/26 03:13:19 fetching corpus: 27300, signal 931049/1111511 (executing program) 2021/06/26 03:13:19 fetching corpus: 27350, signal 932041/1111854 (executing program) 2021/06/26 03:13:19 fetching corpus: 27400, signal 932552/1112187 (executing program) 2021/06/26 03:13:19 fetching corpus: 27450, signal 933098/1112541 (executing program) 2021/06/26 03:13:19 fetching corpus: 27500, signal 933419/1112887 (executing program) 2021/06/26 03:13:19 fetching corpus: 27550, signal 933829/1113198 (executing program) 2021/06/26 03:13:19 fetching corpus: 27600, signal 934321/1113535 (executing program) 2021/06/26 03:13:20 fetching corpus: 27650, signal 934708/1113846 (executing program) 2021/06/26 03:13:20 fetching corpus: 27700, signal 935259/1114139 (executing program) 2021/06/26 03:13:20 fetching corpus: 27750, signal 935687/1114471 (executing program) 2021/06/26 03:13:20 fetching corpus: 27800, signal 936360/1114819 (executing program) 2021/06/26 03:13:21 fetching corpus: 27850, signal 936885/1114950 (executing program) 2021/06/26 03:13:21 fetching corpus: 27900, signal 937372/1114950 (executing program) 2021/06/26 03:13:21 fetching corpus: 27950, signal 937790/1114950 (executing program) 2021/06/26 03:13:21 fetching corpus: 28000, signal 938189/1114950 (executing program) [ 132.657443][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.664076][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 03:13:21 fetching corpus: 28050, signal 938630/1114955 (executing program) 2021/06/26 03:13:21 fetching corpus: 28100, signal 938953/1114955 (executing program) 2021/06/26 03:13:21 fetching corpus: 28150, signal 939413/1114956 (executing program) 2021/06/26 03:13:21 fetching corpus: 28200, signal 939879/1114956 (executing program) 2021/06/26 03:13:21 fetching corpus: 28250, signal 940127/1114956 (executing program) 2021/06/26 03:13:21 fetching corpus: 28300, signal 940394/1114956 (executing program) 2021/06/26 03:13:21 fetching corpus: 28350, signal 940885/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28400, signal 941389/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28450, signal 941671/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28500, signal 941960/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28550, signal 942269/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28600, signal 942522/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28650, signal 943112/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28700, signal 943681/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28750, signal 943993/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28800, signal 944428/1114956 (executing program) 2021/06/26 03:13:22 fetching corpus: 28850, signal 944879/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 28900, signal 945992/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 28950, signal 946469/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29000, signal 946898/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29050, signal 947370/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29100, signal 947738/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29150, signal 948044/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29200, signal 948470/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29250, signal 949527/1114956 (executing program) 2021/06/26 03:13:23 fetching corpus: 29300, signal 949873/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29350, signal 950436/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29400, signal 951010/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29450, signal 951405/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29500, signal 951887/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29550, signal 952436/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29600, signal 952645/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29650, signal 953002/1114956 (executing program) 2021/06/26 03:13:24 fetching corpus: 29700, signal 953398/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 29750, signal 954160/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 29800, signal 954379/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 29850, signal 954704/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 29900, signal 955053/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 29950, signal 955353/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 30000, signal 955685/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 30050, signal 956228/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 30100, signal 956583/1114956 (executing program) 2021/06/26 03:13:25 fetching corpus: 30150, signal 956838/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30200, signal 957369/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30250, signal 957698/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30300, signal 958217/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30350, signal 958725/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30400, signal 959319/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30450, signal 959940/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30500, signal 961622/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30550, signal 962195/1114956 (executing program) 2021/06/26 03:13:26 fetching corpus: 30600, signal 962782/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30650, signal 963342/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30700, signal 963635/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30750, signal 964246/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30800, signal 964537/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30850, signal 965026/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30900, signal 965339/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 30950, signal 965776/1114956 (executing program) 2021/06/26 03:13:27 fetching corpus: 31000, signal 966235/1114958 (executing program) 2021/06/26 03:13:27 fetching corpus: 31050, signal 966541/1114958 (executing program) 2021/06/26 03:13:27 fetching corpus: 31100, signal 966941/1114958 (executing program) 2021/06/26 03:13:27 fetching corpus: 31150, signal 967376/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31200, signal 967947/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31250, signal 968375/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31300, signal 968697/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31350, signal 969336/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31400, signal 969775/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31450, signal 970136/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31500, signal 970463/1114958 (executing program) 2021/06/26 03:13:28 fetching corpus: 31550, signal 970723/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31600, signal 971216/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31650, signal 971526/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31700, signal 972307/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31750, signal 972600/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31800, signal 972928/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31850, signal 973253/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31900, signal 973805/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 31950, signal 974218/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 32000, signal 974556/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 32050, signal 974983/1114958 (executing program) 2021/06/26 03:13:29 fetching corpus: 32100, signal 975332/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32150, signal 975601/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32200, signal 975909/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32250, signal 976516/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32300, signal 977168/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32350, signal 977524/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32400, signal 977944/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32450, signal 978228/1114958 (executing program) 2021/06/26 03:13:30 fetching corpus: 32500, signal 978559/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32550, signal 978871/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32600, signal 979202/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32650, signal 979734/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32700, signal 980127/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32750, signal 980489/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32800, signal 980928/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32850, signal 981222/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32900, signal 981593/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 32950, signal 981839/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 33000, signal 982127/1114958 (executing program) 2021/06/26 03:13:31 fetching corpus: 33050, signal 982439/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33100, signal 982925/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33150, signal 983214/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33200, signal 983571/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33250, signal 983919/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33300, signal 984211/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33350, signal 984443/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33400, signal 984783/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33450, signal 985150/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33500, signal 985535/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33550, signal 986020/1114958 (executing program) 2021/06/26 03:13:32 fetching corpus: 33600, signal 986303/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33650, signal 986804/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33700, signal 987083/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33750, signal 987497/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33800, signal 987724/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33850, signal 988217/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33900, signal 988464/1114958 (executing program) 2021/06/26 03:13:33 fetching corpus: 33950, signal 988696/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34000, signal 989387/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34050, signal 989816/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34100, signal 989995/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34150, signal 990256/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34200, signal 990865/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34250, signal 991147/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34300, signal 991516/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34350, signal 991921/1114958 (executing program) 2021/06/26 03:13:34 fetching corpus: 34400, signal 992231/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34450, signal 992414/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34500, signal 992632/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34550, signal 993034/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34600, signal 993454/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34650, signal 993728/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34700, signal 994261/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34750, signal 994598/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34800, signal 994864/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34850, signal 995341/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34900, signal 995641/1114958 (executing program) 2021/06/26 03:13:35 fetching corpus: 34950, signal 996040/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35000, signal 996281/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35050, signal 996544/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35100, signal 997710/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35150, signal 998071/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35200, signal 998419/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35250, signal 998719/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35300, signal 999054/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35350, signal 999353/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35400, signal 999617/1114958 (executing program) 2021/06/26 03:13:36 fetching corpus: 35450, signal 999896/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35500, signal 1000280/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35550, signal 1000712/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35600, signal 1001122/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35650, signal 1001355/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35700, signal 1001764/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35750, signal 1002177/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35800, signal 1002528/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35850, signal 1003054/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35900, signal 1003482/1114958 (executing program) 2021/06/26 03:13:37 fetching corpus: 35950, signal 1003754/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36000, signal 1004204/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36050, signal 1004636/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36100, signal 1005428/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36150, signal 1005806/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36200, signal 1006219/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36250, signal 1006426/1114958 (executing program) 2021/06/26 03:13:38 fetching corpus: 36300, signal 1007132/1114958 (executing program) 2021/06/26 03:13:39 fetching corpus: 36350, signal 1007448/1114958 (executing program) 2021/06/26 03:13:39 fetching corpus: 36400, signal 1007681/1114958 (executing program) 2021/06/26 03:13:39 fetching corpus: 36450, signal 1007976/1114959 (executing program) 2021/06/26 03:13:39 fetching corpus: 36500, signal 1008318/1114959 (executing program) 2021/06/26 03:13:39 fetching corpus: 36550, signal 1008594/1114959 (executing program) 2021/06/26 03:13:39 fetching corpus: 36600, signal 1008772/1114959 (executing program) 2021/06/26 03:13:39 fetching corpus: 36650, signal 1009181/1114960 (executing program) 2021/06/26 03:13:39 fetching corpus: 36700, signal 1009460/1114960 (executing program) 2021/06/26 03:13:39 fetching corpus: 36750, signal 1009766/1114960 (executing program) 2021/06/26 03:13:39 fetching corpus: 36800, signal 1010430/1114960 (executing program) 2021/06/26 03:13:39 fetching corpus: 36850, signal 1010832/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 36900, signal 1011213/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 36950, signal 1011491/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37000, signal 1011824/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37050, signal 1012557/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37100, signal 1012957/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37150, signal 1013267/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37200, signal 1013749/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37250, signal 1014394/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37278, signal 1014586/1114960 (executing program) 2021/06/26 03:13:40 fetching corpus: 37278, signal 1014586/1114960 (executing program) 2021/06/26 03:13:42 starting 6 fuzzer processes 03:13:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast2, @private}, 0xc) 03:13:43 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) 03:13:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x301) 03:13:43 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b00)=[{&(0x7f0000001c80)="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", 0x381}], 0x0, 0x0) 03:13:43 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000100)="bc7a6dfe16906b6d988e4da4d9fa460e98cf61ecb2c9c5dac6bedb", 0x1b, 0xfe6}, {&(0x7f0000000200)='f', 0x1}], 0x0, 0x0) 03:13:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) [ 155.865252][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 156.141350][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 156.151651][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.160284][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.169366][ T8461] device bridge_slave_0 entered promiscuous mode [ 156.180404][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.194389][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.202946][ T8461] device bridge_slave_1 entered promiscuous mode [ 156.327022][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.353943][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.379988][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.387970][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.398256][ T8463] device bridge_slave_0 entered promiscuous mode [ 156.409872][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.417097][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.425439][ T8463] device bridge_slave_1 entered promiscuous mode [ 156.454482][ T8461] team0: Port device team_slave_0 added [ 156.482255][ T8461] team0: Port device team_slave_1 added [ 156.495074][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.510447][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.540809][ T8463] team0: Port device team_slave_0 added [ 156.556170][ T8463] team0: Port device team_slave_1 added [ 156.569364][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.576811][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.604250][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.620060][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.628021][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.660711][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.848121][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.855999][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.884566][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.899392][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.910381][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.939811][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.962535][ T8461] device hsr_slave_0 entered promiscuous mode [ 156.969347][ T8461] device hsr_slave_1 entered promiscuous mode [ 156.985084][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 157.193214][ T8463] device hsr_slave_0 entered promiscuous mode [ 157.201265][ T8463] device hsr_slave_1 entered promiscuous mode [ 157.208811][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.219639][ T8463] Cannot create hsr debugfs directory [ 157.260830][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.268951][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.277800][ T8465] device bridge_slave_0 entered promiscuous mode [ 157.291254][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.299231][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.307681][ T8465] device bridge_slave_1 entered promiscuous mode [ 157.321043][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 157.385057][ T4830] Bluetooth: hci0: command 0x0409 tx timeout [ 157.398630][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.413007][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.485784][ T8465] team0: Port device team_slave_0 added [ 157.527736][ T8465] team0: Port device team_slave_1 added [ 157.628388][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 157.674973][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.681945][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.710531][ T8426] Bluetooth: hci1: command 0x0409 tx timeout [ 157.710569][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.733210][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.741642][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.773120][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.836855][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.843941][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.853482][ T8467] device bridge_slave_0 entered promiscuous mode [ 157.881393][ T8465] device hsr_slave_0 entered promiscuous mode [ 157.898743][ T8465] device hsr_slave_1 entered promiscuous mode [ 157.905498][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.913066][ T8465] Cannot create hsr debugfs directory [ 157.926441][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.933686][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.948026][ T8467] device bridge_slave_1 entered promiscuous mode [ 158.015289][ T4830] Bluetooth: hci2: command 0x0409 tx timeout [ 158.039145][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.051617][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.091163][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.099227][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.108499][ T8502] device bridge_slave_0 entered promiscuous mode [ 158.121915][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.132214][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.153239][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.160729][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.170410][ T8502] device bridge_slave_1 entered promiscuous mode [ 158.190304][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.201988][ T8624] chnl_net:caif_netlink_parms(): no params data found [ 158.228017][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.237753][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.255501][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 158.266167][ T8467] team0: Port device team_slave_0 added [ 158.280783][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.317723][ T8467] team0: Port device team_slave_1 added [ 158.345311][ T8502] team0: Port device team_slave_0 added [ 158.395499][ T8502] team0: Port device team_slave_1 added [ 158.407456][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.414781][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.445124][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.461072][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.468451][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.495368][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.560851][ T8463] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.586073][ T8624] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.593168][ T8624] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.602032][ T8624] device bridge_slave_0 entered promiscuous mode [ 158.627499][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.635997][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.663072][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.676497][ T8463] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.686862][ T8463] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.700075][ T8467] device hsr_slave_0 entered promiscuous mode [ 158.706860][ T8467] device hsr_slave_1 entered promiscuous mode [ 158.713377][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.721461][ T8467] Cannot create hsr debugfs directory [ 158.728924][ T8624] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.736789][ T4882] Bluetooth: hci4: command 0x0409 tx timeout [ 158.741703][ T8624] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.751378][ T8624] device bridge_slave_1 entered promiscuous mode [ 158.769593][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.776796][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.805882][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.821614][ T8463] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.892542][ T8624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.922628][ T8624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.950245][ T8502] device hsr_slave_0 entered promiscuous mode [ 158.957887][ T8502] device hsr_slave_1 entered promiscuous mode [ 158.966493][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.976048][ T8502] Cannot create hsr debugfs directory [ 159.014436][ T8624] team0: Port device team_slave_0 added [ 159.023025][ T8624] team0: Port device team_slave_1 added [ 159.030736][ T8465] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.064815][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 159.081886][ T8465] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.113182][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.122277][ T8624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.130495][ T8624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.157442][ T8624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.171189][ T8624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.178851][ T8624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.206144][ T8624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.218409][ T8465] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.272828][ T8465] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.294158][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.303191][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.331191][ T8624] device hsr_slave_0 entered promiscuous mode [ 159.338934][ T8624] device hsr_slave_1 entered promiscuous mode [ 159.347052][ T8624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.355475][ T8624] Cannot create hsr debugfs directory [ 159.366478][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.424861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.435079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.443579][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.450969][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.474067][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 159.502135][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.510458][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.520470][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.530167][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.537290][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.545841][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.558278][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.566772][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.576388][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.622663][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.633147][ T8467] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.646266][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.657955][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.666903][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.675578][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.684144][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.692712][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.701544][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.715572][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.743401][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.758685][ T8467] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.773299][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.782279][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.790792][ T27] Bluetooth: hci1: command 0x041b tx timeout [ 159.816451][ T8467] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.833254][ T8467] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.857860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.867567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.877532][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.884943][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.893272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.940992][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.957994][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.975028][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.983320][ T4830] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.990445][ T4830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.998445][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.006296][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.013711][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.024294][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.041754][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.074430][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.094414][ T9461] Bluetooth: hci2: command 0x041b tx timeout [ 160.109298][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.117274][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.125513][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.135007][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.144795][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.153198][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.162691][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.181634][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.196874][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.210056][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.223011][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.233522][ T8624] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.242497][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.251202][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.261734][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.271516][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.280504][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.289393][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.298668][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.308723][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.318820][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.332860][ T8624] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.341058][ T8426] Bluetooth: hci3: command 0x041b tx timeout [ 160.351814][ T8624] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.397871][ T8624] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.407670][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.417000][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.426170][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.433335][ T8426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.441317][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.450254][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.459207][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.466436][ T8426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.474224][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.483031][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.491669][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.500751][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.509453][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.518025][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.528598][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.536827][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.544913][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.552535][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.560587][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.568312][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.588897][ T8461] device veth0_vlan entered promiscuous mode [ 160.604597][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.613723][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.622728][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.632033][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.648056][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.676341][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.688126][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.719346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.728343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.739510][ T8461] device veth1_vlan entered promiscuous mode [ 160.794380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.802607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.811769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.820983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.830233][ T4830] Bluetooth: hci4: command 0x041b tx timeout [ 160.831613][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.856964][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.870688][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.878106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.887607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.896398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.905738][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.914698][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.921754][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.930631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.953317][ T8461] device veth0_macvtap entered promiscuous mode [ 160.994879][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.003354][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.013212][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.022342][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.034854][ T8461] device veth1_macvtap entered promiscuous mode [ 161.056477][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.068477][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.077182][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.090468][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.099475][ T4830] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.106706][ T4830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.118983][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.127662][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.141431][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.151911][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 161.173210][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.186155][ T8463] device veth0_vlan entered promiscuous mode [ 161.195061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.203388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.212404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.222146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.253290][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.266698][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.291412][ T8624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.298907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.307633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.316792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.326279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.335434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.343772][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.352704][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.361838][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.370751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.380028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.388347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.404279][ T8463] device veth1_vlan entered promiscuous mode [ 161.412744][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.420824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.428797][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.437075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.445811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.453482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.462732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.483602][ T8465] device veth0_vlan entered promiscuous mode [ 161.497023][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.506259][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.517623][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.527216][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.536450][ T9773] Bluetooth: hci0: command 0x040f tx timeout [ 161.557059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.565761][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.573392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.581990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.590710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.599603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.608390][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.615540][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.623371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.632207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.640803][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.647941][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.662327][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.679198][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.690485][ T8465] device veth1_vlan entered promiscuous mode [ 161.703431][ T8624] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.724821][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.732632][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.741482][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.750056][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.759357][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.768326][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.777819][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.822987][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.831115][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.840648][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.851027][ T4830] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.854214][ T9461] Bluetooth: hci1: command 0x040f tx timeout [ 161.858139][ T4830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.872139][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.880915][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.889621][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.898626][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.907141][ T4830] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.914339][ T4830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.922064][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.930983][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.939900][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.948452][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.959396][ T8463] device veth0_macvtap entered promiscuous mode [ 162.001633][ T8502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.013320][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.028356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.036897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.046115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.056389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.065870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.074798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.083157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.092306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.101357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.110111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.119062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.127966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.145420][ T8463] device veth1_macvtap entered promiscuous mode [ 162.175491][ T27] Bluetooth: hci2: command 0x040f tx timeout [ 162.183079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.214731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.222636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.244788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.253180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.273560][ T8465] device veth0_macvtap entered promiscuous mode [ 162.289394][ T8624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.308797][ T8624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.340079][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.354569][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.362864][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.394694][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.404415][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.420662][ T9766] Bluetooth: hci3: command 0x040f tx timeout [ 162.439659][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.473203][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.495437][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.508443][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.519060][ T8465] device veth1_macvtap entered promiscuous mode [ 162.527209][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.536521][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.544119][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.551523][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.560317][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.573378][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.591273][ T8624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.611601][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.636759][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.650564][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.660258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.669421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.677165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.686181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.702677][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.716135][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.727481][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.738829][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.750704][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.774833][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.782841][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.800830][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.810103][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.837796][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.846803][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.856866][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.890040][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.894252][ T9766] Bluetooth: hci4: command 0x040f tx timeout [ 162.909828][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.922082][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.933499][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.946223][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.955703][ T8463] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.966854][ T8463] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.976268][ T8463] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.986817][ T8463] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.030081][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.045426][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.062896][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.084425][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.097519][ T8465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.108057][ T8465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.124441][ T8465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.133149][ T8465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.181076][ T8467] device veth0_vlan entered promiscuous mode [ 163.191593][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.200590][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.208877][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.219220][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.229175][ T27] Bluetooth: hci5: command 0x040f tx timeout [ 163.259635][ T8467] device veth1_vlan entered promiscuous mode [ 163.283966][ T544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.341178][ T8624] device veth0_vlan entered promiscuous mode [ 163.348474][ T544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.396724][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.409072][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.418841][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.427190][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.436465][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.445797][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.454680][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.465034][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.472809][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.494845][ T8624] device veth1_vlan entered promiscuous mode [ 163.551756][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.579445][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 03:13:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 163.596073][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.617439][ T27] Bluetooth: hci0: command 0x0419 tx timeout [ 163.645345][ T8502] device veth0_vlan entered promiscuous mode [ 163.664308][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.672295][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.683489][ T544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:13:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x0, 0x0) [ 163.707719][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.716696][ T544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.721433][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.782046][ T8502] device veth1_vlan entered promiscuous mode [ 163.816869][ T8467] device veth0_macvtap entered promiscuous mode 03:13:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 163.850802][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.860930][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.892515][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.903076][ T9846] mmap: syz-executor.0 (9846) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 163.932260][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:13:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x7, 0x4) [ 163.934371][ T27] Bluetooth: hci1: command 0x0419 tx timeout [ 163.984306][ T544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.992346][ T544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.016710][ T8624] device veth0_macvtap entered promiscuous mode [ 164.029653][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 03:13:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 164.062018][ T4830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.074197][ T8467] device veth1_macvtap entered promiscuous mode [ 164.094847][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.103010][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.115557][ T37] audit: type=1326 audit(1624677232.846:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9859 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 164.121976][ T544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.146717][ T8624] device veth1_macvtap entered promiscuous mode [ 164.159827][ T544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.186835][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.214730][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.222703][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:13:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000140)}) [ 164.240970][ T9586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.277909][ T27] Bluetooth: hci2: command 0x0419 tx timeout [ 164.301432][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:13:53 executing program 2: ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) socketpair(0x11, 0x2, 0x0, 0x0) [ 164.374891][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.402284][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.442582][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @empty}, 0xc) 03:13:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) fchown(r0, 0x0, 0xee00) [ 164.486653][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.504014][ T9801] Bluetooth: hci3: command 0x0419 tx timeout [ 164.536947][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.557421][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.577618][ T37] audit: type=1326 audit(1624677233.306:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9870 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 164.605855][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.636747][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.673491][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.715770][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.733687][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.763948][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.792050][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.811071][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.835189][ T8624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.842797][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.865650][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.890035][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.900646][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.912999][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.927697][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.938117][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.949216][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.959985][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.971035][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.981428][ T9766] Bluetooth: hci4: command 0x0419 tx timeout [ 164.987280][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.002931][ T8502] device veth0_macvtap entered promiscuous mode [ 165.012840][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.025478][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.038414][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.048136][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.060926][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.071300][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.082135][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.092698][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.103820][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.114125][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.124921][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.136064][ T8624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.148573][ T8624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.159643][ T8624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.173978][ T8467] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.182712][ T8467] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.192808][ T8467] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.202030][ T8467] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.213532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.228792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.241630][ T8502] device veth1_macvtap entered promiscuous mode [ 165.249752][ T8624] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.259416][ T8624] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.269304][ T8624] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.280508][ T8624] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.300695][ T9801] Bluetooth: hci5: command 0x0419 tx timeout [ 165.338256][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.352952][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.366852][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.383921][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.394750][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.406508][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.417104][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.428560][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.439055][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.450293][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.462742][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.489947][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.498460][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.508720][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.564954][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.595983][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.606603][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.617400][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.627747][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.639668][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.650240][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.661141][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.671382][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.684089][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.696425][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.713060][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.727432][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.743150][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.759088][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.771026][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.780507][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.883413][ T544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.895384][ T544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.895556][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.925764][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.944750][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.979553][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.041337][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.061519][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.072810][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.081015][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.108160][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.123225][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.155872][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.190365][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.210330][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.224268][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.233373][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.252411][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.256372][ T9936] loop3: detected capacity change from 0 to 1 [ 166.366708][ T9936] loop3: detected capacity change from 0 to 1 [ 166.389893][ T9945] loop4: detected capacity change from 0 to 15 03:13:55 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x88d82) [ 166.495827][ T9945] loop4: detected capacity change from 0 to 15 03:13:55 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="1e", 0x1, 0xfffffffffffffffb) 03:13:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002f00)={{0x2}}) 03:13:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:13:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 03:13:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 166.675016][ T37] audit: type=1326 audit(1624677235.406:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9957 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:55 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 03:13:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 03:13:55 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 03:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000180)={@multicast1, @local, @private}, 0xc) 03:13:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) [ 166.793329][ T37] audit: type=1326 audit(1624677235.396:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9959 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:55 executing program 4: syz_mount_image$hfsplus(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x10441, &(0x7f0000007100)=ANY=[@ANYBLOB='force']) [ 166.934236][ T37] audit: type=1326 audit(1624677235.446:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9956 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 166.966566][ T9980] hfsplus: unable to find HFS+ superblock 03:13:55 executing program 5: socket(0x18, 0x0, 0xffffffff) 03:13:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) getgroups(0x0, 0x0) 03:13:55 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 167.011972][ T37] audit: type=1326 audit(1624677235.446:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9958 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001680)) 03:13:55 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 167.089385][ T37] audit: type=1326 audit(1624677235.626:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9969 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:55 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 03:13:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}}, 0x0) 03:13:56 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 167.230492][ T9991] loop0: detected capacity change from 0 to 264192 [ 167.250711][ T37] audit: type=1326 audit(1624677235.976:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9996 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) get_robust_list(0x0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) 03:13:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 03:13:56 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 03:13:56 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1800, &(0x7f0000002680)) 03:13:56 executing program 5: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) [ 167.452412][ T37] audit: type=1326 audit(1624677236.176:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10010 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x11, &(0x7f0000000140)="7b0f88f50ade16789c00e749b0f265df95"}) 03:13:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) 03:13:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syz_mount_image$nfs(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000001b80)='./file0\x00') 03:13:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="021600071c00000029bd7000fcdbdf250900180005023f00bf63f721ae06a120ec4cc126322f0b2fd7b3a0b386bc3f215fe7a459920c32973b3b8fd34c3546b93d7ef21bc923b94b84866dd85d8af750ca0de6f92e7737000800120000000400bb6b6e0004000000060032000004000005000000000000000a010101000000000000000000000000ac1e000100000000000000000000000002000b0000000000000000000000000005001a00ac1414aa000000000000000000000000ac1414aa00000000000000000000000000000414020010"], 0xe0}}, 0x0) [ 167.584292][ T37] audit: type=1326 audit(1624677236.206:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10008 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 03:13:56 executing program 4: set_tid_address(0xfffffffffffffffe) 03:13:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:13:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=[{0x1010, 0x0, 0x0, "852f3da09c3fb580be979b8c3cd161e4fdb4bd9d239f25b51305234a1e066ad9adeb3f713ceae1b8b9d066796be0423cdda9650322d63abb299bb7d79406d25f64f28713a08e41581f1a7c4cd2fa44f26ec323f8e6858732758d3e345d2c7ba3367e512fcfef0a46c6b29bbbb3670148dd7ba7c4ecfc6b049aa96906c80720322c3786649b54996f1fd87f013b11bc5e6628c8b24ea69ad377f1ce21162d9d7f26c9c63f3e1fa354f54a3f5cdf70184c61c75c0e60d9fbf10dabddc703768124c89791daa9c49a2feec666d40330a41bedabc2d1e78b6c55dad8733a8d41aec6f331319904b444ba07776a4752da5005db3d87a38eda72e03279d18ac17968be302389f2cf640739e362b3b1b28fb929f668aa11eff1c026d702f078c02f5b03a0e900f8c6d2adc937016db72550e38c2956e4a377c6e96adfa61809e8e999aea329b16e26b88245506c2f0ef38fcff018f89c2d827be1e685c1c1c30134b37b347db1ccadb0865a8cafb74d0a26b62ccb7e098e2504e5daa452da1f3d93c354a4511a308fe1b9f6ba35492d9a77b780a1a53ef0041efb5cf2f4b4078660c2f7695248b24c7d9200e5857363760b948c78706d21440eeab132ce9a199a56ace857fa739f34feddd83f2e31c4397a58e785ee7254eff9e2b310a952fe7c719b844658612b3573b84818c5811681c23254ccc6f7ecc3fde38239f154e8b89b09434163f7b3c1b259f56f284375875577ed1fb6f733ce7054c63d7c7d3f282287b59f84e07b5bd634fc1995c1d7399711b6444dfa43f2fed6af09aade89c275094fdf9e9dc313a64e7f3dacc371fa9e3ab62effea71c70852a2cc8bbba841fa0855205598386d38fba07d214dfd946218b02ff11ad46bd266995faffad65475ff63170aef467906bd9faa0acc45007fd0a1fe0a543d07c99de392710cde346cd61c7329b8df7f45761b766e418602ca5331ba8c4b2e37d3af088d24b9d090f2afcb0bc9a03d114f55b163ce894d819c9e8964febe609ca0037881a835facb5aac851e0c520ea98869028b90ab8d0f38cf02ac0e0bafd1cf47303ae6e798441f42591e9305350c6651d8cd784d3358d0e76a0b9d71588dbda367a14def47ec08793f85b091a0f7699f428ca351816fcd3e74616156c706c72b0fd48ccf4f19e75d05e775e7fff837b9de2674f23164137ae58d67412c9d868780f80f3784eb625d6bdab7f1bad6ce4135057f3d6d37fb24febdcb66882a2e5ed2a26e990d2df065b99a30eae0a7189c9e9acd672026370229b9fbae670c62719d46c313b42f992e73caaf797af5890fed4fc180006e045dee140f573a5a612cfbdc383242bab64588ae6c58f8dfbd2e3cb74571c4f7461e7a4a1558c542f629f9033eedc6e144f043db7f2f4e425696bdadcbd6cf7182da4e2a5cfc562ca4e45bf63f9831eed1303955f4c0582d64d02db5ae4a5da3d9abbaca8cb54a44f61884a66792e88905b93f657e3ca6566a95e396d21129c144effe2df705809ada1cb0ecdfa2cef20b5184cdc28c8b3bbf1044d556a351124c3c2acbde61abfcdbb9f2cf7a5caacc6d56bc48841a03def77bf7a93b84beda62507c21d1eac02b2a957eb282bf6590bfb1c4839e46c25e5e2a77676346d3a53fa6a9079573dcdf7dc8a548795629953087e2c757bfc20d5be2ae4a09340e536a4f5c73b5214082472cdc790a6ac2fa76597e43ad48c5725601aa1c2936c7a4d366757ac941c4cb46578eebb21bc63af7aa3685395bd1cc0096d403cf84ee45b2e6ee4e2fbc3618df39282fbaaa0b3b479e4e77e23b7c9ba2c05bca37c59afc4203ebc6a023f82bdd6c5e516f7fda5052a4b7846acac69999a77b5230b51385288f1e3d24dfd9465ae3178bcbcddc836ec90e0a7f05af0904dca740976db106c10dfe92d9725e5b83ef4b2abceee87054a65abed1146e114eb4866b1daeb57bb4d86159badca8c0825e1d44998271c753a1d52db372e229ca6d222203032e32ce341225d9664d8a8a6eff0437b35fba03448e1eee946c13995cee1a3aaaba3c1015144909835c4895dbdabe818e2070b0d52a136570f80fc47d315cb678a2bd1f751749aa3572f3d028a318b63764b70a8c01a664a9e8dd67e4f25b52d242fd3d20643233a068343d9edd971784b3877426b09ec7a9b2c028cd88eaafba180f9935b35ecf1c96ddc79e9c94fc7a805042cab1581e9903b55a1924a4c33476216ecdeeccdc2f0cbdc393abba40f69757756c6a9d6d73212fdd1890e3629b3e5f5dbcf36b07d63153ee5fd3e7d8c95b8337fa63f353319fc32cb0a5f9741a91c21c0f70e7731b58652ad25beefd0638ba35f33ee0966133125665f5f056c244b5b751cfcc33340dbc467b5902c4d1f639845202d5b265a10c9ace4355a888c5abf72d0f6c80999148cc8c2c6976e5772893cc5e98640c6254c48c851543406982c12df7fbfe269b22a5432fb41b1c08616ee3f8b5906c94d11e4890075e89dca35db4949619408966a50d2c6bb17c6873851fe8bbf1f6aec316ece8e6cc26d71ed6d09966bf082cf9ec0446935471b58e68177960a6948fecde71bbc6cac31f53b7b8447b99e364490ce805d6c0896e6dcca5522828adfb0d5497977b3e2e3c493d64ba995aa38b016805474b8d6ed685fdac34d6a68371d4134a290aad73c69d8623c004174b5d7d2f8a0114784f6ae466d393dbb13ab5f20ca5248ba3108b614a533162bf70a78ef56df1c1bd3345b27fc65c4ed1e23d1198eebcf16f76d8b74783e5db4711c124fce6f9004390f91a5252ece081eeabdffd53f84a182c602b00f42618750ccce5b2e1d11e98b408bc24965baa6ee050668fc86533b7494ed6968108d21bddf61f401d4cc8bbbe44dfe7ebd3822a865422c2942767166cb978899969f13f4e3e449ef1aa6a75ec9788f301e4ffd7b717f1771e60fd0bf62fd4048061239619876014828a71fd2f7b29e0b85ea92482c0cc2efe4358a90287ab8e30d786c990e239ab312faffff1b5b06fee0282430c63b3cef0eff706a57d70bbb00a03f33d603973b0de26842dc30868387cdf9d1b01b796532ec548ef71d9b155a06f0bbef77885b86065823b6801cdb4f09ed5e09f85a68651545cfb92a36f7331632503362b716bd595bacaf910b2aa77380ce7d4edd5a1df6d1ad5521529c2395ffcda53d5b25842f55050e7951f3ed4bd79a81f234aa8d228e0dc6abf0ef3628ede7b9d96e1e9ca2a04ae83d3289856bb38bdea91ed8473f450806a3b0df758531cbbce20aeeffe9e4c8d944c45e732cdfda2a202d02306edabde6f58b5eafde22572dabd34a7d27b1914589eb7fd35f1902beaa6a8a58ae9fbdad2d8dd744f78e9aee865d95b6af5d411760ccb76ecc97c7853f9259418fbd5d70f8c810955c28a700650b715834469bb34e6873411b09782293fab2f76a9eaa3817bc0adb315c302650d9f9c29ee4eb75d3d7e047dc81d07cc4b0f1d339e93bf84a665884e4a4261e2078beed2dec23281904fa349d8e697d74a759a7683088168803473ae8f8469640377d6b558bd84b9b9e9bc9eeb99b1cc607bd7e4e606dbb231e950a1942d213615913c698f5b258fe9856a4234711b8d36849dda39a0dd65cb570e749dccfae2e677e784b685499abc8efad8d942c79bcb74a63916cbadb895416bffa8daca8755e4a2429fa2b39b94ee10956bc375d86a8599da89c568eaef1fbfd050ce874a2ac4f56d45a73fbabac4b0f77afe3dd1abfa00c280618e8affa634682c17babcf2eacfff8de86c5f038d65082c7aa2617e6e18138f3a998f3866e858a8c91fe33ec136a174d865cd61341e56d89784ce930ce3f4d3f1d663eb6e568a4758ff40787c3fcc3390486ff495680a9257a614b0f87be5d88440a33c4159a73c1547d04bfa54c1fbb1cc89d1b9b0534caa8521fb57a69cfe472e5e6b0e892ba9a991295218db3c66216fdd7fe6d9ef7675cca6dd9ce290c58bedc9fe5cb7ce6738a747fea25a3395049aed1875cf468084a1e7b78857549f8cd75fc47fc859d5b4959d4d24b69c8967b243d8d416297951f9edd2fdb6ca227b0c73a988519f73e7610bba534fc3df37493c1388757b080db81838ae37e9bec6117ac8b21d041335cd5e809af89f0f0df6dacfe6d90166ceb9bd8c16f1bdaa6c58c415ee8a472d9e545f952540932ca3933746369cdae9d3b4c58be34c1f9c4eab3eabd683973f8780e9a7ee77d8c9e467e22e625b1f07bfabf9650c943ba10aa0d4f1fdea2a95025ef6ccc67cbf4f93b8262a71520a3fbe3e867c7a71fdab9f32474a7e6dc5174e0f93c0978194ebb5a46bdc708c5149b075dd396f4c7acf25a5154207342431d857d431cb6ec052f80c7d18a2a68fb5fe10f2bd9918de3b166c1a218c245fcbeae9a55f8d3eaf1124469148801db3f38680f61924089da36519e32c2875aa569a880f7f0e664525480bf6f914ca86108f749790582d8864bc9d149421fc134702ef9f901f33ee6e0761cd09c28bf746dbd199d327d30f6abcc68b1b3ae681dc30560fa12f58905f5e08ecb32583f60ba377bfe42f00ca59948e82560606eca8701ddf89805192c6db0966035ccdfd957d582be4a8b1f73a576e668962cb8736c27b9ee3350c22230e6aa362560517a53764dc65e4d90bfae823f18d13cafbd35ea27d48b21be5d6116c947b69d4455d9b1da39fa38b5486c11890d932fad3aa49f0ed5a783c7f0a189599abaa12c77cd7ec08ccacb14745929b48be714ae2a4fccf5bed115a148f08a03dd4d1e07109500be4fc062a3cf63f82b1a0d1acc65c85b0d30ff5616fbe124299ca0618ec1f234165ab619f2cd113110a53b0e232beb8d77339eb8bc38cfeaab68a63687d98e9eaa628e773d27a4666254cd11c60abdc791ebd8ac35d761cff9e5f32645fd2d51e280c57f97b0c6cd2b17405c4f7de6caf321234f3e002a3d1a10bcc810efa6188568dc16a0f58d756d1192060e03363dcd8c6dc47c00530323e4d62643156f07f08b4d4f3b68f7cd27f91ed9e33b6fa97f902a67806af8d1f692729edb3ce88242d6094d2b734814f186aff0014cdde85c591167c5538eda447f334520293564256faefb3dd8aaaed869795d5a7c9daceb9cf486c00dafdb9c6ba117b89a1e3834cd55e0e06b3c24feabb4197f7c019e4cc7c7d9b15f29bab5e222c23f576d263ea435b6f3095642885a1fe2b49c477f773311922f224dd9129adf9409731ceaa940c52c9c7d9f919cb43aec23468818e4a34669685f6c0d7afa6698410e72cd39243c62767c290002bc7d4dcbafa5ae49d37739d1fc31862cbc53f8bd58753033f8b40bc579ca0b765c307dfc911ea011875c1afd816baa55f94a418a7bc04fcafff99ebb27ccbbb4e7934e44062acff20370d655215976986a515e3a9d62db97c290271d29b3d1076702d169623ec67aeaeb12698923de8527437fc95912509696d420eb7aca7542da9bfbc89c40ef4258b0612d7ebf44d4fdd9dad7bdf2eb7339ea85466e8fdef47da840c4fe84360cbfff043e5172057cb539087f592ddbd847008d121d60b2b85911c00ce3e67c0bd627fda79492bfdd330b3c5a721b17fc320e2616784bf26509bf7dbe494012997a5676659cf7937ed9d2320cc8573668a505ea38cc5797277815230e1959700e287a436e57a042aca32dfc1fcdd3bc090ffd6a06e32d422b67ca8724a8d5ec63d2a17034956475741c82c8578b2fc9029ffe993291e7de0f130b005c3843523ba39c3f662cf"}, {0xff8, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 03:13:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) setresgid(0x0, 0x0, 0x0) 03:13:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:13:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0xc0002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x100}) 03:13:56 executing program 0: syz_mount_image$hfsplus(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000001640)="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", 0x5fa, 0x6}], 0x0, &(0x7f0000000400)=ANY=[]) 03:13:56 executing program 2: process_vm_readv(0x0, 0x0, 0xfffffeab, 0x0, 0x0, 0x0) 03:13:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x80107, 0x4) 03:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast2, @multicast1, @multicast2}, 0xc) 03:13:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) 03:13:56 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001bc0)={[], [{@pcr}]}) [ 167.978934][T10044] loop0: detected capacity change from 0 to 3 [ 168.017107][T10044] hfsplus: unable to find HFS+ superblock 03:13:56 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) fcntl$getown(r0, 0x9) 03:13:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 03:13:56 executing program 2: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x8011) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001700e1fd35be0beb15bf303704"], 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 168.099476][T10044] loop0: detected capacity change from 0 to 3 [ 168.112273][T10044] hfsplus: unable to find HFS+ superblock 03:13:56 executing program 5: io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:13:56 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000000480)="ca", 0x1}], 0x0, 0x0) 03:13:56 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x8, &(0x7f0000000800)) 03:13:57 executing program 2: add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 168.232429][T10068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.266546][T10072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:13:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x6e, 0x4) 03:13:57 executing program 1: syz_mount_image$hfsplus(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x10441, &(0x7f0000007100)=ANY=[@ANYBLOB='force,creator=']) 03:13:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:13:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'netdevsim0\x00'}) [ 168.435910][T10090] hfsplus: unable to parse mount options [ 168.441772][T10081] hfsplus: unable to find HFS+ superblock 03:13:57 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="02", 0xff07, 0xfffffffffffffffb) [ 168.508524][T10090] hfsplus: unable to parse mount options [ 168.544685][T10081] hfsplus: unable to find HFS+ superblock 03:13:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x8002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:13:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) 03:13:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) 03:13:57 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000080)='E', 0x1}], 0x0, &(0x7f0000000800)) 03:13:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) writev(0xffffffffffffffff, 0x0, 0x0) 03:13:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002500)={0x1, &(0x7f00000024c0)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 03:13:57 executing program 2: keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) 03:13:57 executing program 4: io_setup(0x40, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 03:13:57 executing program 3: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='keyring\x00', 0xfffffffffffffffb) 03:13:57 executing program 0: syz_mount_image$hfsplus(&(0x7f0000004a80), &(0x7f0000004ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000004dc0), 0x10441, &(0x7f0000007100)=ANY=[]) 03:13:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00'}) 03:13:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0xc00) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) write$cgroup_subtree(r0, 0x0, 0xda00) 03:13:57 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000004e40)={&(0x7f0000004e00)='./file0\x00'}, 0x10) mkdir(&(0x7f00000281c0)='./file0\x00', 0x0) 03:13:57 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000100)="bc7a6dfe16906b6d988e4da4d9fa460e98cf61ecb2c9c5dac6be", 0x1a, 0xfe6}], 0x0, 0x0) 03:13:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000440)="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", 0xec2}, {0x0}], 0x2, &(0x7f0000001540)=[{0x18, 0x3a, 0x0, "1f"}, {0x10}], 0x28}}], 0x1, 0x0) [ 169.017255][T10142] hfsplus: unable to find HFS+ superblock 03:13:57 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x4, &(0x7f00000024c0)={[{@nobarrier}, {}, {@nls={'nls', 0x3d, 'cp437'}}]}) 03:13:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xa, 0x1}, 0x40) [ 169.102321][T10142] hfsplus: unable to find HFS+ superblock 03:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000001480)=""/205, 0x26, 0xcd, 0x1}, 0x20) [ 169.152440][T10151] loop3: detected capacity change from 0 to 15 03:13:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0xfffffffffffffffc}], 0x1}, 0x0) 03:13:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000500)=""/214, 0x39, 0xd6, 0x1}, 0x20) 03:13:57 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000480)) 03:13:58 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 169.264251][T10151] loop3: detected capacity change from 0 to 15 [ 169.280506][T10166] hfsplus: unable to find HFS+ superblock 03:13:58 executing program 1: socketpair(0x1, 0x0, 0x5792d001, &(0x7f0000000040)) 03:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x8000}]}]}}, &(0x7f0000000500)=""/214, 0x32, 0xd6, 0x1}, 0x20) 03:13:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x37}}, &(0x7f0000000140)=""/212, 0x1a, 0xd4, 0x1}, 0x20) [ 169.381631][T10166] hfsplus: unable to find HFS+ superblock [ 169.410936][T10178] can: request_module (can-proto-0) failed. 03:13:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x28, 0x1000, 0x1}, 0x20) [ 169.486664][T10178] can: request_module (can-proto-0) failed. 03:13:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 03:13:58 executing program 1: socketpair(0x22, 0x0, 0x4, &(0x7f0000000180)) 03:13:58 executing program 0: socketpair(0x2, 0x2, 0x3, &(0x7f0000000000)) 03:13:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 03:13:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f0000000100)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000001480)=""/205, 0x32, 0xcd, 0x1}, 0x20) 03:13:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001480)=""/205, 0x1a, 0xcd}, 0xb8) 03:13:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000001480)=""/205, 0x28, 0xcd, 0x1}, 0x20) 03:13:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001480)=""/205, 0x32, 0xcd, 0x1}, 0x20) 03:13:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:58 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:13:58 executing program 4: socketpair(0x25, 0x5, 0x200, &(0x7f0000000000)) 03:13:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001480)=""/205, 0x18, 0xcd, 0x1}, 0x20) 03:13:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8002, 0x0, 0x1, 0x0, 0x0, 0x5bd9, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) 03:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/226, 0x2a, 0xe2, 0x1}, 0x20) 03:13:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 03:13:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000280)=""/255, 0x26, 0xff, 0x1}, 0x20) 03:13:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000680)="e6", 0x1}, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:13:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip6erspan0\x00'}) [ 170.791981][ C1] hrtimer: interrupt took 35482 ns 03:13:59 executing program 3: socketpair(0xa, 0x0, 0xb010000, &(0x7f0000000000)) 03:13:59 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:13:59 executing program 0: socketpair(0x10, 0x3, 0xffffffff, &(0x7f0000000040)) 03:13:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8002, 0x0, 0x1, 0x0, 0x0, 0x5bd9, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) 03:13:59 executing program 2: perf_event_open$cgroup(&(0x7f0000003840)={0x7, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffff97) 03:14:00 executing program 3: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 03:14:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 03:14:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 03:14:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000680)="e6", 0x1}, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:14:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001800)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019c13bd2321af3cf1a54f26fbbf220b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b323d221e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d5848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796aad4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cff3f5e501d3a5dd7143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c2bf0f7a2c02000000000000006044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9feeb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea000003a8567a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a7546fefa43e3cb9a015c53f84dfe2e877c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a2fbbde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab12713522b97506c267744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01dd79ca9bfb4e06259427b029447a3ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b484f8673e0e97dd7e8a872148613c3aeaf2d67f4375ba5c7f1b0033f8dfe01d9cb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b400884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a2ca46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a98000000000000000000000000000000000000000000000000000000000000000000000000000d9e05439366d233b3a82c90c88f0b00de865b5bc7c96ae004fb896df8ac79ca78ca176b50d866eed5cc9419152a58f937efe2c39baedae482861364023a56a40db462fe5d4c870e6424f8b8a4d8456c61f544c3b5920ed75de7ec1d12d8fd459401a17cb23a680936e4fd01e1d62f163059b4639fdf"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f0000000680)="e6", 0x1}, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) 03:14:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 03:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x10}, {}]}]}}, &(0x7f0000000140)=""/212, 0x3e, 0xd4, 0x1}, 0x20) 03:14:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 03:14:00 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 03:14:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 03:14:00 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 03:14:00 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) 03:14:00 executing program 2: statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 03:14:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 03:14:00 executing program 3: symlinkat(&(0x7f00000033c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003400)='./file0\x00') 03:14:00 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000680)='./file0/file0\x00', 0x0, 0xee00, 0x0) 03:14:00 executing program 5: listxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 03:14:00 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x10) 03:14:00 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='\x00') 03:14:00 executing program 3: llistxattr(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) 03:14:00 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141000, 0x0) 03:14:00 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x18) 03:14:00 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 03:14:00 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) 03:14:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 03:14:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x804) 03:14:01 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180), 0x0) 03:14:01 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 03:14:01 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 03:14:01 executing program 1: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) fork() 03:14:01 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0x0) 03:14:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 03:14:01 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) 03:14:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, 0x0, 0x20000000) 03:14:01 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 03:14:01 executing program 1: removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') 03:14:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=@random={'system.', ':}%&/{\x00'}, 0x0, 0x0) 03:14:01 executing program 0: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 03:14:01 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 03:14:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000840)) 03:14:01 executing program 4: truncate(&(0x7f0000000cc0)='./file0\x00', 0x0) 03:14:01 executing program 1: setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 03:14:01 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) 03:14:01 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x402000, 0x0) 03:14:01 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:14:01 executing program 5: pipe2(&(0x7f0000000180), 0x80000) 03:14:01 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCINQ(r0, 0x8902, &(0x7f0000000280)) 03:14:01 executing program 1: lsetxattr$security_capability(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 03:14:01 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0800) 03:14:01 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 173.018645][T10378] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:14:01 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x0) 03:14:01 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', 0xffffffffffffffff, 0x0) 03:14:01 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) r2 = creat(&(0x7f0000002080)='./file0\x00', 0x81) write$FUSE_INTERRUPT(r2, &(0x7f00000020c0)={0x10, 0x7fffffffffffffff, r1}, 0x10) write$FUSE_STATFS(r2, &(0x7f0000002100)={0x60, 0xfffffffffffffff5, r1, {{0x3, 0x1, 0xfa, 0x9, 0x1, 0xfffff7ec, 0x4, 0x20}}}, 0x60) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000085c0)={'wg0\x00'}) 03:14:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f000000cd40), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 03:14:01 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 03:14:01 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x77359400}}, 0x0) 03:14:01 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000d00), 0x200, 0x0) 03:14:02 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0xffffffffffffffff, 0x0) 03:14:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 03:14:02 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000300)={'batadv_slave_1\x00'}) 03:14:02 executing program 2: openat$null(0xffffff9c, &(0x7f0000000080), 0x303000, 0x0) 03:14:02 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/111, 0x6f) 03:14:02 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x1000000, 0x0) clock_gettime(0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) timer_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)) 03:14:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 03:14:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:14:02 executing program 0: openat$zero(0xffffff9c, 0x0, 0x420000, 0x0) 03:14:02 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000001cc0), 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 03:14:02 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 03:14:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 03:14:02 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, r0) 03:14:02 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000dc0), 0xffffffffffffffff) 03:14:02 executing program 0: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x90, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100da, 0x80}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x90}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:14:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x81}]}) 03:14:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) [ 173.996143][ T37] kauditd_printk_skb: 7 callbacks suppressed [ 173.996158][ T37] audit: type=1326 audit(1624677242.726:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10439 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:14:03 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x1000000, 0x0) clock_gettime(0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) timer_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)) 03:14:03 executing program 5: statx(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:14:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d40)={0x0}}, 0x0) 03:14:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x1, {{0x2, 0x0, @loopback}}}, 0x84) 03:14:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340), 0x40) 03:14:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 03:14:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x6}, 0x4) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[], 0x0) 03:14:03 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000180)='./file0\x00', 0x4002, 0x0) 03:14:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x84) 03:14:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x12140, &(0x7f0000000900)={0x77359400}) 03:14:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x77359400}) 03:14:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000004400)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 03:14:04 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x1000000, 0x0) clock_gettime(0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) timer_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)) 03:14:04 executing program 5: openat$zero(0xffffff9c, 0x0, 0x2200, 0x0) 03:14:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:04 executing program 4: getgroups(0x1, &(0x7f00000001c0)=[0x0]) 03:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="9384", 0x2}, {&(0x7f0000000300)="05", 0x1}, {&(0x7f0000000400)="14", 0x1}], 0x3}, 0x0) 03:14:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001040), 0xffffffffffffffff) 03:14:04 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000880), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:14:04 executing program 1: openat$null(0xffffff9c, &(0x7f0000001f40), 0x0, 0x0) 03:14:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x80086601, &(0x7f0000000180)) 03:14:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000002f80)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002b00)={0x420}, 0x420}}, 0x0) 03:14:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x400454ca, &(0x7f0000000180)) 03:14:05 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000016) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x1000000, 0x0) clock_gettime(0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) timer_gettime(0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000002c0)) 03:14:05 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, &(0x7f00000002c0)=""/157}) 03:14:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xc45, 0x81}) 03:14:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) 03:14:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 03:14:06 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001500)="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", 0xb80}, {&(0x7f0000000600)="923fa88be2da22a513366ebd83dc75f3f764341abcf6c0d5f46d72", 0x1b}, {&(0x7f0000000680)="158e81dbb35b74c6e7eda9fdb673710672793bcf1e4e0f0b78ca83d526f3a0c0db767dc436917d12a6d887f332c26a9d953bbe39a3dd77e74e80258deab7fe5b17ecc7ec5277cea16c0c4728b144", 0x4e}, {&(0x7f0000000700)}, {&(0x7f0000000780)="63883b76078d4acbdb6ad66de59f44005079761bb63cb2b20cfcc7cc342b9673edfa04e50bb90325803073625bb8c8a7f71e7681f5822697dec8dbd53ef123a5cdcf06477c6d925a4b05d94ca413df9bfd1c3fda07cb77ef54646e034f32495c6934ebfce9b26f7bef538c83f695341368d68e60834845786fdb3a0ce85b85df98821e6e48316ea3db52e3b4374c109d1bc0e83560a375eb38e64848548bd8d9eeeca84d614fb0719c860ff92c31996e49960a309b5ea1fbd4861c2237d78ac84e52bfadd01312cd8bc27f2ab03a9e3de738c1a202de120c8c93f6fba77eff1862eb0db8fdb674", 0xe7}, {0x0}], 0x6}, 0x8004) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0", 0x31}], 0x1}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) 03:14:06 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) [ 177.777417][T10561] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 03:14:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100), 0x8) 03:14:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x801c581f, 0x0) [ 177.879706][T10563] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 177.989346][T10567] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 178.020850][T10568] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 03:14:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x209}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080009000d000000", 0x24) 03:14:06 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efbc00009000e000a0010000000008000001207", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001500)="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", 0xb80}, {&(0x7f0000000600)="923fa88be2da22a513366ebd83dc75f3f764341abcf6c0d5f46d72", 0x1b}, {&(0x7f0000000680)="158e81dbb35b74c6e7eda9fdb673710672793bcf1e4e0f0b78ca83d526f3a0c0db767dc436917d12a6d887f332c26a9d953bbe39a3dd77e74e80258deab7fe5b17ecc7ec5277cea16c0c4728b144", 0x4e}, {&(0x7f0000000700)}, {&(0x7f0000000780)="63883b76078d4acbdb6ad66de59f44005079761bb63cb2b20cfcc7cc342b9673edfa04e50bb90325803073625bb8c8a7f71e7681f5822697dec8dbd53ef123a5cdcf06477c6d925a4b05d94ca413df9bfd1c3fda07cb77ef54646e034f32495c6934ebfce9b26f7bef538c83f695341368d68e60834845786fdb3a0ce85b85df98821e6e48316ea3db52e3b4374c109d1bc0e83560a375eb38e64848548bd8d9eeeca84d614fb0719c860ff92c31996e49960a309b5ea1fbd4861c2237d78ac84e52bfadd01312cd8bc27f2ab03a9e3de738c1a202de120c8c93f6fba77eff1862eb0db8fdb674", 0xe7}, {0x0}], 0x6}, 0x8004) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0", 0x31}], 0x1}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) 03:14:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x689, 0x7}, 0x2000000c, &(0x7f0000002100)={0x0}}, 0x0) [ 178.217773][T10585] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 03:14:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'ip_vti0\x00', @ifru_addrs=@can}) 03:14:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf133"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x8, &(0x7f0000000080)=@raw=[@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x5, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x1040}], 0x1, &(0x7f0000000280)={r6}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r5, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x1, &(0x7f0000000940)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x2, 0xe9, &(0x7f0000000500)=""/233, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x4, 0x7}, 0x10, r7}, 0x78) 03:14:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0x40086602, &(0x7f0000000180)) 03:14:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 03:14:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) 03:14:07 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) pwritev(r0, &(0x7f0000001080)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 03:14:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:14:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001840)={0x0, 0x0, '\x00', [@padn]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001d40)=@routing, 0x8) 03:14:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) 03:14:08 executing program 5: r0 = syz_io_uring_setup(0x7559, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:14:08 executing program 3: syz_io_uring_setup(0x566d, &(0x7f0000000100)={0x0, 0xf038, 0x2d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000200)) 03:14:08 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x6488, 0x7}, 0x2000000c, &(0x7f0000002100)={0x0}}, 0x0) 03:14:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x182150, r0, 0x8000000) 03:14:09 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x40800, 0x0) 03:14:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'netdevsim0\x00', @ifru_addrs=@can}) 03:14:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002e00), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 03:14:09 executing program 5: syz_io_uring_setup(0x5bb3, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x7559, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:14:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1}, 0x1, 0x2}, {0x0, 0x1, {0x2, 0xf0}, {0xfae7d0d4ae5c7934, 0xf0, 0x4}, 0x1, 0x2}], 0x40) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() clone3(&(0x7f0000000440)={0xe944100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x7}, &(0x7f0000000140)=""/4, 0x4, &(0x7f0000000240)=""/211, &(0x7f0000000340)=[r2, r2, 0xffffffffffffffff], 0x3, {r1}}, 0x58) perf_event_open(0x0, 0x0, 0x200000000000008, 0xffffffffffffffff, 0x6) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() 03:14:09 executing program 3: syz_io_uring_setup(0x5f50, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 03:14:09 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000640)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000ff5d2c37c2f333004bade9ecffff7f000000000300008885440dff000000ff18000000ffff00000000005242ed86b6e862570002000000000000000000000041170400000000009800000019d3000000000000ffffff7f85000000740000009500001300000000fddc542fa89290bc2d332f95aad7bbce4839038938b6c4fae99932d7333c7e910f4d548532579afb752e834433b2858248bd51290a905918e76e5631a79b790826847bfc93489cec9612631db52870951e55f650b908"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x20, 0xe, 0xfff}, 0x10}, 0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x29fd, 0x0, 0x0, 0x0, 0xff00, &(0x7f0000000340)='veth0_macvtap\x00', 0x3a03}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000ac0)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2c2000) dup(r3) fdatasync(r3) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x7, 'ipvlan0\x00', {}, 0x100}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 03:14:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x209}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080009000d000000", 0x24) 03:14:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000006c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 03:14:09 executing program 4: syz_io_uring_setup(0x7, &(0x7f0000000080)={0x0, 0x47a2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:14:09 executing program 0: r0 = syz_io_uring_setup(0x2972, &(0x7f0000000380), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:14:09 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 03:14:09 executing program 5: sysfs$2(0x2, 0x2, &(0x7f0000000080)=""/4096) 03:14:09 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000640)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000ff5d2c37c2f333004bade9ecffff7f000000000300008885440dff000000ff18000000ffff00000000005242ed86b6e862570002000000000000000000000041170400000000009800000019d3000000000000ffffff7f85000000740000009500001300000000fddc542fa89290bc2d332f95aad7bbce4839038938b6c4fae99932d7333c7e910f4d548532579afb752e834433b2858248bd51290a905918e76e5631a79b790826847bfc93489cec9612631db52870951e55f650b908"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x20, 0xe, 0xfff}, 0x10}, 0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x29fd, 0x0, 0x0, 0x0, 0xff00, &(0x7f0000000340)='veth0_macvtap\x00', 0x3a03}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000ac0)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2c2000) dup(r3) fdatasync(r3) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x7, 'ipvlan0\x00', {}, 0x100}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 03:14:10 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000640)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000ff5d2c37c2f333004bade9ecffff7f000000000300008885440dff000000ff18000000ffff00000000005242ed86b6e862570002000000000000000000000041170400000000009800000019d3000000000000ffffff7f85000000740000009500001300000000fddc542fa89290bc2d332f95aad7bbce4839038938b6c4fae99932d7333c7e910f4d548532579afb752e834433b2858248bd51290a905918e76e5631a79b790826847bfc93489cec9612631db52870951e55f650b908"], &(0x7f00000000c0)='GPL\x00', 0x0, 0xa0, &(0x7f0000000400)=""/160, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x20, 0xe, 0xfff}, 0x10}, 0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x29fd, 0x0, 0x0, 0x0, 0xff00, &(0x7f0000000340)='veth0_macvtap\x00', 0x3a03}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000ac0)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window, @mss, @mss], 0x200000000000010d) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2c2000) dup(r3) fdatasync(r3) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x7, 'ipvlan0\x00', {}, 0x100}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x54, 0x0, 0x0) 03:14:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001840), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001d40)=@routing, 0x8) 03:14:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1}, 0x1, 0x2}, {0x0, 0x1, {0x2, 0xf0}, {0xfae7d0d4ae5c7934, 0xf0, 0x4}, 0x1, 0x2}], 0x40) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() clone3(&(0x7f0000000440)={0xe944100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x7}, &(0x7f0000000140)=""/4, 0x4, &(0x7f0000000240)=""/211, &(0x7f0000000340)=[r2, r2, 0xffffffffffffffff], 0x3, {r1}}, 0x58) perf_event_open(0x0, 0x0, 0x200000000000008, 0xffffffffffffffff, 0x6) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() 03:14:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @loopback}}, 0x24) 03:14:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001840), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 03:14:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioprio_get$uid(0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="0307040000000000000001000000040001804e264c88a84a31d1e69c6b29b2cde4c92ab85b3a991b9ae0e822839bf91a4406ef4f576bd0ff56306da422b284f4b89698ba00cdb758482d0be2dc5188f7a74b5ddceba507577057c7cb09cf4aaf1367329ebed9c325ac0781b7e7f8f0b435129933cbf8e25780af1f04a79dcbf8981c904426a1cb3bf1338d"], 0x18}}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x3, 0x101441) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x9, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe1}, @exit, @jmp={0x5, 0x0, 0x2, 0x3, 0x0, 0x100, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xffff8001}, @alu={0x4, 0x0, 0xd, 0x2, 0x4, 0xffffffffffffffff}, @generic={0x4, 0x5, 0x9, 0x7f, 0x2}], &(0x7f0000000000)='GPL\x00', 0x33d636d4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xa, 0x8, 0xe439}, 0x10}, 0x78) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r4, 0x8000}, {r3, 0x1040}], 0x2, &(0x7f0000000280)={r5, r6+10000000}, &(0x7f00000002c0)={[0x10001]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x1, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2}, 0x0, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000740)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x9}}, 0x10) 03:14:10 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x101000, 0x0) 03:14:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000880)=[{0x3, 0x1, {0x0, 0x1, 0x1}, {0x1}, 0x1, 0x2}, {0x0, 0x1, {0x2, 0xf0}, {0xfae7d0d4ae5c7934, 0xf0, 0x4}, 0x1, 0x2}], 0x40) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() clone3(&(0x7f0000000440)={0xe944100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x7}, &(0x7f0000000140)=""/4, 0x4, &(0x7f0000000240)=""/211, &(0x7f0000000340)=[r2, r2, 0xffffffffffffffff], 0x3, {r1}}, 0x58) perf_event_open(0x0, 0x0, 0x200000000000008, 0xffffffffffffffff, 0x6) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) fork() 03:14:10 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)) 03:14:10 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001340), &(0x7f0000001380)=""/35, 0x23, &(0x7f0000001480)={0x0, &(0x7f0000001400)="1c531a871fee3ccf64dc79757989ef40126737d22aeabf0a3f572000398409eedb9803ab1af7ff98ae37475aded4511e63e2c803b6734ceba412c62f826a23b90b", 0x41}) 03:14:10 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640)={0x0, 0x3938700}, 0x0) 03:14:11 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:14:11 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x9, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x7f]}, 0x8}) 03:14:11 executing program 0: syz_io_uring_setup(0x4cd3, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:11 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x5a9b5bf4142de255, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) recvmsg(r1, &(0x7f0000013900)={&(0x7f00000136c0)=@can, 0x80, &(0x7f00000137c0)=[{&(0x7f0000013740)=""/10, 0xa}, {&(0x7f0000013780)=""/46, 0x2e}], 0x2, &(0x7f0000013800)=""/199, 0xc7}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000013940)=""/102389, 0x18ff5}, {&(0x7f00000000c0)=""/158, 0x9e}], 0x2, &(0x7f00000001c0)=""/160, 0xa0}, 0x2100) 03:14:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:11 executing program 4: perf_event_open(&(0x7f0000002a40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000021a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:14:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) write$cgroup_subtree(r1, 0x0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32614) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:14:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'rose0\x00', @ifru_addrs=@can}) 03:14:12 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x0, 0x7}, 0x2000000c, &(0x7f0000002100)={0x0, 0x4}}, 0x0) 03:14:12 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x5a9b5bf4142de255, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) recvmsg(r1, &(0x7f0000013900)={&(0x7f00000136c0)=@can, 0x80, &(0x7f00000137c0)=[{&(0x7f0000013740)=""/10, 0xa}, {&(0x7f0000013780)=""/46, 0x2e}], 0x2, &(0x7f0000013800)=""/199, 0xc7}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000013940)=""/102389, 0x18ff5}, {&(0x7f00000000c0)=""/158, 0x9e}], 0x2, &(0x7f00000001c0)=""/160, 0xa0}, 0x2100) 03:14:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x18b8, 0x0, 0x7, 0x7, 0x0, 0xffff, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:12 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x5a9b5bf4142de255, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) recvmsg(r1, &(0x7f0000013900)={&(0x7f00000136c0)=@can, 0x80, &(0x7f00000137c0)=[{&(0x7f0000013740)=""/10, 0xa}, {&(0x7f0000013780)=""/46, 0x2e}], 0x2, &(0x7f0000013800)=""/199, 0xc7}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000013940)=""/102389, 0x18ff5}, {&(0x7f00000000c0)=""/158, 0x9e}], 0x2, &(0x7f00000001c0)=""/160, 0xa0}, 0x2100) 03:14:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1b, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58c3}, 0x78) 03:14:12 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x404001, 0x0) 03:14:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x4b, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x2, 0x7, 0x7, 0x5, 0xffff, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 03:14:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0xfffffffffffffff9}, 0x8030, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20000000}, 0x10}, 0x78) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x400000000) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x10, 0x7, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, [@generic={0x0, 0x0, 0x0, 0x3f, 0x6}, @alu={0x4, 0x0, 0x0, 0x0, 0xa, 0x8, 0xfffffffffffffff0}, @exit, @ldst={0x0, 0x0, 0x2, 0xb, 0x9}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(r0) 03:14:12 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x165200, 0x0) 03:14:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e198c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x20000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x7ffff000) close(r2) 03:14:13 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x5a9b5bf4142de255, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) recvmsg(r1, &(0x7f0000013900)={&(0x7f00000136c0)=@can, 0x80, &(0x7f00000137c0)=[{&(0x7f0000013740)=""/10, 0xa}, {&(0x7f0000013780)=""/46, 0x2e}], 0x2, &(0x7f0000013800)=""/199, 0xc7}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000013940)=""/102389, 0x18ff5}, {&(0x7f00000000c0)=""/158, 0x9e}], 0x2, &(0x7f00000001c0)=""/160, 0xa0}, 0x2100) 03:14:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:15 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 03:14:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e198c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x20000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x7ffff000) close(r2) 03:14:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e198c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x20000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x7ffff000) close(r2) 03:14:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x6, 0x0) 03:14:15 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 03:14:15 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000140)={'veth1_to_bridge\x00', @dev}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8916, &(0x7f0000000140)={'wg1\x00', @dev}) 03:14:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x6, 0x0) 03:14:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 03:14:15 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000021400)={0x0, 0x0, 0x18}, 0x10) 03:14:16 executing program 4: syz_emit_ethernet(0x91, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @private}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "d76592460c66d7530ed2802deb12180672dcb93f14fa357cb9b143b56810204ae52e890348ed480131c94a652a50062fb4eae509719d7107fc140a706ba8977fb4e35c69ef0e92e16c2e0290e0854274f2b8ec640659d5b910ef7c2cdc30ed827969a6d6ffee18"}}}}}, 0x0) 03:14:16 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @remote, @val={@void}}, 0x0) 03:14:16 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0xe0142, 0x0) write$tun(r0, 0x0, 0x0) 03:14:16 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x101140) 03:14:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000580), 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e198c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x20000}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x7ffff000) close(r2) 03:14:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000000)) 03:14:16 executing program 3: shmget$private(0x0, 0x2000, 0xa07bc5ce360e7966, &(0x7f0000ffe000/0x2000)=nil) 03:14:16 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x28, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x8}, @hao={0xc9, 0x10, @local}]}]}}}}}, 0x0) 03:14:16 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x8, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts]}}}}}, 0x0) 03:14:16 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 03:14:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, @none}, @generic={0x0, "652463a6194adfe6799950e32f29"}, @in={0x2, 0x0, @local}}) 03:14:17 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xce, &(0x7f0000000040)=ANY=[], 0x0) 03:14:17 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@remote, @random="93451ff9722c", @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "3c3e0a0d994af68ccc69e144acd04ecc42f0c4968ecd7edefc36b59257ec8e0fe13651d6dc0de4b8c82cb84b05f1fca48a848d224392314c4720e59938c304cf"}}}}, 0x0) 03:14:17 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 03:14:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 03:14:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)) 03:14:17 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@random="ad881ecb4230", @link_local, @val={@void}, {@x25}}, 0x0) 03:14:17 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x14, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) 03:14:17 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 03:14:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0x904, 0x1}, 0x40) 03:14:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, &(0x7f0000000000)) 03:14:17 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @private, {[@ssrr={0x89, 0x3}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x0, [@private, @multicast1, @multicast1, @local, @loopback, @private]}, @generic={0x0, 0x4, "b85e"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}, @rr={0x7, 0xb, 0x0, [@dev, @multicast1]}]}}}}}}, 0x0) 03:14:18 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @dev, @void}, 0x0) 03:14:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000000)) 03:14:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891f, &(0x7f0000000000)) 03:14:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, 0x0) 03:14:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000000)) 03:14:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 03:14:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 03:14:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 03:14:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000000)) 03:14:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x3, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 03:14:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000000)) 03:14:18 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@generic={0x8100}}}, 0x0) 03:14:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000000)) 03:14:18 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)) 03:14:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5451, 0x0) 03:14:18 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@multicast2}]}]}}, @timestamp={0xd, 0x0, 0x0, 0x101}}}}}, 0x0) 03:14:18 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:14:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 03:14:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x14) 03:14:18 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 03:14:18 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)) 03:14:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x103002) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 03:14:18 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000004180)={0x78, 0xfffffffffffffff5, r1}, 0x78) 03:14:18 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 03:14:18 executing program 4: fsopen(&(0x7f0000000000)='afs\x00', 0x0) 03:14:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'rose0\x00'}) 03:14:18 executing program 0: syz_emit_ethernet(0x3b, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x1, 0x62, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[], "e4"}}}}}, 0x0) 03:14:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, 0x0) 03:14:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 03:14:19 executing program 4: syz_emit_ethernet(0x20000014, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@generic={0x0, "179b"}}}, 0x0) 03:14:19 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@broadcast}, {@local}, {@multicast2}]}]}}, @timestamp}}}}, 0x0) 03:14:19 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x8, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "e4407a27a2e1ed0d"}}}}}, 0x0) 03:14:19 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, 0x0, 0x0) 03:14:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c5828, 0x0) 03:14:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c5839, 0x0) 03:14:19 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x18, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 03:14:19 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 03:14:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000000)) 03:14:19 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 03:14:19 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x3, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 03:14:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40046602, &(0x7f0000000000)) 03:14:19 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x18, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@dstopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 03:14:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 03:14:19 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @remote, @val={@void, {0x500}}}, 0x0) 03:14:19 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast}, @timestamp}}}}, 0x0) 03:14:19 executing program 4: pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:14:19 executing program 3: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:14:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000380)={'syztnl2\x00', 0x0}) 03:14:19 executing program 0: r0 = fsopen(&(0x7f0000000100)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000001c0)='\x00', &(0x7f00000002c0)="f9", 0x1) 03:14:19 executing program 2: mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x122070, 0xffffffffffffffff, 0x0) 03:14:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)) 03:14:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x3, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003, 0x11, r0, 0x0) 03:14:19 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x42, 0x0, 0xfffffffffffffe7c) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x20, 0x1, 0x0, 0x31ea000, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x66, 0x0, 0x80, 0x0, 0x0, @dev, @dev}}}}) 03:14:19 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "2191e3", 0x8c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @mcast2]}]}}}}}, 0x0) 03:14:20 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @remote, @val={@void, {0x8906}}}, 0x0) 03:14:20 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@multicast, @remote, @val={@void, {0x806}}}, 0x0) 03:14:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f0000000000)) 03:14:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000000)) 03:14:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8919, &(0x7f0000000000)) 03:14:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000000)) 03:14:20 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@generic={0x0, "179b"}}}, 0x0) 03:14:20 executing program 2: socket(0xa, 0x1, 0x3f) 03:14:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000000)) 03:14:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)) 03:14:20 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'NS\"', 0x18, 0x3a, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 03:14:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000000)) 03:14:20 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:14:20 executing program 3: openat$loop_ctrl(0xffffff9c, 0x0, 0x950c0, 0x0) 03:14:20 executing program 2: modify_ldt$write(0x1, &(0x7f0000000040)={0x400}, 0x10) 03:14:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, @none}, @generic={0x0, "652463a6194adfe6799950e32f29"}, @in={0x2, 0x0, @local}, 0x5}) 03:14:21 executing program 0: syz_emit_ethernet(0x3b, &(0x7f0000000900)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "dd9bac", 0x1, 0x62, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "e4"}}}}}, 0x0) 03:14:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:14:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x402c5829, &(0x7f0000000000)) 03:14:21 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @remote, @val={@void, {0x8864}}, {@generic={0x0, "179b"}}}, 0x0) 03:14:21 executing program 2: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0xa00) 03:14:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x101) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 03:14:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffe000/0x2000)=nil, 0xdf000000, 0x0, 0x11, r0, 0x0) 03:14:21 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@generic={0x600, "179b"}}}, 0x0) 03:14:21 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 03:14:21 executing program 0: ioprio_set$uid(0x0, 0x0, 0x2) 03:14:21 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='\xe0%\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 03:14:21 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 03:14:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000000)) 03:14:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000000)) 03:14:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000000)) 03:14:21 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002080)={0x78}, 0x78) 03:14:21 executing program 2: socket(0x11, 0xa, 0x2807) 03:14:21 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x2000000b, 0x0) [ 192.866461][T11198] team0: mtu less than device minimum 03:14:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000002280)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000002240)={&(0x7f0000002100)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 03:14:21 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)={0x77359400}, &(0x7f0000001b80)={&(0x7f0000001b40)={[0x101]}, 0x8}) 03:14:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, 0x0) 03:14:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 03:14:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)) 03:14:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000000)) 03:14:21 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) 03:14:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000080)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "aec186dd71f04624d772038d82ad1264f8f28ee227593243d311baeb9b4a3744", "760a756cfab9f8f51499709388c315c757f3433e91368dcb4dcdebefe0e75f76"}}}]}, 0x268}}, 0x0) 03:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000002900010029bd7000fddbdf250000", @ANYRES32, @ANYBLOB="f3ff000200000000000000ff06000500037f"], 0x5c}}, 0x0) 03:14:22 executing program 5: pselect6(0x40, &(0x7f0000001a40), 0x0, 0x0, &(0x7f0000001b00)={0x77359400}, 0x0) 03:14:22 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) 03:14:22 executing program 3: syz_io_uring_setup(0x3584, &(0x7f0000000000)={0x0, 0xba5b, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000002900010029", @ANYRES32, @ANYBLOB="f3ff0002"], 0x5c}}, 0x0) [ 193.403256][T11231] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.509337][T11241] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 03:14:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001740)) 03:14:22 executing program 2: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffc, 0xffffffffffffffff) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001740)) socketpair(0x15, 0x5, 0x3ff, &(0x7f0000002080)) 03:14:22 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 03:14:22 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) fanotify_init(0x2, 0x0) 03:14:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r1, 0x0, 0x0, 0x42, 0x0, 0xfffffffffffffe7c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x1, 0x7b, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x8, 0x6, 0xff}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x35}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x80) [ 194.106903][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.114198][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 03:14:22 executing program 0: pselect6(0x40, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)={0xd09}, &(0x7f0000001b00)={0x77359400}, &(0x7f0000001b80)={&(0x7f0000001b40)={[0x101]}, 0x8}) 03:14:22 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x6, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="d7", 0x1, 0xb96c}, {&(0x7f0000000480)="ca", 0x1}, {&(0x7f0000000540)="f6", 0x1}], 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:14:22 executing program 4: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/94, 0x5e}, {0x0}], 0x2, &(0x7f0000004880)=[{&(0x7f0000004900)=""/243, 0xf3}, {0x0}], 0x2, 0x0) 03:14:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000002900010029bd7000fddbdf250000", @ANYRES32, @ANYBLOB="f3ff000200000000000000ff06000500037f"], 0x5c}}, 0x0) 03:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_delroute={0x54, 0x19, 0x42b, 0x0, 0x0, {0xa, 0x14, 0x20, 0xf3, 0xfe, 0x0, 0x0, 0xf, 0x2000}, [@RTA_GATEWAY={0x14, 0x5, @local}, @RTA_IIF={0x8}, @RTA_METRICS={0x19, 0x8, 0x0, 0x1, "30e9666773d3692254e86a8ce1ee85ae75a77eb9f1"}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000001}, 0x810) 03:14:23 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) fork() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 194.354421][T11284] loop3: detected capacity change from 0 to 185 03:14:23 executing program 5: syz_io_uring_setup(0x3584, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:14:23 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast}, @timestamp}}}}, 0x0) [ 194.428673][T11291] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000000), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv6_delroute={0x38, 0x19, 0x42b, 0x0, 0x0, {0xa, 0x14, 0x20, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @local}, @RTA_IIF={0x8}]}, 0x38}}, 0x0) 03:14:23 executing program 2: syz_io_uring_setup(0x3584, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) [ 194.537398][T11284] loop3: detected capacity change from 0 to 185 03:14:23 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 03:14:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r1, 0x0, 0x0, 0x42, 0x0, 0xfffffffffffffe7c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x1, 0x7b, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x8, 0x6, 0xff}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0x35}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x80) 03:14:23 executing program 3: pselect6(0x40, &(0x7f0000001a40), &(0x7f0000001a80), 0x0, &(0x7f0000001b00)={0x77359400}, 0x0) 03:14:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000290001"], 0x5c}}, 0x0) 03:14:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7}, 0x40) 03:14:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 03:14:23 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1, &(0x7f0000001480)=[{0x0}], 0x1, 0x0) 03:14:23 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) [ 195.103954][T11341] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 03:14:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8901, 0x0) 03:14:23 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) 03:14:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002540)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002500)={0x0}}, 0x0) 03:14:24 executing program 4: socketpair(0x28, 0x0, 0x2, &(0x7f0000000000)) 03:14:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 03:14:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="59f6b6d459"], &(0x7f0000000100)=""/171, 0x66, 0xab, 0x4}, 0x20) 03:14:24 executing program 2: socket$phonet(0x2, 0x2, 0x1) 03:14:24 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x840) 03:14:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc4b3165"}}) 03:14:24 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:24 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x18d1c0, 0x0) 03:14:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000008a4c7"], 0x30}}, 0x0) [ 196.137615][T11382] XFS (loop0): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:24 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 03:14:24 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) fallocate(r0, 0x2, 0x0, 0x2) 03:14:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c000000020000000a0000000200000604000000040000000600000000850000090000000500000005000000000000000000000003000000010000000400000001000000000000", @ANYBLOB="59f6b6d459fa91bc8aa2b5b1627b"], &(0x7f0000000100)=""/171, 0x66, 0xab, 0x4}, 0x20) 03:14:25 executing program 2: landlock_create_ruleset(&(0x7f0000000040)={0x2a4}, 0x8, 0x0) 03:14:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000030c0)="b6f00981", 0x4) 03:14:25 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000001480)) [ 196.294218][T11382] XFS (loop0): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:25 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0), r0) 03:14:25 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2, 0x0) 03:14:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 03:14:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 03:14:25 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 03:14:25 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000080)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) [ 196.601772][T11414] XFS (loop0): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:25 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) write$binfmt_aout(r0, &(0x7f00000001c0), 0x20) 03:14:25 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 03:14:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x1420) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) 03:14:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:25 executing program 3: syz_open_dev$rtc(&(0x7f0000000a80), 0x0, 0x420441) 03:14:25 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) connect$rxrpc(r0, 0x0, 0x0) 03:14:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 03:14:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) acct(&(0x7f0000000040)='./file0\x00') 03:14:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) [ 196.907094][T11435] XFS (loop0): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 03:14:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5460, 0x0) 03:14:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c000000020000000a00000002000006"], &(0x7f0000000100)=""/171, 0x66, 0xab, 0x4}, 0x20) 03:14:25 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000001bc0), 0x42000, 0x0) 03:14:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0) [ 197.126000][T11444] Process accounting resumed 03:14:25 executing program 5: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 03:14:25 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$addseals(r0, 0x409, 0x0) [ 197.281381][T11463] XFS (loop0): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:26 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fcntl$notify(r0, 0x402, 0x0) 03:14:26 executing program 2: clock_gettime(0x3, &(0x7f0000001000)) 03:14:26 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=@OVL_FILEID_V1={0x81, 0xf8, {'\x00', {0x0, 0xfb, 0x7e, 0x0, 0x0, "79a5ad5b836b3d3c38d1adbc70ff2f0a", "42195d6203348c027fa2908dc06df88f0a1449a209cc4ab2db9924810107fe875842c4c6bb238b4333bdb186fe318b63f535c4afd31f4e6d51840cbfee0cbf5243666314ca11b706f557ebb87f7faf664f74ad9ed9ecdb2b8f6b91e95949580bcd1322c5f7024870d4"}}}, 0x0) 03:14:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4020940d, 0x0) 03:14:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000d40)={{}, 0x0, 0x0, @unused, @devid}) 03:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x4}, 0x40) 03:14:26 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:26 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) 03:14:26 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000180)={'sit0\x00', 0x0}) 03:14:26 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000380)=""/82, &(0x7f0000000400)=0x52) 03:14:26 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:26 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '}-\\#\x00'}) 03:14:26 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001480)) 03:14:26 executing program 1: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000010c0)="e81990fb44f796ac4c840d0b4b4e2bd7", 0x10) 03:14:26 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000b40)) 03:14:26 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:26 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001580), 0x101000, 0x0) 03:14:26 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:14:26 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) 03:14:26 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x4000, 0x0) 03:14:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:14:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 03:14:26 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:26 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x13d36eeaf00e558f) 03:14:26 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:14:26 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x901000, 0x0) 03:14:26 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 03:14:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:27 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000800), 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000840)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "38e56e30"}}) 03:14:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 03:14:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$netlink(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@rights={{0x10}}], 0x10}, 0x0) 03:14:27 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x22281, 0x0) 03:14:27 executing program 3: syz_open_dev$rtc(&(0x7f00000000c0), 0x7, 0x0) 03:14:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) readv(r0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/216, 0xd8}], 0x1) 03:14:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x66, 0x0, 0x4}, 0x20) 03:14:27 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fallocate(r0, 0x21, 0x0, 0xc00) 03:14:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:27 executing program 4: pselect6(0x40, &(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)={0x83}, &(0x7f0000001080), &(0x7f0000001100)={&(0x7f00000010c0)={[0x9]}, 0x8}) 03:14:27 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 03:14:27 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 03:14:27 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000002c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) 03:14:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:27 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 03:14:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$FICLONE(r1, 0x40049409, r0) 03:14:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 03:14:27 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x9, 0x0) 03:14:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:27 executing program 3: pselect6(0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080), &(0x7f0000001100)={&(0x7f00000010c0)={[0x9]}, 0x8}) 03:14:27 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000000240)) 03:14:27 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:14:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x40086602, 0x0) 03:14:27 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 03:14:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fallocate(r0, 0x0, 0x0, 0x0) 03:14:27 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40), 0x40, 0x0) 03:14:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:27 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x490301, 0x0) 03:14:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) fsetxattr$security_evm(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:14:28 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000005c0), 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000001c0), 0x0) 03:14:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:14:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x1, 0x0, 0x800}, 0x40) 03:14:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 03:14:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:14:28 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001480)) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) 03:14:28 executing program 3: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c000000020000000a000000020000060400000004000000060000000085000009000000050000000500000000000000000000000300000001000000040000000100000000000000", @ANYBLOB="59f6b6d459fa91bc8aa2b5b1627b"], &(0x7f0000000100)=""/171, 0x66, 0xab, 0x4}, 0x20) 03:14:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x0) 03:14:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000400)) 03:14:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 03:14:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:14:28 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) 03:14:28 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000400)) 03:14:28 executing program 2: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f0000000040)) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) 03:14:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:14:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@sysvgroups}, {@logbsize={'logbsize', 0x3d, [0x33]}}]}) 03:14:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8940, 0x0) 03:14:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 03:14:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000010c0)="e81990fb44f796ac4c840d0b4b4e2bd7", 0x10) 03:14:28 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) [ 199.983550][T11656] XFS (loop1): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:28 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 03:14:28 executing program 5: syz_open_dev$vbi(&(0x7f0000001800), 0x0, 0x2) [ 200.066261][T11656] XFS (loop1): invalid logbufsize: 3 [not 16k,32k,64k,128k or 256k] 03:14:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x1420) 03:14:28 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x3, 0x200141) 03:14:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff0200130002000000e0ffffff00000000030006000000000002004e23e0000001000000000000002402000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) 03:14:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) fsetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) 03:14:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @empty}, 0x1c) 03:14:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 03:14:29 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') 03:14:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x0) 03:14:29 executing program 3: ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 03:14:29 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x600080, 0x0) 03:14:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) fallocate(r0, 0x40, 0x0, 0x7) 03:14:29 executing program 1: pselect6(0x40, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0) 03:14:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 03:14:29 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x7) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 03:14:29 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000f80), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 03:14:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00') 03:14:29 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$FIOCLEX(r0, 0x5451) 03:14:29 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) 03:14:29 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 03:14:29 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 03:14:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) [ 200.992698][T11724] XFS (loop0): Invalid superblock magic number 03:14:29 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:14:29 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) socketpair(0x10, 0x0, 0x0, &(0x7f0000000b40)) 03:14:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/159, 0x24}], 0x1) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea", 0x63}], 0x1) 03:14:30 executing program 5: pselect6(0x700, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080), 0x0) 03:14:30 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000b40)) syz_open_dev$vbi(&(0x7f0000006580), 0x2, 0x2) 03:14:30 executing program 3: syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x2081) 03:14:30 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080), &(0x7f0000001100)={&(0x7f00000010c0)={[0x9]}, 0x8}) 03:14:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 03:14:30 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 201.744831][T11777] XFS (loop0): Invalid superblock magic number 03:14:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 03:14:30 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 03:14:30 executing program 3: syz_io_uring_setup(0x2fbf, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 03:14:30 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c00), 0x220000, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 03:14:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, 0x0, 0x0) 03:14:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 03:14:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x0, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000d80)={0x0, 0x0, "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", "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"}) 03:14:30 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) fsetxattr$security_evm(r0, &(0x7f0000000000), &(0x7f0000000040), 0x1, 0x0) 03:14:30 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x1000) 03:14:30 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000003c0)={'lo\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 03:14:30 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x88040, 0x0) 03:14:30 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 03:14:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4005) 03:14:30 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fremovexattr(r0, &(0x7f0000000400)=@known='security.selinux\x00') [ 202.237693][T11823] XFS (loop0): Invalid superblock magic number 03:14:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001800), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb210cee"}, 0x0, 0x0, @userptr}) 03:14:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize}]}) 03:14:31 executing program 4: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 03:14:31 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x97) 03:14:31 executing program 1: socketpair(0x28, 0x0, 0x9, &(0x7f0000001480)) 03:14:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x80086601, 0x0) [ 202.569978][T11866] xfs: Bad value for 'logbsize' 03:14:31 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) 03:14:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001dc0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e839c64"}, 0x0, 0x0, @planes=0x0}) 03:14:31 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001740), &(0x7f0000001780)=0x4) 03:14:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize}]}) 03:14:31 executing program 2: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000400)={0x0, "b63289c733ab73d1c363faa121fab818"}) socketpair(0x28, 0x0, 0x9, &(0x7f0000001480)) 03:14:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe2(&(0x7f0000000340), 0x0) 03:14:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1d}, 0x40) 03:14:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 203.096324][T11886] xfs: Bad value for 'logbsize' 03:14:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize}]}) 03:14:31 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 03:14:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:14:32 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x40) 03:14:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:14:32 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 03:14:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) [ 203.374981][T11906] xfs: Bad value for 'logbsize' 03:14:32 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 03:14:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x0]}}]}) 03:14:32 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 03:14:32 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) fsetxattr(r0, &(0x7f0000000000)=@known='user.incfs.size\x00', 0x0, 0x0, 0x0) 03:14:32 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syncfs(r0) 03:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 203.663697][T11926] xfs: Bad value for 'logbsize' 03:14:32 executing program 5: perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 03:14:32 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000180)={{0x3, @bcast, 0x3}, [@default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) 03:14:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="0000e331000000001100006fbe38543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e2}], 0x0, &(0x7f00000002c0)) 03:14:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x0]}}]}) 03:14:32 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000007400)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 203.919894][T11942] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 03:14:32 executing program 3: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) [ 203.963279][T11946] loop4: detected capacity change from 0 to 4 [ 204.001679][T11946] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 204.027903][T11949] xfs: Bad value for 'logbsize' 03:14:32 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x370, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) [ 204.060422][T11946] loop4: detected capacity change from 0 to 4 [ 204.105978][T11946] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 03:14:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@logbsize={'logbsize', 0x3d, [0x0]}}]}) 03:14:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0a19c5d9222eee5b50019efbb2e094d301d9697c5335"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) socket$unix(0x1, 0x800000000005, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:14:33 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000005c0)) 03:14:33 executing program 4: syz_emit_ethernet(0xd2, &(0x7f00000003c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "eda05b", 0x9c, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "86d6e96c027e16779e2d4a447f0595a448bf019fd526d31c353695027eabeb59", "1fc46d85050e8ea97c0127a91e06ba9f25d98dbf6af91957dc419ce91cda89276271f0dab343755ce98ca45b8ff3b3c3", "2fb9af2b25c1a16935eddbe1bc304e58934c44d0d2403a04b634bac7", {"fd672674f9aa47d13f558821632e7873", "90a261259537f18ccb3d848dd62ad2c9"}}}}}}}}, 0x0) [ 204.322143][T11970] xfs: Bad value for 'logbsize' 03:14:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$ax25(r0, &(0x7f0000000480)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 03:14:33 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000003440)=0x1, 0x4) 03:14:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000007400)={0x18, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:14:33 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 03:14:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="1c0000001a00070000007000fedbdf2502"], 0x1c}}, 0x0) 03:14:33 executing program 2: perf_event_open(&(0x7f00000003c0)={0x7, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 3: mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) 03:14:33 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) 03:14:33 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 03:14:33 executing program 5: perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:33 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) [ 205.379541][T11986] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 205.389042][T12020] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 03:14:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 03:14:34 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 03:14:34 executing program 4: socketpair(0x25, 0x5, 0xe778a93, &(0x7f00000000c0)) 03:14:34 executing program 3: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='quiet']) 03:14:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:14:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x68}}, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)="02", 0x1}], 0x1}}], 0x1, 0x0) [ 205.575300][T12030] hfs: can't find a HFS filesystem on dev loop3 03:14:34 executing program 4: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) 03:14:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 03:14:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) [ 205.653234][T12030] hfs: can't find a HFS filesystem on dev loop3 03:14:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:14:34 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001440)=[{0x0, 0x0, 0x7fff}, {&(0x7f0000000440)="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", 0x1dd, 0x3}]) 03:14:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r2, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180), 0x1c) 03:14:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x71030000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 205.965537][T12058] loop5: detected capacity change from 0 to 127 [ 206.096522][T12058] loop5: detected capacity change from 0 to 127 03:14:35 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) 03:14:35 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80001) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:14:35 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:35 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:14:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:35 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='7', 0x1, 0xfffffffffffffffb) 03:14:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:14:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000a, 0x13, r0, 0x10000000) 03:14:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd, 0x10, r0, 0x10000000) 03:14:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:14:35 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001340)="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", 0xd01}], 0x1}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 03:14:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7003000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:14:35 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xee}, &(0x7f00000000c0)={0x0, 0xea60}) [ 207.025482][ T37] audit: type=1800 audit(1624677275.748:20): pid=12107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14214 res=0 errno=0 03:14:37 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80001) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:14:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) 03:14:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 03:14:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 03:14:37 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1d8d7df2624e6632, 0x0) 03:14:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000c00)={0x1, &(0x7f0000000bc0)=[{0x8}]}) 03:14:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580), 0x24, 0x0) 03:14:37 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:14:37 executing program 0: getresuid(0x0, 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 03:14:37 executing program 4: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0xab3, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, 0x0) socket(0x0, 0x0, 0xf3e) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0xc000) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.pending_reads\x00', 0x484200, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x11d, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x3a}, &(0x7f0000fe9000/0x14000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000005c0), 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000640)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) getdents64(r0, &(0x7f0000000a40)=""/104, 0x68) getdents(r0, 0x0, 0x0) 03:14:38 executing program 3: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:14:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 03:14:38 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xa) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80001) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:14:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40006, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x47, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3905050b038da1880b25181aa59d943be3f4", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) 03:14:38 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 03:14:38 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000dc0)={0x0, 0x0, 0x18}, 0x10) 03:14:38 executing program 3: io_uring_setup(0x3034, &(0x7f0000001600)) 03:14:38 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) 03:14:38 executing program 4: setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 03:14:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 03:14:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0x7ffff000) write$evdev(r0, 0x0, 0x0) 03:14:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 03:14:38 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0xc828129f73da5501, 0x0, 0x0) 03:14:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 03:14:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:14:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b", 0x8b}], 0x1) 03:14:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x200086c0, &(0x7f00000000c0)}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:14:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000240), 0x4800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x36a7, 0x58f9, 0x3, &(0x7f00000002c0)={[0x2]}, 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r1}, 0x292f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) r5 = dup2(r4, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0, r5}, 0x10) syz_io_uring_setup(0x53b6, &(0x7f0000000300)={0x0, 0x3a7d, 0x4}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)="06e90837f9e09bb032217afb3ed5f2937ad503170f5519587c307d128ca375db7716025e8062c3552826a83783b0ee5b813d45a93d21b2bc7768d7d3e5aaafcafabfa0bb0cb3cd68ccfa96c078250244e9723c7d61881e461f1e4c949c86de13dd04", 0x62, 0x2000}, 0x9) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_peer\x00'}, 0x10) [ 211.643753][T12227] sg_write: data in/out 68352/40 bytes for SCSI command 0xf0-- guessing data in; [ 211.643753][T12227] program syz-executor.0 not setting count and/or reply_len properly 03:14:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) [ 211.790534][T12227] sg_write: data in/out 68352/40 bytes for SCSI command 0xf0-- guessing data in; [ 211.790534][T12227] program syz-executor.0 not setting count and/or reply_len properly 03:14:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:40 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x52, &(0x7f0000000040)="45aa5583dbb038287039d10de5517a1c514bf2fae36a14155ad12a18dc25e6cd9766eee28312899770ecbcc46f59264fae231cf8e9e0b6489f81655de1e505368028086872a9afbec8df791e747c47aa78df5f43d4c50cbc1cf3a2fddc2a7806d75fff7ab7d01fcf1eaed2c869f4ceac59036b1842235043cad994d68e4bd715d2379a3b3f4cbc2885f48abbe29421262f4c35c197ac59531de422e14511e418d37ba4011d23cfee3198404b5ddc91c2d26384dde13a7d", 0xb7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000140)={0x8, 0x76bc}, 0x8) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r3, r0, 0xfffffffffffffffe, 0x1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r4, 0x0, 0xd, &(0x7f0000002b40)={@empty}, &(0x7f0000002b80)=0xc) recvfrom$inet(r2, 0x0, 0x0, 0xc3, &(0x7f0000002c40)={0x10, 0x2}, 0x10) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 03:14:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001140)={'ip6_vti0\x00', 0x0}) 03:14:45 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 03:14:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000240), 0x4800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x36a7, 0x58f9, 0x3, &(0x7f00000002c0)={[0x2]}, 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r1}, 0x292f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) r5 = dup2(r4, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0, r5}, 0x10) syz_io_uring_setup(0x53b6, &(0x7f0000000300)={0x0, 0x3a7d, 0x4}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)="06e90837f9e09bb032217afb3ed5f2937ad503170f5519587c307d128ca375db7716025e8062c3552826a83783b0ee5b813d45a93d21b2bc7768d7d3e5aaafcafabfa0bb0cb3cd68ccfa96c078250244e9723c7d61881e461f1e4c949c86de13dd04", 0x62, 0x2000}, 0x9) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_peer\x00'}, 0x10) 03:14:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000240), 0x4800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x36a7, 0x58f9, 0x3, &(0x7f00000002c0)={[0x2]}, 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd=r1}, 0x292f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x40) r5 = dup2(r4, 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0, r5}, 0x10) syz_io_uring_setup(0x53b6, &(0x7f0000000300)={0x0, 0x3a7d, 0x4}, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001240)="06e90837f9e09bb032217afb3ed5f2937ad503170f5519587c307d128ca375db7716025e8062c3552826a83783b0ee5b813d45a93d21b2bc7768d7d3e5aaafcafabfa0bb0cb3cd68ccfa96c078250244e9723c7d61881e461f1e4c949c86de13dd04", 0x62, 0x2000}, 0x9) io_uring_enter(r1, 0x3a6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_peer\x00'}, 0x10) 03:14:45 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[], 0x2c}}, 0x0) 03:14:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:45 executing program 2: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x3, r0, 0x0) 03:14:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@uni_xlate}]}) 03:14:45 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 03:14:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) [ 217.188790][T12295] FAT-fs (loop4): bogus number of reserved sectors [ 217.195868][T12295] FAT-fs (loop4): Can't find a valid FAT filesystem 03:14:46 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x284) [ 217.257436][T12295] FAT-fs (loop4): bogus number of reserved sectors [ 217.270085][T12295] FAT-fs (loop4): Can't find a valid FAT filesystem 03:14:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 03:14:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 03:14:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000001180)=""/192, 0xc0) 03:14:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x4, 0x0, &(0x7f00000004c0)) 03:14:46 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:14:46 executing program 2: io_uring_setup(0x267c, &(0x7f00000020c0)={0x0, 0x0, 0x32}) 03:14:46 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="c0"], 0x2c}}, 0x0) 03:14:46 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000001180)=""/192, 0xc0) 03:14:46 executing program 3: getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/204, 0xcc) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x10000, 0x5, &(0x7f0000000880)=[{&(0x7f0000000680)="fba00e81791a610a69179de0b5fce6a6257d", 0x12}, {&(0x7f00000006c0)="2b28f448133c5db0dc252fdbc367bfa791e59fc42aa79e214b2ba3ff0d095b39a28aa325233a3b6047f653af3545167c15f3b623b6e595b8d7b4302ee3c972160939385ec7aeff88a08766dc8b75b2", 0x4f}, {&(0x7f0000000740)="0bba03b24522cc267d1c9b21d88746acc20d7afa6032086c8768f92aebaa82117ce601658376eddc64374a8da6f6d20c25cebad0b73cf44ccd53b9c68fa11ae6035a7841485e38ee296d76e33c6782ada42ad0ff2e36b7f848c5b264cdd071cda0992f69815d929fe18072285661569d9c67167eb2e1aac2c5c06875379442d8e7c6d368511a3d478de4e0c3066277a03554d59c1d2f0e4c86ec9926ab43c8116239e10de23958175ddf7d6b8e6d7937826f", 0xb2, 0x1}, {&(0x7f0000000800)="25cc1dd28f48c1ef7a", 0x9, 0xef7e}, {&(0x7f0000000840)="011ee9fb5c5b09795d36576729907bbcbdaffa519effac6b21a58e20b4af8e", 0x1f, 0x120000000}], 0x1, &(0x7f0000000900)={[{@data_journal}, {@noload}, {@resuid={'resuid', 0x3d, 0xee00}}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@bh}, {@nodelalloc}], [{@context={'context', 0x3d, 'root'}}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@obj_role={'obj_role', 0x3d, '\'%'}}, {@hash}]}) 03:14:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:14:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xabd57f24c68786d7) 03:14:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 03:14:46 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) [ 217.831994][T12333] loop3: detected capacity change from 0 to 264192 03:14:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(0xffffffffffffffff, &(0x7f0000001180)=""/192, 0xc0) 03:14:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:14:46 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180), 0x0) 03:14:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa, 0x8, 0x80}) [ 218.012914][T12342] loop3: detected capacity change from 0 to 264192 03:14:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002740)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:14:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f00000004c0)) 03:14:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') read$char_usb(r0, &(0x7f0000000240)=""/25, 0x19) 03:14:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) creat(&(0x7f0000000000)='./bus\x00', 0x0) 03:14:47 executing program 0: prctl$PR_SET_SECCOMP(0x2a, 0x0, &(0x7f00000020c0)={0x0, 0x0}) 03:14:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 03:14:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:47 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 03:14:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f00000012c0)=[{{&(0x7f0000000ac0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000800)="cc", 0x1}], 0x2}}], 0x1, 0x0) 03:14:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x20080, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0xabe61000) 03:14:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)) 03:14:47 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50}, 0x50) 03:14:47 executing program 0: waitid(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 218.982483][ T37] audit: type=1804 audit(1624677287.688:21): pid=12404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir273236832/syzkaller.4i034n/129/file0" dev="sda1" ino=14270 res=1 errno=0 [ 219.102450][ T37] audit: type=1326 audit(1624677287.768:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:14:47 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 03:14:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 03:14:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50}, 0x50) 03:14:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) [ 219.812107][ T37] audit: type=1326 audit(1624677288.538:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:14:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)) 03:14:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50}, 0x50) 03:14:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000200)) 03:14:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:48 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001180)=""/192, 0xc0) 03:14:48 executing program 3: syz_io_uring_setup(0x154d, &(0x7f0000000040), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000c44000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:14:48 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001180)=""/192, 0xc0) 03:14:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), 0x4) [ 220.054672][ T37] audit: type=1326 audit(1624677288.778:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12450 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 03:14:48 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='A', 0x1, 0xfffffffffffffffc) 03:14:48 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) 03:14:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x3f, 0x7, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff7000/0x4000)=nil, 0x2) 03:14:49 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001180)=""/192, 0xc0) 03:14:49 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001240)=""/63, 0x3f}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/231, 0xe7}, {&(0x7f0000001340)=""/47, 0x2f}], 0x4, &(0x7f0000002840)=[{&(0x7f0000001540)=""/118, 0x76}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2, 0x0) 03:14:49 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'dummy0\x00'}, 0x18) pipe2(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'gretap0\x00'}, 0x18) preadv(0xffffffffffffffff, 0x0, 0x18, 0x0, 0x7ff) 03:14:49 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:49 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) [ 221.020331][T12494] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 221.030104][T12489] IPVS: stopping backup sync thread 12494 ... 03:14:49 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:49 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:49 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509008906010100493ffe58", 0x1f}, {&(0x7f00000003c0)="4774a6206a40", 0x6}], 0x2) 03:14:49 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0xc402, 0x0) [ 221.114163][T12496] IPVS: stopping backup sync thread 12497 ... [ 221.114559][T12497] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 03:14:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') 03:14:50 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x7, 0x10) 03:14:50 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') 03:14:50 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:50 executing program 2: add_key$user(&(0x7f0000001240), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 03:14:50 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 03:14:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x10) 03:14:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 03:14:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:50 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x4, [@datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "1f"}, @array, @ptr, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func, @union]}, {0x0, [0x0, 0x0]}}, 0x0, 0xec}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffa03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:14:50 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x3f, 0x7, 0x0) 03:14:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x10) 03:14:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x68003) vmsplice(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) 03:14:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:50 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') r2 = dup2(r1, r1) read$FUSE(r2, 0x0, 0x0) 03:14:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x7, 0x10) 03:14:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) 03:14:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0) 03:14:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:50 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 03:14:50 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') 03:14:50 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='mountstats\x00') 03:14:51 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x40180, 0x0) 03:14:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip_tables_targets\x00') 03:14:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 03:14:51 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "1f"}, @array, @ptr={0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @func]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffa03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:14:51 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 03:14:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xf5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:51 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000)={0x210}, 0x10) 03:14:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 03:14:51 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x4, [@func, @array, @ptr, @union, @func, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xdc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffa03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:14:51 executing program 0: getresgid(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') 03:14:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) dup2(r2, r3) 03:14:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:14:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') 03:14:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 03:14:51 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:51 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 03:14:51 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x0, 0xc8, 0x228, 0x0, 0x178, 0x240, 0x320, 0x320, 0x320, 0x240, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x130, 0x160, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@private, [], @ipv6=@private1, [], @ipv6=@mcast2, [], @ipv4=@remote}}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 03:14:51 executing program 0: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000480)={0x0, "b9da210e8db6d5aabed8b4d50205695e"}) clock_gettime(0x0, &(0x7f0000001ac0)) 03:14:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 03:14:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') 03:14:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) [ 223.328377][T12626] x_tables: duplicate underflow at hook 2 [ 223.342384][T12624] PM: suspend entry (deep) [ 223.373146][T12626] x_tables: duplicate underflow at hook 2 03:14:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 03:14:52 executing program 0: r0 = inotify_init1(0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 03:14:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) [ 223.485363][T12624] Filesystems sync: 0.121 seconds 03:14:52 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 03:14:52 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000001180)=""/192, 0xc0) 03:14:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 224.121491][T12659] PM: suspend entry (deep) [ 224.126504][T12659] PM: suspend exit [ 225.691222][T12624] Bluetooth: hci0: Timed out waiting for suspend events [ 225.698688][T12624] Bluetooth: hci0: Suspend timeout bit: 4 [ 225.704585][ T9461] Bluetooth: hci0: command 0x0c1a tx timeout [ 225.712762][T12624] Bluetooth: hci0: Suspend timeout bit: 6 [ 225.719088][T12624] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 227.770977][ T9804] Bluetooth: hci0: command 0x0406 tx timeout [ 227.771015][T12624] Bluetooth: hci1: Timed out waiting for suspend events [ 227.784186][ T9757] Bluetooth: hci1: command 0x0c1a tx timeout [ 227.789017][T12624] Bluetooth: hci1: Suspend timeout bit: 4 [ 227.796497][T12624] Bluetooth: hci1: Suspend timeout bit: 6 [ 227.803105][T12624] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 229.850902][ T9757] Bluetooth: hci2: command 0x0c1a tx timeout [ 229.850958][T12624] Bluetooth: hci2: Timed out waiting for suspend events [ 229.869055][T12624] Bluetooth: hci2: Suspend timeout bit: 4 [ 229.870793][ T9804] Bluetooth: hci1: command 0x0406 tx timeout [ 229.875333][T12624] Bluetooth: hci2: Suspend timeout bit: 6 [ 229.881719][ T9804] Bluetooth: hci0: command 0x0406 tx timeout [ 229.894579][T12624] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 231.930860][T12624] Bluetooth: hci3: Timed out waiting for suspend events [ 231.937837][T12624] Bluetooth: hci3: Suspend timeout bit: 4 [ 231.944014][ T9760] Bluetooth: hci3: command 0x0c1a tx timeout [ 231.951919][ T9760] Bluetooth: hci1: command 0x0406 tx timeout [ 231.957959][T12624] Bluetooth: hci3: Suspend timeout bit: 6 [ 231.964146][ T9760] Bluetooth: hci2: command 0x0406 tx timeout [ 231.965845][T12624] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 234.010738][ T9760] Bluetooth: hci4: command 0x0c1a tx timeout [ 234.010768][T12624] Bluetooth: hci4: Timed out waiting for suspend events [ 234.018822][ T9760] Bluetooth: hci2: command 0x0406 tx timeout [ 234.028307][T12624] Bluetooth: hci4: Suspend timeout bit: 4 [ 234.036018][ T9760] Bluetooth: hci3: command 0x0406 tx timeout [ 234.036698][T12624] Bluetooth: hci4: Suspend timeout bit: 6 [ 234.048137][T12624] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 236.090676][T12624] Bluetooth: hci5: Timed out waiting for suspend events [ 236.090679][ T9760] Bluetooth: hci3: command 0x0406 tx timeout [ 236.090728][ T9760] Bluetooth: hci4: command 0x0406 tx timeout [ 236.097833][T12624] Bluetooth: hci5: Suspend timeout bit: 4 [ 236.097851][T12624] Bluetooth: hci5: Suspend timeout bit: 6 [ 236.099559][T12624] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 236.129683][ T9804] Bluetooth: hci5: command 0x0c1a tx timeout [ 236.136285][T12624] Freezing user space processes ... (elapsed 0.005 seconds) done. [ 236.149801][T12624] OOM killer disabled. [ 236.153979][T12624] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 236.165980][T12624] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a3030815-9378-e31f-4c1c-fb56e6f54b05 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c4f82bf input_len: 0x0000000004908c2f output: 0x0000000001000000 output_len: 0x000000000ea0fb68 kernel_total_size: 0x000000000fe26000 needed_size: 0x0000000010000000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc2-next-20210518-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f639001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 4211937249 cycles [ 0.000898][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003734][ T0] tsc: Detected 2299.998 MHz processor [ 0.008893][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009795][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010860][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017977][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.019101][ T0] Using GB pages for direct mapping [ 0.021281][ T0] ACPI: Early table checksum verification disabled [ 0.022727][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.023737][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.025297][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026603][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028217][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029070][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029786][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031030][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032358][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033812][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035214][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.036253][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.037319][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.038361][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.039508][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.040846][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.041966][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.043110][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.044757][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.045488][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.046214][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047169][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048227][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.049262][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.050952][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.052578][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.053695][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.055338][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.056707][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.094639][ T0] Zone ranges: [ 0.095383][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.096351][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.097332][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.098239][ T0] Device empty [ 0.098733][ T0] Movable zone start for each node [ 0.099477][ T0] Early memory node ranges [ 0.100212][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.101601][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.102707][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.103651][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.104621][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.107182][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.129110][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.137335][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.464529][ T0] kasan: KernelAddressSanitizer initialized [ 0.466026][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.466905][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.468259][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.469639][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.471112][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.472125][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.473255][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.474318][ T0] Using ACPI (MADT) for SMP configuration information [ 0.475201][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.476131][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.477260][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.478512][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.480064][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.481384][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.482496][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.483633][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.485276][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.486207][ T0] Booting paravirtualized kernel on KVM [ 0.487058][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.551592][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.553791][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.555083][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.555917][ T0] kvm-guest: PV spinlocks enabled [ 0.556700][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.558052][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.559187][ T0] Policy zone: Normal [ 0.559948][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.576253][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.578454][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.273689][ T0] Memory: 6838068K/8388204K available (137249K kernel code, 33525K rwdata, 38620K rodata, 4088K init, 24516K bss, 1549880K reserved, 0K cma-reserved) [ 1.277300][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.281184][ T0] Running RCU self tests [ 1.281954][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.282959][ T0] rcu: RCU lockdep checking is enabled. [ 1.283827][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.284811][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.286112][ T0] rcu: RCU debug extended QS entry/exit. [ 1.286894][ T0] All grace periods are expedited (rcu_expedited). [ 1.287741][ T0] Trampoline variant of Tasks RCU enabled. [ 1.288581][ T0] Tracing variant of Tasks RCU enabled. [ 1.289380][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.291041][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.321101][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.323243][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.324999][ T0] random: crng done (trusting CPU's manufacturer) [ 1.327237][ T0] Console: colour VGA+ 80x25 [ 1.328010][ T0] printk: console [ttyS0] enabled [ 1.328010][ T0] printk: console [ttyS0] enabled [ 1.329801][ T0] printk: bootconsole [earlyser0] disabled [ 1.329801][ T0] printk: bootconsole [earlyser0] disabled [ 1.331524][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.332803][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.333494][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.334321][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.335133][ T0] ... CLASSHASH_SIZE: 4096 [ 1.336213][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.336959][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.337732][ T0] ... CHAINHASH_SIZE: 65536 [ 1.338522][ T0] memory used by lock dependency info: 11129 kB [ 1.339555][ T0] memory used for stack traces: 8320 kB [ 1.340637][ T0] per task-struct memory footprint: 1920 bytes [ 1.341857][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.343516][ T0] ACPI: Core revision 20210331 [ 1.344815][ T0] APIC: Switch to symmetric I/O mode setup [ 1.351584][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.352970][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.355017][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.356449][ T0] pid_max: default: 32768 minimum: 301 [ 1.357611][ T0] LSM: Security Framework initializing [ 1.358933][ T0] landlock: Up and running. [ 1.359588][ T0] Yama: becoming mindful. [ 1.360353][ T0] TOMOYO Linux initialized [ 1.361225][ T0] AppArmor: AppArmor initialized [ 1.362193][ T0] LSM support for eBPF active [ 1.369101][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.373587][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.375145][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.376463][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.380820][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.381986][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.383131][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.385075][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.385130][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.388362][ T0] MDS: Mitigation: Clear CPU buffers [ 1.391114][ T0] Freeing SMP alternatives memory: 108K [ 1.512944][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.515004][ T1] Running RCU-tasks wait API self tests [ 1.635241][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.637856][ T1] rcu: Hierarchical SRCU implementation. [ 1.642305][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.644297][ T1] smp: Bringing up secondary CPUs ... [ 1.647048][ T1] x86: Booting SMP configuration: [ 1.647896][ T1] .... node #0, CPUs: #1 [ 0.032063][ T0] kvm-clock: cpu 1, msr f639041, secondary cpu clock [ 1.651036][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.651036][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.655288][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.656076][ T1] smpboot: Max logical packages: 1 [ 1.656883][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.675088][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.715417][ T1] allocated 100663296 bytes of page_ext [ 1.716978][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.725116][ T1] Node 0, zone DMA32: page owner found early allocated 16822 pages [ 1.736016][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.740357][ T1] Node 1, zone Normal: page owner found early allocated 12921 pages [ 1.742301][ T1] devtmpfs: initialized [ 1.742301][ T1] x86/mm: Memory block size: 128MB [ 1.775643][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.776009][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.776267][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 1.777470][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.789415][ T1] PM: RTC time: 03:15:11, date: 2021-06-26 [ 1.795012][ T1] NET: Registered protocol family 16 [ 1.801340][ T1] audit: initializing netlink subsys (disabled) [ 1.806911][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.806928][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.809138][ T1] cpuidle: using governor menu [ 1.811572][ T1] NET: Registered protocol family 42 [ 1.819824][ T1] ACPI: bus type PCI registered [ 1.822665][ T1] PCI: Using configuration type 1 for base access [ 1.825094][ T37] audit: type=2000 audit(1624677311.480:1): state=initialized audit_enabled=0 res=1 [ 1.855579][ T11] Callback from call_rcu_tasks() invoked. [ 2.455627][ T1058] kworker/u4:0 (1058) used greatest stack depth: 26664 bytes left [ 2.813866][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.816193][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.817384][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.836491][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.882156][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.883381][ T1] raid6: using avx2x2 recovery algorithm [ 2.884962][ T1] ACPI: Added _OSI(Module Device) [ 2.885033][ T1] ACPI: Added _OSI(Processor Device) [ 2.885785][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.886717][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.888263][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.889149][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.890061][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.944951][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.991975][ T1] ACPI: Interpreter enabled [ 2.993341][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.994331][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.995540][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.999541][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.096211][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.097574][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.105025][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.106001][ T1] PCI host bridge to bus 0000:00 [ 3.106984][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.108487][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.115052][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.115052][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.115052][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.115052][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.115052][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.126297][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.145869][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.160666][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.165977][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.175141][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.182315][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.207194][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.212116][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.218435][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.236565][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.247373][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.285463][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.286836][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.307792][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.314799][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.319227][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.350099][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.355078][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.359273][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.363314][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.365554][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.378022][ T1] iommu: Default domain type: Translated [ 3.385030][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.387018][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.387603][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.387603][ T1] vgaarb: loaded [ 3.395049][ T1] SCSI subsystem initialized [ 3.395968][ T1] ACPI: bus type USB registered [ 3.398550][ T1] usbcore: registered new interface driver usbfs [ 3.400301][ T1] usbcore: registered new interface driver hub [ 3.407888][ T1] usbcore: registered new device driver usb [ 3.413436][ T1] mc: Linux media interface: v0.10 [ 3.415037][ T1] videodev: Linux video capture interface: v2.00 [ 3.419100][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.420277][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.421054][ T1] PTP clock support registered [ 3.421054][ T1] EDAC MC: Ver: 3.0.0 [ 3.428678][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.439102][ T1] Bluetooth: Core ver 2.22 [ 3.440394][ T1] NET: Registered protocol family 31 [ 3.441673][ T1] Bluetooth: HCI device and connection manager initialized [ 3.442268][ T1] Bluetooth: HCI socket layer initialized [ 3.442268][ T1] Bluetooth: L2CAP socket layer initialized [ 3.442268][ T1] Bluetooth: SCO socket layer initialized [ 3.442268][ T1] NET: Registered protocol family 8 [ 3.442268][ T1] NET: Registered protocol family 20 [ 3.448397][ T1] NetLabel: Initializing [ 3.448397][ T1] NetLabel: domain hash size = 128 [ 3.448397][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.448397][ T1] NetLabel: unlabeled traffic allowed by default [ 3.448430][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.456965][ T1] NET: Registered protocol family 39 [ 3.458154][ T1] PCI: Using ACPI for IRQ routing [ 3.466391][ T1] clocksource: Switched to clocksource kvm-clock [ 3.968756][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.970229][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.972536][ T1] FS-Cache: Loaded [ 3.974604][ T1] CacheFiles: Loaded [ 3.976077][ T1] TOMOYO: 2.6.0 [ 3.976859][ T1] Mandatory Access Control activated. [ 3.981421][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.983309][ T1] pnp: PnP ACPI init [ 4.002876][ T1] pnp: PnP ACPI: found 7 devices [ 4.080522][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.083755][ T1] NET: Registered protocol family 2 [ 4.089071][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.098197][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.101294][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.116972][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.123133][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.127436][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.131031][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.134393][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.137584][ T1] NET: Registered protocol family 1 [ 4.140320][ T1] RPC: Registered named UNIX socket transport module. [ 4.141603][ T1] RPC: Registered udp transport module. [ 4.142557][ T1] RPC: Registered tcp transport module. [ 4.143471][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.148609][ T1] NET: Registered protocol family 44 [ 4.149469][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.150846][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.152065][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.153320][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.155981][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.157601][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.159190][ T1] PCI: CLS 0 bytes, default 64 [ 4.165994][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.167777][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.185125][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.214604][ T1] kvm: already loaded the other module [ 4.215605][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.217628][ T1] clocksource: Switched to clocksource tsc [ 7.100335][ T1] Initialise system trusted keyrings [ 7.103277][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.148291][ T1] zbud: loaded [ 7.156095][ T1] DLM installed [ 7.163275][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.172094][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.175556][ T1] NFS: Registering the id_resolver key type [ 7.176751][ T1] Key type id_resolver registered [ 7.177476][ T1] Key type id_legacy registered [ 7.178541][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.179648][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.180838][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.189778][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.192701][ T1] Key type cifs.spnego registered [ 7.193651][ T1] Key type cifs.idmap registered [ 7.195386][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.197743][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.199146][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.204256][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.206323][ T1] QNX4 filesystem 0.2.3 registered. [ 7.207597][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.209535][ T1] fuse: init (API version 7.33) [ 7.216238][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.217805][ T1] orangefs_init: module version upstream loaded [ 7.219920][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.236239][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.247122][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.248517][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.250826][ T1] NILFS version 2 loaded [ 7.251789][ T1] befs: version: 0.9.3 [ 7.254229][ T1] ocfs2: Registered cluster interface o2cb [ 7.256373][ T1] ocfs2: Registered cluster interface user [ 7.257937][ T1] OCFS2 User DLM kernel interface loaded [ 7.269044][ T1] gfs2: GFS2 installed [ 7.280696][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.281962][ T1] ceph: loaded (mds proto 32) [ 7.295582][ T1] NET: Registered protocol family 38 [ 7.297042][ T1] xor: automatically using best checksumming function avx [ 7.298281][ T1] async_tx: api initialized (async) [ 7.299202][ T1] Key type asymmetric registered [ 7.300039][ T1] Asymmetric key parser 'x509' registered [ 7.300926][ T1] Asymmetric key parser 'pkcs8' registered [ 7.301797][ T1] Key type pkcs7_test registered [ 7.302696][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.303927][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.306066][ T1] io scheduler mq-deadline registered [ 7.306942][ T1] io scheduler kyber registered [ 7.308557][ T1] io scheduler bfq registered [ 7.322592][ T1] usbcore: registered new interface driver udlfb [ 7.324554][ T1] usbcore: registered new interface driver smscufx [ 7.328733][ T1] uvesafb: failed to execute /sbin/v86d [ 7.330131][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.331943][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.333646][ T1] uvesafb: vbe_init() failed with -22 [ 7.335193][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.337334][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.406213][ T1] Console: switching to colour frame buffer device 80x30 [ 7.726052][ T1] fb0: VGA16 VGA frame buffer device [ 7.728585][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.732515][ T1] ACPI: button: Power Button [PWRF] [ 7.734824][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.737609][ T1] ACPI: button: Sleep Button [SLPF] [ 7.762553][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.763690][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.780584][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.781485][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.800359][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.801292][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.814498][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.894333][ T2341] kworker/u4:1 (2341) used greatest stack depth: 26160 bytes left [ 8.239079][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.240855][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.243061][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.251395][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.259089][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.268670][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.287907][ T1] Non-volatile memory driver v1.3 [ 8.302332][ T1] Linux agpgart interface v0.103 [ 8.313306][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.319799][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.338681][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.340308][ T1] usbcore: registered new interface driver udl [ 8.396432][ T1] brd: module loaded [ 8.464329][ T1] loop: module loaded [ 8.624105][ T1] zram: Added device: zram0 [ 8.631962][ T1] null_blk: module loaded [ 8.632833][ T1] Guest personality initialized and is inactive [ 8.634164][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.635576][ T1] Initialized host personality [ 8.636528][ T1] usbcore: registered new interface driver rtsx_usb [ 8.638624][ T1] usbcore: registered new interface driver viperboard [ 8.640542][ T1] usbcore: registered new interface driver dln2 [ 8.642493][ T1] usbcore: registered new interface driver pn533_usb [ 8.648084][ T1] nfcsim 0.2 initialized [ 8.649201][ T1] usbcore: registered new interface driver port100 [ 8.650687][ T1] usbcore: registered new interface driver nfcmrvl [ 8.660070][ T1] Loading iSCSI transport class v2.0-870. [ 8.689830][ T1] scsi host0: Virtio SCSI HBA [ 8.730723][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.734822][ T177] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.763934][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.767470][ T1] db_root: cannot open: /etc/target [ 8.769726][ T1] slram: not enough parameters. [ 8.777016][ T1] ftl_cs: FTL header not found. [ 8.824573][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.831851][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.834242][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.842788][ T1] MACsec IEEE 802.1AE [ 8.853544][ T1] libphy: Fixed MDIO Bus: probed [ 8.862728][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.924279][ T1] vcan: Virtual CAN interface driver [ 8.925590][ T1] vxcan: Virtual CAN Tunnel driver [ 8.926905][ T1] slcan: serial line CAN interface driver [ 8.928389][ T1] slcan: 10 dynamic interface channels. [ 8.929810][ T1] CAN device driver interface [ 8.931192][ T1] usbcore: registered new interface driver usb_8dev [ 8.933304][ T1] usbcore: registered new interface driver ems_usb [ 8.938883][ T1] usbcore: registered new interface driver esd_usb2 [ 8.940675][ T1] usbcore: registered new interface driver gs_usb [ 8.942228][ T1] usbcore: registered new interface driver kvaser_usb [ 8.944022][ T1] usbcore: registered new interface driver mcba_usb [ 8.947470][ T1] usbcore: registered new interface driver peak_usb [ 8.949537][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.951022][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.952586][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.954019][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.958808][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.960270][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.963461][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.964773][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.967194][ T1] AX.25: bpqether driver version 004 [ 8.968171][ T1] PPP generic driver version 2.4.2 [ 8.970917][ T1] PPP BSD Compression module registered [ 8.971823][ T1] PPP Deflate Compression module registered [ 8.973031][ T1] PPP MPPE Compression module registered [ 8.974260][ T1] NET: Registered protocol family 24 [ 8.977715][ T1] PPTP driver version 0.8.5 [ 8.979820][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.981994][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.983477][ T1] SLIP linefill/keepalive option. [ 8.984537][ T1] hdlc: HDLC support module revision 1.22 [ 8.986587][ T1] LAPB Ethernet driver version 0.02 [ 8.988796][ T1] usbcore: registered new interface driver ath9k_htc [ 8.990719][ T1] usbcore: registered new interface driver carl9170 [ 8.992292][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.994000][ T1] usbcore: registered new interface driver ar5523 [ 8.997063][ T1] usbcore: registered new interface driver ath10k_usb [ 8.998624][ T1] usbcore: registered new interface driver rndis_wlan [ 9.000961][ T1] mac80211_hwsim: initializing netlink [ 9.029013][ T1] usbcore: registered new interface driver atusb [ 9.044649][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.047159][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.049884][ T1] usbcore: registered new interface driver catc [ 9.051686][ T1] usbcore: registered new interface driver kaweth [ 9.053335][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.056790][ T1] usbcore: registered new interface driver pegasus [ 9.058737][ T1] usbcore: registered new interface driver rtl8150 [ 9.060595][ T1] usbcore: registered new interface driver r8152 [ 9.062035][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.063709][ T1] usbcore: registered new interface driver hso [ 9.067009][ T1] usbcore: registered new interface driver lan78xx [ 9.068772][ T1] usbcore: registered new interface driver asix [ 9.070353][ T1] usbcore: registered new interface driver ax88179_178a [ 9.072445][ T1] usbcore: registered new interface driver cdc_ether [ 9.074447][ T1] usbcore: registered new interface driver cdc_eem [ 9.076188][ T1] usbcore: registered new interface driver dm9601 [ 9.078076][ T1] usbcore: registered new interface driver sr9700 [ 9.079905][ T1] usbcore: registered new interface driver CoreChips [ 9.081753][ T1] usbcore: registered new interface driver smsc75xx [ 9.083615][ T1] usbcore: registered new interface driver smsc95xx [ 9.086437][ T1] usbcore: registered new interface driver gl620a [ 9.088315][ T1] usbcore: registered new interface driver net1080 [ 9.090087][ T1] usbcore: registered new interface driver plusb [ 9.091852][ T1] usbcore: registered new interface driver rndis_host [ 9.093674][ T1] usbcore: registered new interface driver cdc_subset [ 9.096710][ T1] usbcore: registered new interface driver zaurus [ 9.098265][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.100496][ T1] usbcore: registered new interface driver int51x1 [ 9.102288][ T1] usbcore: registered new interface driver cdc_phonet [ 9.104294][ T1] usbcore: registered new interface driver kalmia [ 9.106015][ T1] usbcore: registered new interface driver ipheth [ 9.107920][ T1] usbcore: registered new interface driver sierra_net [ 9.109817][ T1] usbcore: registered new interface driver cx82310_eth [ 9.112029][ T1] usbcore: registered new interface driver cdc_ncm [ 9.113926][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.117164][ T1] usbcore: registered new interface driver lg-vl600 [ 9.118929][ T1] usbcore: registered new interface driver qmi_wwan [ 9.120836][ T1] usbcore: registered new interface driver cdc_mbim [ 9.122600][ T1] usbcore: registered new interface driver ch9200 [ 9.130435][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.143646][ T1] aoe: AoE v85 initialised. [ 9.149007][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.150756][ T1] ehci-pci: EHCI PCI platform driver [ 9.152122][ T1] ehci-platform: EHCI generic platform driver [ 9.153554][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.155021][ T1] ohci-pci: OHCI PCI platform driver [ 9.158448][ T1] ohci-platform: OHCI generic platform driver [ 9.160262][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.163707][ T1] driver u132_hcd [ 9.171841][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.173491][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.183050][ T1] usbcore: registered new interface driver cdc_acm [ 9.184591][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.189508][ T1] usbcore: registered new interface driver usblp [ 9.191420][ T1] usbcore: registered new interface driver cdc_wdm [ 9.192987][ T1] usbcore: registered new interface driver usbtmc [ 9.196112][ T1] usbcore: registered new interface driver uas [ 9.198036][ T1] usbcore: registered new interface driver usb-storage [ 9.199802][ T1] usbcore: registered new interface driver ums-alauda [ 9.201632][ T1] usbcore: registered new interface driver ums-cypress [ 9.202913][ T1] usbcore: registered new interface driver ums-datafab [ 9.204319][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.206513][ T1] usbcore: registered new interface driver ums-freecom [ 9.207805][ T1] usbcore: registered new interface driver ums-isd200 [ 9.209221][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.210949][ T1] usbcore: registered new interface driver ums-karma [ 9.212325][ T1] usbcore: registered new interface driver ums-onetouch [ 9.213829][ T1] usbcore: registered new interface driver ums-realtek [ 9.215961][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.217922][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.219883][ T1] usbcore: registered new interface driver ums-usbat [ 9.221772][ T1] usbcore: registered new interface driver mdc800 [ 9.223308][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.226079][ T1] usbcore: registered new interface driver microtekX6 [ 9.228451][ T1] usbcore: registered new interface driver usbserial_generic [ 9.231046][ T1] usbserial: USB Serial support registered for generic [ 9.232971][ T1] usbcore: registered new interface driver aircable [ 9.234710][ T1] usbserial: USB Serial support registered for aircable [ 9.237488][ T1] usbcore: registered new interface driver ark3116 [ 9.239318][ T1] usbserial: USB Serial support registered for ark3116 [ 9.241059][ T1] usbcore: registered new interface driver belkin_sa [ 9.242931][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.244881][ T1] usbcore: registered new interface driver ch341 [ 9.248844][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.250243][ T1] usbcore: registered new interface driver cp210x [ 9.251985][ T1] usbserial: USB Serial support registered for cp210x [ 9.253668][ T1] usbcore: registered new interface driver cyberjack [ 9.255292][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.257840][ T1] usbcore: registered new interface driver cypress_m8 [ 9.259620][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.261863][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.263383][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.266444][ T1] usbcore: registered new interface driver usb_debug [ 9.268234][ T1] usbserial: USB Serial support registered for debug [ 9.269431][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.270923][ T1] usbcore: registered new interface driver digi_acceleport [ 9.272535][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.274025][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.276623][ T1] usbcore: registered new interface driver io_edgeport [ 9.278120][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.280024][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.281758][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.283486][ T1] usbserial: USB Serial support registered for EPiC device [ 9.285238][ T1] usbcore: registered new interface driver io_ti [ 9.286630][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.288288][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.290139][ T1] usbcore: registered new interface driver empeg [ 9.292051][ T1] usbserial: USB Serial support registered for empeg [ 9.293715][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.296795][ T1] usbcore: registered new interface driver f81232 [ 9.298118][ T1] usbserial: USB Serial support registered for f81232 [ 9.299353][ T1] usbserial: USB Serial support registered for f81534a [ 9.301080][ T1] usbcore: registered new interface driver f81534 [ 9.302346][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.304161][ T1] usbcore: registered new interface driver ftdi_sio [ 9.306663][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.308416][ T1] usbcore: registered new interface driver garmin_gps [ 9.309801][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.311743][ T1] usbcore: registered new interface driver ipaq [ 9.313180][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.314578][ T1] usbcore: registered new interface driver ipw [ 9.316507][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.318535][ T1] usbcore: registered new interface driver ir_usb [ 9.320030][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.321722][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.322965][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.324320][ T1] usbcore: registered new interface driver keyspan [ 9.326660][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.328374][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.329884][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.331825][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.333472][ T1] usbcore: registered new interface driver keyspan_pda [ 9.334696][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.337361][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.339203][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.341733][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.344074][ T1] usbcore: registered new interface driver kobil_sct [ 9.345491][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.347895][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.347960][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.349359][ T1] usbcore: registered new interface driver mct_u232 [ 9.351650][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.352657][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 9.353683][ T1] usbcore: registered new interface driver metro_usb [ 9.354706][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.356365][ T1] usbcore: registered new interface driver mos7720 [ 9.357920][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.359594][ T1] usbcore: registered new interface driver mos7840 [ 9.360032][ T177] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.361173][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.362447][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.363620][ T1] usbcore: registered new interface driver mxuport [ 9.369710][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.372298][ T1] usbcore: registered new interface driver navman [ 9.374160][ T1] usbserial: USB Serial support registered for navman [ 9.380032][ T1] usbcore: registered new interface driver omninet [ 9.382120][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.384059][ T1] usbcore: registered new interface driver opticon [ 9.386679][ T1] usbserial: USB Serial support registered for opticon [ 9.388357][ T1] usbcore: registered new interface driver option [ 9.389836][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.391792][ T1] usbcore: registered new interface driver oti6858 [ 9.393231][ T1] usbserial: USB Serial support registered for oti6858 [ 9.395392][ T1] usbcore: registered new interface driver pl2303 [ 9.396910][ T1] usbserial: USB Serial support registered for pl2303 [ 9.398951][ T1] usbcore: registered new interface driver qcaux [ 9.400483][ T1] usbserial: USB Serial support registered for qcaux [ 9.402355][ T1] usbcore: registered new interface driver qcserial [ 9.403804][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.406122][ T1] usbcore: registered new interface driver quatech2 [ 9.407741][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.409945][ T1] usbcore: registered new interface driver safe_serial [ 9.411342][ T25] sda: sda1 [ 9.412023][ T1] usbserial: USB Serial support registered for safe_serial [ 9.414915][ T1] usbcore: registered new interface driver sierra [ 9.417255][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.420314][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.423055][ T1] usbserial: USB Serial support registered for carelink [ 9.424770][ T1] usbserial: USB Serial support registered for zio [ 9.429102][ T1] usbserial: USB Serial support registered for funsoft [ 9.430750][ T1] usbserial: USB Serial support registered for flashloader [ 9.432213][ T1] usbserial: USB Serial support registered for google [ 9.433759][ T1] usbserial: USB Serial support registered for libtransistor [ 9.435985][ T1] usbserial: USB Serial support registered for vivopay [ 9.438389][ T1] usbserial: USB Serial support registered for moto_modem [ 9.439720][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.440647][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.444238][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.446363][ T1] usbserial: USB Serial support registered for hp4x [ 9.447881][ T1] usbserial: USB Serial support registered for suunto [ 9.449722][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.451501][ T1] usbcore: registered new interface driver spcp8x5 [ 9.453105][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.454719][ T1] usbcore: registered new interface driver ssu100 [ 9.456478][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.458355][ T1] usbcore: registered new interface driver symbolserial [ 9.459959][ T1] usbserial: USB Serial support registered for symbol [ 9.461615][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.463423][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.465745][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.467939][ T1] usbcore: registered new interface driver upd78f0730 [ 9.469582][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.471200][ T1] usbcore: registered new interface driver visor [ 9.472717][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.474617][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.476686][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.478430][ T1] usbcore: registered new interface driver wishbone_serial [ 9.480168][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.481999][ T1] usbcore: registered new interface driver whiteheat [ 9.483560][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.486336][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.488293][ T1] usbcore: registered new interface driver xr_serial [ 9.489823][ T1] usbserial: USB Serial support registered for xr_serial [ 9.491488][ T1] usbcore: registered new interface driver xsens_mt [ 9.493169][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.495058][ T1] usbcore: registered new interface driver adutux [ 9.497069][ T1] usbcore: registered new interface driver appledisplay [ 9.498607][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.500278][ T1] usbcore: registered new interface driver cytherm [ 9.501756][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.503730][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.505606][ T1] ftdi_elan: driver ftdi-elan [ 9.506592][ T1] usbcore: registered new interface driver ftdi-elan [ 9.508157][ T1] usbcore: registered new interface driver idmouse [ 9.509793][ T1] usbcore: registered new interface driver iowarrior [ 9.511591][ T1] usbcore: registered new interface driver isight_firmware [ 9.513771][ T1] usbcore: registered new interface driver usblcd [ 9.515466][ T1] usbcore: registered new interface driver ldusb [ 9.517118][ T1] usbcore: registered new interface driver legousbtower [ 9.518764][ T1] usbcore: registered new interface driver usbtest [ 9.520340][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.522273][ T1] usbcore: registered new interface driver trancevibrator [ 9.523969][ T1] usbcore: registered new interface driver uss720 [ 9.525531][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.528086][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.529718][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.531152][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.532600][ T1] usbcore: registered new interface driver usbsevseg [ 9.534430][ T1] usbcore: registered new interface driver yurex [ 9.537111][ T1] usbcore: registered new interface driver chaoskey [ 9.539539][ T1] usbcore: registered new interface driver sisusb [ 9.541111][ T1] usbcore: registered new interface driver lvs [ 9.542544][ T1] usbcore: registered new interface driver cxacru [ 9.544300][ T1] usbcore: registered new interface driver speedtch [ 9.546837][ T1] usbcore: registered new interface driver ueagle-atm [ 9.548344][ T1] xusbatm: malformed module parameters [ 9.552019][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.554850][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.560923][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.563384][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.564870][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.567535][ T1] usb usb1: Product: Dummy host controller [ 9.569483][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.570953][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.575344][ T1] hub 1-0:1.0: USB hub found [ 9.576873][ T1] hub 1-0:1.0: 1 port detected [ 9.582230][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.584111][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.586943][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.589240][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.591244][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.592716][ T1] usb usb2: Product: Dummy host controller [ 9.593663][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.595385][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.598270][ T1] hub 2-0:1.0: USB hub found [ 9.599524][ T1] hub 2-0:1.0: 1 port detected [ 9.602937][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.604880][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.607657][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.609810][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.611813][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.613505][ T1] usb usb3: Product: Dummy host controller [ 9.614467][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.616501][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.619497][ T1] hub 3-0:1.0: USB hub found [ 9.620647][ T1] hub 3-0:1.0: 1 port detected [ 9.624111][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.626517][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.628925][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.631378][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.633394][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.634713][ T1] usb usb4: Product: Dummy host controller [ 9.635731][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.637416][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.641099][ T1] hub 4-0:1.0: USB hub found [ 9.642343][ T1] hub 4-0:1.0: 1 port detected [ 9.646256][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.648668][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.650290][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.652671][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.654225][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.656090][ T1] usb usb5: Product: Dummy host controller [ 9.657234][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.659070][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.662190][ T1] hub 5-0:1.0: USB hub found [ 9.663477][ T1] hub 5-0:1.0: 1 port detected [ 9.667166][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.669642][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.672890][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.675558][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.677069][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.678386][ T1] usb usb6: Product: Dummy host controller [ 9.679330][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.680867][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.683765][ T1] hub 6-0:1.0: USB hub found [ 9.684914][ T1] hub 6-0:1.0: 1 port detected [ 9.688808][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.691035][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.692684][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.695546][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.698218][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.700285][ T1] usb usb7: Product: Dummy host controller [ 9.702572][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.705292][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.708969][ T1] hub 7-0:1.0: USB hub found [ 9.710777][ T1] hub 7-0:1.0: 1 port detected [ 9.714607][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.717284][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.719294][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.722197][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.725138][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.726898][ T1] usb usb8: Product: Dummy host controller [ 9.727790][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller dummy_hcd [ 9.729095][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.732342][ T1] hub 8-0:1.0: USB hub found [ 9.734023][ T1] hub 8-0:1.0: 1 port detected [ 9.760817][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.766675][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.769239][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.772034][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.773613][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.777265][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.778749][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.779889][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.781704][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.785488][ T1] hub 9-0:1.0: USB hub found [ 9.787363][ T1] hub 9-0:1.0: 8 ports detected [ 9.793617][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.796217][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.798150][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.800545][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.802049][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.803709][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.805075][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.806581][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.809626][ T1] hub 10-0:1.0: USB hub found [ 9.810902][ T1] hub 10-0:1.0: 8 ports detected [ 9.818761][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.820986][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.823419][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.825706][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.827616][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.828848][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.830452][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.833714][ T1] hub 11-0:1.0: USB hub found [ 9.834999][ T1] hub 11-0:1.0: 8 ports detected [ 9.841410][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.843430][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.846672][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.849102][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.850807][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.853179][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.854449][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.856865][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.860125][ T1] hub 12-0:1.0: USB hub found [ 9.861448][ T1] hub 12-0:1.0: 8 ports detected [ 9.869918][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.872183][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.874414][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.876395][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.877940][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.879084][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.880776][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.884198][ T1] hub 13-0:1.0: USB hub found [ 9.886251][ T1] hub 13-0:1.0: 8 ports detected [ 9.891891][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.894194][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.896394][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.898820][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.900730][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.902478][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.904227][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc2-next-20210518-syzkaller vhci_hcd [ 9.906163][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.909599][ T1] hub 14-0:1.0: USB hub found